Oct 2 20:20:22.121048 kernel: Linux version 5.15.132-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP Mon Oct 2 17:52:37 -00 2023 Oct 2 20:20:22.121128 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 flatcar.first_boot=detected flatcar.oem.id=gce verity.usrhash=96b0fdb9f11bf1422adc9955c78c8182df387766badfd0b94e08fb9688739ee1 Oct 2 20:20:22.121146 kernel: BIOS-provided physical RAM map: Oct 2 20:20:22.121158 kernel: BIOS-e820: [mem 0x0000000000000000-0x0000000000000fff] reserved Oct 2 20:20:22.121171 kernel: BIOS-e820: [mem 0x0000000000001000-0x0000000000054fff] usable Oct 2 20:20:22.121184 kernel: BIOS-e820: [mem 0x0000000000055000-0x000000000005ffff] reserved Oct 2 20:20:22.121203 kernel: BIOS-e820: [mem 0x0000000000060000-0x0000000000097fff] usable Oct 2 20:20:22.121217 kernel: BIOS-e820: [mem 0x0000000000098000-0x000000000009ffff] reserved Oct 2 20:20:22.121230 kernel: BIOS-e820: [mem 0x0000000000100000-0x00000000bf8ecfff] usable Oct 2 20:20:22.121243 kernel: BIOS-e820: [mem 0x00000000bf8ed000-0x00000000bfb6cfff] reserved Oct 2 20:20:22.121257 kernel: BIOS-e820: [mem 0x00000000bfb6d000-0x00000000bfb7efff] ACPI data Oct 2 20:20:22.121270 kernel: BIOS-e820: [mem 0x00000000bfb7f000-0x00000000bfbfefff] ACPI NVS Oct 2 20:20:22.121282 kernel: BIOS-e820: [mem 0x00000000bfbff000-0x00000000bffdffff] usable Oct 2 20:20:22.121294 kernel: BIOS-e820: [mem 0x00000000bffe0000-0x00000000bfffffff] reserved Oct 2 20:20:22.121330 kernel: BIOS-e820: [mem 0x0000000100000000-0x000000021fffffff] usable Oct 2 20:20:22.121343 kernel: NX (Execute Disable) protection: active Oct 2 20:20:22.121354 kernel: efi: EFI v2.70 by EDK II Oct 2 20:20:22.121368 kernel: efi: TPMFinalLog=0xbfbf7000 ACPI=0xbfb7e000 ACPI 2.0=0xbfb7e014 SMBIOS=0xbf9ca000 MEMATTR=0xbe386218 RNG=0xbfb73018 TPMEventLog=0xbe2c8018 Oct 2 20:20:22.121380 kernel: random: crng init done Oct 2 20:20:22.121394 kernel: SMBIOS 2.4 present. Oct 2 20:20:22.121407 kernel: DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/04/2023 Oct 2 20:20:22.121422 kernel: Hypervisor detected: KVM Oct 2 20:20:22.121440 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Oct 2 20:20:22.121455 kernel: kvm-clock: cpu 0, msr 1e8f8a001, primary cpu clock Oct 2 20:20:22.121469 kernel: kvm-clock: using sched offset of 12835507115 cycles Oct 2 20:20:22.121486 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Oct 2 20:20:22.121501 kernel: tsc: Detected 2299.998 MHz processor Oct 2 20:20:22.121517 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Oct 2 20:20:22.121533 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Oct 2 20:20:22.121547 kernel: last_pfn = 0x220000 max_arch_pfn = 0x400000000 Oct 2 20:20:22.121562 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Oct 2 20:20:22.121586 kernel: last_pfn = 0xbffe0 max_arch_pfn = 0x400000000 Oct 2 20:20:22.121606 kernel: Using GB pages for direct mapping Oct 2 20:20:22.121620 kernel: Secure boot disabled Oct 2 20:20:22.121635 kernel: ACPI: Early table checksum verification disabled Oct 2 20:20:22.121650 kernel: ACPI: RSDP 0x00000000BFB7E014 000024 (v02 Google) Oct 2 20:20:22.121666 kernel: ACPI: XSDT 0x00000000BFB7D0E8 00005C (v01 Google GOOGFACP 00000001 01000013) Oct 2 20:20:22.121681 kernel: ACPI: FACP 0x00000000BFB78000 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) Oct 2 20:20:22.121696 kernel: ACPI: DSDT 0x00000000BFB79000 001A64 (v01 Google GOOGDSDT 00000001 GOOG 00000001) Oct 2 20:20:22.121712 kernel: ACPI: FACS 0x00000000BFBF2000 000040 Oct 2 20:20:22.121738 kernel: ACPI: SSDT 0x00000000BFB7C000 000316 (v02 GOOGLE Tpm2Tabl 00001000 INTL 20211217) Oct 2 20:20:22.121765 kernel: ACPI: TPM2 0x00000000BFB7B000 000034 (v04 GOOGLE 00000001 GOOG 00000001) Oct 2 20:20:22.121782 kernel: ACPI: SRAT 0x00000000BFB77000 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) Oct 2 20:20:22.121797 kernel: ACPI: APIC 0x00000000BFB76000 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) Oct 2 20:20:22.121814 kernel: ACPI: SSDT 0x00000000BFB75000 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) Oct 2 20:20:22.121831 kernel: ACPI: WAET 0x00000000BFB74000 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) Oct 2 20:20:22.121851 kernel: ACPI: Reserving FACP table memory at [mem 0xbfb78000-0xbfb780f3] Oct 2 20:20:22.121868 kernel: ACPI: Reserving DSDT table memory at [mem 0xbfb79000-0xbfb7aa63] Oct 2 20:20:22.121884 kernel: ACPI: Reserving FACS table memory at [mem 0xbfbf2000-0xbfbf203f] Oct 2 20:20:22.121901 kernel: ACPI: Reserving SSDT table memory at [mem 0xbfb7c000-0xbfb7c315] Oct 2 20:20:22.121917 kernel: ACPI: Reserving TPM2 table memory at [mem 0xbfb7b000-0xbfb7b033] Oct 2 20:20:22.121933 kernel: ACPI: Reserving SRAT table memory at [mem 0xbfb77000-0xbfb770c7] Oct 2 20:20:22.121947 kernel: ACPI: Reserving APIC table memory at [mem 0xbfb76000-0xbfb76075] Oct 2 20:20:22.121961 kernel: ACPI: Reserving SSDT table memory at [mem 0xbfb75000-0xbfb7597f] Oct 2 20:20:22.121977 kernel: ACPI: Reserving WAET table memory at [mem 0xbfb74000-0xbfb74027] Oct 2 20:20:22.121997 kernel: SRAT: PXM 0 -> APIC 0x00 -> Node 0 Oct 2 20:20:22.122013 kernel: SRAT: PXM 0 -> APIC 0x01 -> Node 0 Oct 2 20:20:22.122031 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] Oct 2 20:20:22.122054 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] Oct 2 20:20:22.125234 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x21fffffff] Oct 2 20:20:22.125255 kernel: NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] Oct 2 20:20:22.125271 kernel: NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x21fffffff] -> [mem 0x00000000-0x21fffffff] Oct 2 20:20:22.125286 kernel: NODE_DATA(0) allocated [mem 0x21fffa000-0x21fffffff] Oct 2 20:20:22.125301 kernel: Zone ranges: Oct 2 20:20:22.125324 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Oct 2 20:20:22.125475 kernel: DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Oct 2 20:20:22.125493 kernel: Normal [mem 0x0000000100000000-0x000000021fffffff] Oct 2 20:20:22.125508 kernel: Movable zone start for each node Oct 2 20:20:22.125523 kernel: Early memory node ranges Oct 2 20:20:22.125538 kernel: node 0: [mem 0x0000000000001000-0x0000000000054fff] Oct 2 20:20:22.125552 kernel: node 0: [mem 0x0000000000060000-0x0000000000097fff] Oct 2 20:20:22.125568 kernel: node 0: [mem 0x0000000000100000-0x00000000bf8ecfff] Oct 2 20:20:22.125583 kernel: node 0: [mem 0x00000000bfbff000-0x00000000bffdffff] Oct 2 20:20:22.125744 kernel: node 0: [mem 0x0000000100000000-0x000000021fffffff] Oct 2 20:20:22.125760 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000021fffffff] Oct 2 20:20:22.140238 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Oct 2 20:20:22.140283 kernel: On node 0, zone DMA: 11 pages in unavailable ranges Oct 2 20:20:22.140302 kernel: On node 0, zone DMA: 104 pages in unavailable ranges Oct 2 20:20:22.140319 kernel: On node 0, zone DMA32: 786 pages in unavailable ranges Oct 2 20:20:22.140336 kernel: On node 0, zone Normal: 32 pages in unavailable ranges Oct 2 20:20:22.140353 kernel: ACPI: PM-Timer IO Port: 0xb008 Oct 2 20:20:22.140370 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Oct 2 20:20:22.140395 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Oct 2 20:20:22.140412 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Oct 2 20:20:22.140428 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Oct 2 20:20:22.140445 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Oct 2 20:20:22.140462 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Oct 2 20:20:22.140478 kernel: ACPI: Using ACPI (MADT) for SMP configuration information Oct 2 20:20:22.140495 kernel: smpboot: Allowing 2 CPUs, 0 hotplug CPUs Oct 2 20:20:22.140511 kernel: [mem 0xc0000000-0xffffffff] available for PCI devices Oct 2 20:20:22.140528 kernel: Booting paravirtualized kernel on KVM Oct 2 20:20:22.140547 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Oct 2 20:20:22.140564 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:2 nr_node_ids:1 Oct 2 20:20:22.140580 kernel: percpu: Embedded 55 pages/cpu s185624 r8192 d31464 u1048576 Oct 2 20:20:22.140597 kernel: pcpu-alloc: s185624 r8192 d31464 u1048576 alloc=1*2097152 Oct 2 20:20:22.140613 kernel: pcpu-alloc: [0] 0 1 Oct 2 20:20:22.140629 kernel: kvm-guest: PV spinlocks enabled Oct 2 20:20:22.140646 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Oct 2 20:20:22.140662 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1931256 Oct 2 20:20:22.140679 kernel: Policy zone: Normal Oct 2 20:20:22.140701 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 flatcar.first_boot=detected flatcar.oem.id=gce verity.usrhash=96b0fdb9f11bf1422adc9955c78c8182df387766badfd0b94e08fb9688739ee1 Oct 2 20:20:22.140719 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Oct 2 20:20:22.140735 kernel: Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) Oct 2 20:20:22.140751 kernel: Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 2 20:20:22.140767 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 2 20:20:22.140784 kernel: Memory: 7536584K/7860584K available (12294K kernel code, 2274K rwdata, 13692K rodata, 45372K init, 4176K bss, 323740K reserved, 0K cma-reserved) Oct 2 20:20:22.140801 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Oct 2 20:20:22.140817 kernel: Kernel/User page tables isolation: enabled Oct 2 20:20:22.140837 kernel: ftrace: allocating 34453 entries in 135 pages Oct 2 20:20:22.140853 kernel: ftrace: allocated 135 pages with 4 groups Oct 2 20:20:22.140870 kernel: rcu: Hierarchical RCU implementation. Oct 2 20:20:22.140887 kernel: rcu: RCU event tracing is enabled. Oct 2 20:20:22.140904 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Oct 2 20:20:22.140921 kernel: Rude variant of Tasks RCU enabled. Oct 2 20:20:22.140938 kernel: Tracing variant of Tasks RCU enabled. Oct 2 20:20:22.140955 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 2 20:20:22.140971 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Oct 2 20:20:22.140992 kernel: NR_IRQS: 33024, nr_irqs: 440, preallocated irqs: 16 Oct 2 20:20:22.141021 kernel: Console: colour dummy device 80x25 Oct 2 20:20:22.141045 kernel: printk: console [ttyS0] enabled Oct 2 20:20:22.141079 kernel: ACPI: Core revision 20210730 Oct 2 20:20:22.141097 kernel: APIC: Switch to symmetric I/O mode setup Oct 2 20:20:22.141114 kernel: x2apic enabled Oct 2 20:20:22.141132 kernel: Switched APIC routing to physical x2apic. Oct 2 20:20:22.141149 kernel: ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 Oct 2 20:20:22.141167 kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x212733415c7, max_idle_ns: 440795236380 ns Oct 2 20:20:22.141185 kernel: Calibrating delay loop (skipped) preset value.. 4599.99 BogoMIPS (lpj=2299998) Oct 2 20:20:22.141207 kernel: Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024 Oct 2 20:20:22.141224 kernel: Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4 Oct 2 20:20:22.141241 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Oct 2 20:20:22.141259 kernel: Spectre V2 : Mitigation: IBRS Oct 2 20:20:22.141276 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Oct 2 20:20:22.141294 kernel: Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Oct 2 20:20:22.141315 kernel: RETBleed: Mitigation: IBRS Oct 2 20:20:22.141332 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Oct 2 20:20:22.141350 kernel: Spectre V2 : User space: Mitigation: STIBP via seccomp and prctl Oct 2 20:20:22.141368 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Oct 2 20:20:22.141385 kernel: MDS: Mitigation: Clear CPU buffers Oct 2 20:20:22.141403 kernel: MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Oct 2 20:20:22.141421 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Oct 2 20:20:22.141438 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Oct 2 20:20:22.141456 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Oct 2 20:20:22.141477 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Oct 2 20:20:22.141495 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Oct 2 20:20:22.141513 kernel: Freeing SMP alternatives memory: 32K Oct 2 20:20:22.141530 kernel: pid_max: default: 32768 minimum: 301 Oct 2 20:20:22.141546 kernel: LSM: Security Framework initializing Oct 2 20:20:22.141564 kernel: SELinux: Initializing. Oct 2 20:20:22.141581 kernel: Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) Oct 2 20:20:22.141600 kernel: Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) Oct 2 20:20:22.141617 kernel: smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.30GHz (family: 0x6, model: 0x3f, stepping: 0x0) Oct 2 20:20:22.141639 kernel: Performance Events: unsupported p6 CPU model 63 no PMU driver, software events only. Oct 2 20:20:22.141656 kernel: signal: max sigframe size: 1776 Oct 2 20:20:22.141673 kernel: rcu: Hierarchical SRCU implementation. Oct 2 20:20:22.141690 kernel: NMI watchdog: Perf NMI watchdog permanently disabled Oct 2 20:20:22.141707 kernel: smp: Bringing up secondary CPUs ... Oct 2 20:20:22.141725 kernel: x86: Booting SMP configuration: Oct 2 20:20:22.141742 kernel: .... node #0, CPUs: #1 Oct 2 20:20:22.141759 kernel: kvm-clock: cpu 1, msr 1e8f8a041, secondary cpu clock Oct 2 20:20:22.141777 kernel: MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Oct 2 20:20:22.141799 kernel: MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Oct 2 20:20:22.141817 kernel: smp: Brought up 1 node, 2 CPUs Oct 2 20:20:22.141834 kernel: smpboot: Max logical packages: 1 Oct 2 20:20:22.141852 kernel: smpboot: Total of 2 processors activated (9199.99 BogoMIPS) Oct 2 20:20:22.141869 kernel: devtmpfs: initialized Oct 2 20:20:22.141887 kernel: x86/mm: Memory block size: 128MB Oct 2 20:20:22.141904 kernel: ACPI: PM: Registering ACPI NVS region [mem 0xbfb7f000-0xbfbfefff] (524288 bytes) Oct 2 20:20:22.141922 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 2 20:20:22.141939 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Oct 2 20:20:22.141960 kernel: pinctrl core: initialized pinctrl subsystem Oct 2 20:20:22.141977 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 2 20:20:22.141994 kernel: audit: initializing netlink subsys (disabled) Oct 2 20:20:22.142011 kernel: audit: type=2000 audit(1696278021.189:1): state=initialized audit_enabled=0 res=1 Oct 2 20:20:22.142027 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 2 20:20:22.142050 kernel: thermal_sys: Registered thermal governor 'user_space' Oct 2 20:20:22.142077 kernel: cpuidle: using governor menu Oct 2 20:20:22.142090 kernel: ACPI: bus type PCI registered Oct 2 20:20:22.142104 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 2 20:20:22.142123 kernel: dca service started, version 1.12.1 Oct 2 20:20:22.142137 kernel: PCI: Using configuration type 1 for base access Oct 2 20:20:22.142152 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Oct 2 20:20:22.142168 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Oct 2 20:20:22.142183 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Oct 2 20:20:22.142196 kernel: ACPI: Added _OSI(Module Device) Oct 2 20:20:22.142212 kernel: ACPI: Added _OSI(Processor Device) Oct 2 20:20:22.142228 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Oct 2 20:20:22.142246 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 2 20:20:22.142266 kernel: ACPI: Added _OSI(Linux-Dell-Video) Oct 2 20:20:22.142284 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Oct 2 20:20:22.142301 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Oct 2 20:20:22.142319 kernel: ACPI: 3 ACPI AML tables successfully acquired and loaded Oct 2 20:20:22.142337 kernel: ACPI: Interpreter enabled Oct 2 20:20:22.142354 kernel: ACPI: PM: (supports S0 S3 S5) Oct 2 20:20:22.142372 kernel: ACPI: Using IOAPIC for interrupt routing Oct 2 20:20:22.142389 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Oct 2 20:20:22.142407 kernel: ACPI: Enabled 16 GPEs in block 00 to 0F Oct 2 20:20:22.142427 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 2 20:20:22.142685 kernel: acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] Oct 2 20:20:22.142855 kernel: acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. Oct 2 20:20:22.142880 kernel: PCI host bridge to bus 0000:00 Oct 2 20:20:22.143034 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Oct 2 20:20:22.143851 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Oct 2 20:20:22.144015 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Oct 2 20:20:22.144187 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] Oct 2 20:20:22.144347 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 2 20:20:22.144528 kernel: pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 Oct 2 20:20:22.144697 kernel: pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 Oct 2 20:20:22.144859 kernel: pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 Oct 2 20:20:22.145013 kernel: pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI Oct 2 20:20:22.145593 kernel: pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 Oct 2 20:20:22.145989 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc040-0xc07f] Oct 2 20:20:22.146277 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xc0001000-0xc000107f] Oct 2 20:20:22.146456 kernel: pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 Oct 2 20:20:22.146614 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc000-0xc03f] Oct 2 20:20:22.146768 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xc0000000-0xc000007f] Oct 2 20:20:22.146934 kernel: pci 0000:00:05.0: [1af4:1005] type 00 class 0x00ff00 Oct 2 20:20:22.147111 kernel: pci 0000:00:05.0: reg 0x10: [io 0xc080-0xc09f] Oct 2 20:20:22.147268 kernel: pci 0000:00:05.0: reg 0x14: [mem 0xc0002000-0xc000203f] Oct 2 20:20:22.147288 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 Oct 2 20:20:22.147306 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Oct 2 20:20:22.147324 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Oct 2 20:20:22.147341 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Oct 2 20:20:22.147358 kernel: ACPI: PCI: Interrupt link LNKS configured for IRQ 9 Oct 2 20:20:22.147379 kernel: iommu: Default domain type: Translated Oct 2 20:20:22.147396 kernel: iommu: DMA domain TLB invalidation policy: lazy mode Oct 2 20:20:22.147412 kernel: vgaarb: loaded Oct 2 20:20:22.147426 kernel: pps_core: LinuxPPS API ver. 1 registered Oct 2 20:20:22.147443 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Oct 2 20:20:22.147459 kernel: PTP clock support registered Oct 2 20:20:22.147475 kernel: Registered efivars operations Oct 2 20:20:22.147491 kernel: PCI: Using ACPI for IRQ routing Oct 2 20:20:22.147507 kernel: PCI: pci_cache_line_size set to 64 bytes Oct 2 20:20:22.147526 kernel: e820: reserve RAM buffer [mem 0x00055000-0x0005ffff] Oct 2 20:20:22.147543 kernel: e820: reserve RAM buffer [mem 0x00098000-0x0009ffff] Oct 2 20:20:22.147559 kernel: e820: reserve RAM buffer [mem 0xbf8ed000-0xbfffffff] Oct 2 20:20:22.147575 kernel: e820: reserve RAM buffer [mem 0xbffe0000-0xbfffffff] Oct 2 20:20:22.147591 kernel: clocksource: Switched to clocksource kvm-clock Oct 2 20:20:22.147607 kernel: VFS: Disk quotas dquot_6.6.0 Oct 2 20:20:22.147624 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 2 20:20:22.147640 kernel: pnp: PnP ACPI init Oct 2 20:20:22.147656 kernel: pnp: PnP ACPI: found 7 devices Oct 2 20:20:22.147675 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Oct 2 20:20:22.147692 kernel: NET: Registered PF_INET protocol family Oct 2 20:20:22.147709 kernel: IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear) Oct 2 20:20:22.147725 kernel: tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear) Oct 2 20:20:22.147741 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 2 20:20:22.147758 kernel: TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 2 20:20:22.147773 kernel: TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear) Oct 2 20:20:22.147789 kernel: TCP: Hash tables configured (established 65536 bind 65536) Oct 2 20:20:22.147806 kernel: UDP hash table entries: 4096 (order: 5, 131072 bytes, linear) Oct 2 20:20:22.147825 kernel: UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes, linear) Oct 2 20:20:22.147841 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 2 20:20:22.147857 kernel: NET: Registered PF_XDP protocol family Oct 2 20:20:22.147996 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Oct 2 20:20:22.148148 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Oct 2 20:20:22.148280 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Oct 2 20:20:22.148430 kernel: pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] Oct 2 20:20:22.148599 kernel: pci 0000:00:00.0: Limiting direct PCI/PCI transfers Oct 2 20:20:22.148628 kernel: PCI: CLS 0 bytes, default 64 Oct 2 20:20:22.148646 kernel: PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Oct 2 20:20:22.148664 kernel: software IO TLB: mapped [mem 0x00000000b7ff7000-0x00000000bbff7000] (64MB) Oct 2 20:20:22.148682 kernel: RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer Oct 2 20:20:22.148699 kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x212733415c7, max_idle_ns: 440795236380 ns Oct 2 20:20:22.148717 kernel: clocksource: Switched to clocksource tsc Oct 2 20:20:22.148735 kernel: Initialise system trusted keyrings Oct 2 20:20:22.148753 kernel: workingset: timestamp_bits=39 max_order=21 bucket_order=0 Oct 2 20:20:22.148773 kernel: Key type asymmetric registered Oct 2 20:20:22.148790 kernel: Asymmetric key parser 'x509' registered Oct 2 20:20:22.148807 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Oct 2 20:20:22.148824 kernel: io scheduler mq-deadline registered Oct 2 20:20:22.148841 kernel: io scheduler kyber registered Oct 2 20:20:22.148859 kernel: io scheduler bfq registered Oct 2 20:20:22.148876 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Oct 2 20:20:22.148901 kernel: ACPI: \_SB_.LNKC: Enabled at IRQ 11 Oct 2 20:20:22.153572 kernel: virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver Oct 2 20:20:22.153764 kernel: ACPI: \_SB_.LNKD: Enabled at IRQ 10 Oct 2 20:20:22.154437 kernel: virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver Oct 2 20:20:22.154468 kernel: ACPI: \_SB_.LNKA: Enabled at IRQ 10 Oct 2 20:20:22.154641 kernel: virtio-pci 0000:00:05.0: virtio_pci: leaving for legacy driver Oct 2 20:20:22.154666 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 2 20:20:22.154684 kernel: 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Oct 2 20:20:22.154702 kernel: 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Oct 2 20:20:22.154720 kernel: 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A Oct 2 20:20:22.154738 kernel: 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A Oct 2 20:20:22.154914 kernel: tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x9009, rev-id 0) Oct 2 20:20:22.154940 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Oct 2 20:20:22.154958 kernel: i8042: Warning: Keylock active Oct 2 20:20:22.154976 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Oct 2 20:20:22.154995 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Oct 2 20:20:22.155201 kernel: rtc_cmos 00:00: RTC can wake from S4 Oct 2 20:20:22.155352 kernel: rtc_cmos 00:00: registered as rtc0 Oct 2 20:20:22.155505 kernel: rtc_cmos 00:00: setting system clock to 2023-10-02T20:20:21 UTC (1696278021) Oct 2 20:20:22.155652 kernel: rtc_cmos 00:00: alarms up to one day, 114 bytes nvram Oct 2 20:20:22.155674 kernel: intel_pstate: CPU model not supported Oct 2 20:20:22.155693 kernel: pstore: Registered efi as persistent store backend Oct 2 20:20:22.155710 kernel: NET: Registered PF_INET6 protocol family Oct 2 20:20:22.155728 kernel: Segment Routing with IPv6 Oct 2 20:20:22.155745 kernel: In-situ OAM (IOAM) with IPv6 Oct 2 20:20:22.155763 kernel: NET: Registered PF_PACKET protocol family Oct 2 20:20:22.155781 kernel: Key type dns_resolver registered Oct 2 20:20:22.155803 kernel: IPI shorthand broadcast: enabled Oct 2 20:20:22.155821 kernel: sched_clock: Marking stable (712728258, 135910656)->(901980695, -53341781) Oct 2 20:20:22.155839 kernel: registered taskstats version 1 Oct 2 20:20:22.155857 kernel: Loading compiled-in X.509 certificates Oct 2 20:20:22.155875 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Oct 2 20:20:22.155904 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.132-flatcar: 6f9e51af8b3ef67eb6e93ecfe77d55665ad3d861' Oct 2 20:20:22.155921 kernel: Key type .fscrypt registered Oct 2 20:20:22.155939 kernel: Key type fscrypt-provisioning registered Oct 2 20:20:22.155957 kernel: pstore: Using crash dump compression: deflate Oct 2 20:20:22.155979 kernel: ima: Allocated hash algorithm: sha1 Oct 2 20:20:22.155997 kernel: ima: No architecture policies found Oct 2 20:20:22.156015 kernel: Freeing unused kernel image (initmem) memory: 45372K Oct 2 20:20:22.156033 kernel: Write protecting the kernel read-only data: 28672k Oct 2 20:20:22.156147 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Oct 2 20:20:22.156166 kernel: Freeing unused kernel image (rodata/data gap) memory: 644K Oct 2 20:20:22.156184 kernel: Run /init as init process Oct 2 20:20:22.156200 kernel: with arguments: Oct 2 20:20:22.156223 kernel: /init Oct 2 20:20:22.156241 kernel: with environment: Oct 2 20:20:22.156258 kernel: HOME=/ Oct 2 20:20:22.156275 kernel: TERM=linux Oct 2 20:20:22.156292 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Oct 2 20:20:22.156315 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Oct 2 20:20:22.156337 systemd[1]: Detected virtualization kvm. Oct 2 20:20:22.156357 systemd[1]: Detected architecture x86-64. Oct 2 20:20:22.156378 systemd[1]: Running in initrd. Oct 2 20:20:22.156396 systemd[1]: No hostname configured, using default hostname. Oct 2 20:20:22.156414 systemd[1]: Hostname set to . Oct 2 20:20:22.156433 systemd[1]: Initializing machine ID from VM UUID. Oct 2 20:20:22.156450 systemd[1]: Queued start job for default target initrd.target. Oct 2 20:20:22.156468 systemd[1]: Started systemd-ask-password-console.path. Oct 2 20:20:22.156487 systemd[1]: Reached target cryptsetup.target. Oct 2 20:20:22.156505 systemd[1]: Reached target paths.target. Oct 2 20:20:22.156527 systemd[1]: Reached target slices.target. Oct 2 20:20:22.156545 systemd[1]: Reached target swap.target. Oct 2 20:20:22.156562 systemd[1]: Reached target timers.target. Oct 2 20:20:22.156582 systemd[1]: Listening on iscsid.socket. Oct 2 20:20:22.156600 systemd[1]: Listening on iscsiuio.socket. Oct 2 20:20:22.156619 systemd[1]: Listening on systemd-journald-audit.socket. Oct 2 20:20:22.156637 systemd[1]: Listening on systemd-journald-dev-log.socket. Oct 2 20:20:22.156656 systemd[1]: Listening on systemd-journald.socket. Oct 2 20:20:22.156678 systemd[1]: Listening on systemd-networkd.socket. Oct 2 20:20:22.156697 systemd[1]: Listening on systemd-udevd-control.socket. Oct 2 20:20:22.156716 systemd[1]: Listening on systemd-udevd-kernel.socket. Oct 2 20:20:22.156734 systemd[1]: Reached target sockets.target. Oct 2 20:20:22.156752 systemd[1]: Starting kmod-static-nodes.service... Oct 2 20:20:22.156770 systemd[1]: Finished network-cleanup.service. Oct 2 20:20:22.156788 systemd[1]: Starting systemd-fsck-usr.service... Oct 2 20:20:22.156806 systemd[1]: Starting systemd-journald.service... Oct 2 20:20:22.156824 systemd[1]: Starting systemd-modules-load.service... Oct 2 20:20:22.156846 systemd[1]: Starting systemd-resolved.service... Oct 2 20:20:22.156865 systemd[1]: Starting systemd-vconsole-setup.service... Oct 2 20:20:22.156904 systemd[1]: Finished kmod-static-nodes.service. Oct 2 20:20:22.156928 kernel: audit: type=1130 audit(1696278022.134:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:22.156947 systemd[1]: Finished systemd-fsck-usr.service. Oct 2 20:20:22.156967 kernel: audit: type=1130 audit(1696278022.148:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:22.156989 systemd[1]: Finished systemd-vconsole-setup.service. Oct 2 20:20:22.157016 systemd-journald[189]: Journal started Oct 2 20:20:22.157137 systemd-journald[189]: Runtime Journal (/run/log/journal/5fb456bfd43d258c7ef70ac3366741da) is 8.0M, max 148.8M, 140.8M free. Oct 2 20:20:22.134000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:22.148000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:22.165948 systemd[1]: Started systemd-journald.service. Oct 2 20:20:22.166182 kernel: audit: type=1130 audit(1696278022.160:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:22.160000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:22.158251 systemd-modules-load[190]: Inserted module 'overlay' Oct 2 20:20:22.179948 kernel: audit: type=1130 audit(1696278022.169:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:22.169000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:22.171871 systemd[1]: Starting dracut-cmdline-ask.service... Oct 2 20:20:22.177160 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Oct 2 20:20:22.196000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:22.197441 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Oct 2 20:20:22.202076 kernel: audit: type=1130 audit(1696278022.196:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:22.215370 systemd-resolved[191]: Positive Trust Anchors: Oct 2 20:20:22.215389 systemd-resolved[191]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 2 20:20:22.215450 systemd-resolved[191]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Oct 2 20:20:22.220010 systemd-resolved[191]: Defaulting to hostname 'linux'. Oct 2 20:20:22.222304 systemd[1]: Started systemd-resolved.service. Oct 2 20:20:22.228156 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 2 20:20:22.231684 systemd-modules-load[190]: Inserted module 'br_netfilter' Oct 2 20:20:22.245205 kernel: Bridge firewalling registered Oct 2 20:20:22.245244 kernel: audit: type=1130 audit(1696278022.231:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:22.245281 kernel: audit: type=1130 audit(1696278022.237:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:22.231000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:22.237000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:22.232563 systemd[1]: Finished dracut-cmdline-ask.service. Oct 2 20:20:22.238586 systemd[1]: Reached target nss-lookup.target. Oct 2 20:20:22.255122 kernel: SCSI subsystem initialized Oct 2 20:20:22.256619 systemd[1]: Starting dracut-cmdline.service... Oct 2 20:20:22.273881 dracut-cmdline[206]: dracut-dracut-053 Oct 2 20:20:22.281195 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 2 20:20:22.281231 kernel: device-mapper: uevent: version 1.0.3 Oct 2 20:20:22.281252 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Oct 2 20:20:22.281280 dracut-cmdline[206]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 flatcar.first_boot=detected flatcar.oem.id=gce verity.usrhash=96b0fdb9f11bf1422adc9955c78c8182df387766badfd0b94e08fb9688739ee1 Oct 2 20:20:22.283938 systemd-modules-load[190]: Inserted module 'dm_multipath' Oct 2 20:20:22.284919 systemd[1]: Finished systemd-modules-load.service. Oct 2 20:20:22.295000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:22.297456 systemd[1]: Starting systemd-sysctl.service... Oct 2 20:20:22.308205 kernel: audit: type=1130 audit(1696278022.295:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:22.311130 systemd[1]: Finished systemd-sysctl.service. Oct 2 20:20:22.322212 kernel: audit: type=1130 audit(1696278022.315:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:22.315000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:22.369118 kernel: Loading iSCSI transport class v2.0-870. Oct 2 20:20:22.383104 kernel: iscsi: registered transport (tcp) Oct 2 20:20:22.408103 kernel: iscsi: registered transport (qla4xxx) Oct 2 20:20:22.408192 kernel: QLogic iSCSI HBA Driver Oct 2 20:20:22.452914 systemd[1]: Finished dracut-cmdline.service. Oct 2 20:20:22.456000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:22.458965 systemd[1]: Starting dracut-pre-udev.service... Oct 2 20:20:22.517141 kernel: raid6: avx2x4 gen() 18098 MB/s Oct 2 20:20:22.534140 kernel: raid6: avx2x4 xor() 6954 MB/s Oct 2 20:20:22.551092 kernel: raid6: avx2x2 gen() 18288 MB/s Oct 2 20:20:22.568099 kernel: raid6: avx2x2 xor() 18651 MB/s Oct 2 20:20:22.585094 kernel: raid6: avx2x1 gen() 14118 MB/s Oct 2 20:20:22.602130 kernel: raid6: avx2x1 xor() 16037 MB/s Oct 2 20:20:22.619087 kernel: raid6: sse2x4 gen() 11049 MB/s Oct 2 20:20:22.636087 kernel: raid6: sse2x4 xor() 6386 MB/s Oct 2 20:20:22.653090 kernel: raid6: sse2x2 gen() 12026 MB/s Oct 2 20:20:22.670088 kernel: raid6: sse2x2 xor() 7470 MB/s Oct 2 20:20:22.687090 kernel: raid6: sse2x1 gen() 10545 MB/s Oct 2 20:20:22.704542 kernel: raid6: sse2x1 xor() 5214 MB/s Oct 2 20:20:22.704582 kernel: raid6: using algorithm avx2x2 gen() 18288 MB/s Oct 2 20:20:22.704603 kernel: raid6: .... xor() 18651 MB/s, rmw enabled Oct 2 20:20:22.705230 kernel: raid6: using avx2x2 recovery algorithm Oct 2 20:20:22.720101 kernel: xor: automatically using best checksumming function avx Oct 2 20:20:22.827157 kernel: Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no Oct 2 20:20:22.838779 systemd[1]: Finished dracut-pre-udev.service. Oct 2 20:20:22.841000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:22.842000 audit: BPF prog-id=7 op=LOAD Oct 2 20:20:22.842000 audit: BPF prog-id=8 op=LOAD Oct 2 20:20:22.843900 systemd[1]: Starting systemd-udevd.service... Oct 2 20:20:22.860696 systemd-udevd[388]: Using default interface naming scheme 'v252'. Oct 2 20:20:22.867843 systemd[1]: Started systemd-udevd.service. Oct 2 20:20:22.868000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:22.870602 systemd[1]: Starting dracut-pre-trigger.service... Oct 2 20:20:22.893421 dracut-pre-trigger[393]: rd.md=0: removing MD RAID activation Oct 2 20:20:22.933122 systemd[1]: Finished dracut-pre-trigger.service. Oct 2 20:20:22.932000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:22.934653 systemd[1]: Starting systemd-udev-trigger.service... Oct 2 20:20:23.000144 systemd[1]: Finished systemd-udev-trigger.service. Oct 2 20:20:23.003000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:23.071086 kernel: cryptd: max_cpu_qlen set to 1000 Oct 2 20:20:23.109107 kernel: scsi host0: Virtio SCSI HBA Oct 2 20:20:23.126100 kernel: scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 Oct 2 20:20:23.129196 kernel: AVX2 version of gcm_enc/dec engaged. Oct 2 20:20:23.129265 kernel: AES CTR mode by8 optimization enabled Oct 2 20:20:23.208084 kernel: sd 0:0:1:0: [sda] 25165824 512-byte logical blocks: (12.9 GB/12.0 GiB) Oct 2 20:20:23.208407 kernel: sd 0:0:1:0: [sda] 4096-byte physical blocks Oct 2 20:20:23.208610 kernel: sd 0:0:1:0: [sda] Write Protect is off Oct 2 20:20:23.210437 kernel: sd 0:0:1:0: [sda] Mode Sense: 1f 00 00 08 Oct 2 20:20:23.210742 kernel: sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA Oct 2 20:20:23.217152 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Oct 2 20:20:23.217220 kernel: GPT:17805311 != 25165823 Oct 2 20:20:23.217243 kernel: GPT:Alternate GPT header not at the end of the disk. Oct 2 20:20:23.218664 kernel: GPT:17805311 != 25165823 Oct 2 20:20:23.218690 kernel: GPT: Use GNU Parted to correct GPT errors. Oct 2 20:20:23.219428 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Oct 2 20:20:23.223086 kernel: sd 0:0:1:0: [sda] Attached SCSI disk Oct 2 20:20:23.273086 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/sda6 scanned by (udev-worker) (448) Oct 2 20:20:23.276880 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Oct 2 20:20:23.287397 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Oct 2 20:20:23.303257 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Oct 2 20:20:23.327155 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. Oct 2 20:20:23.342242 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Oct 2 20:20:23.357424 systemd[1]: Starting disk-uuid.service... Oct 2 20:20:23.376422 disk-uuid[505]: Primary Header is updated. Oct 2 20:20:23.376422 disk-uuid[505]: Secondary Entries is updated. Oct 2 20:20:23.376422 disk-uuid[505]: Secondary Header is updated. Oct 2 20:20:23.402213 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Oct 2 20:20:23.409107 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Oct 2 20:20:23.421121 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Oct 2 20:20:24.421082 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Oct 2 20:20:24.421472 disk-uuid[506]: The operation has completed successfully. Oct 2 20:20:24.494474 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 2 20:20:24.493000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:24.493000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:24.494613 systemd[1]: Finished disk-uuid.service. Oct 2 20:20:24.532205 kernel: device-mapper: verity: sha256 using implementation "sha256-generic" Oct 2 20:20:24.501223 systemd[1]: Starting verity-setup.service... Oct 2 20:20:24.604322 systemd[1]: Found device dev-mapper-usr.device. Oct 2 20:20:24.606732 systemd[1]: Mounting sysusr-usr.mount... Oct 2 20:20:24.618674 systemd[1]: Finished verity-setup.service. Oct 2 20:20:24.644000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:24.714101 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Oct 2 20:20:24.714420 systemd[1]: Mounted sysusr-usr.mount. Oct 2 20:20:24.714815 systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met. Oct 2 20:20:24.770243 kernel: BTRFS info (device sda6): using crc32c (crc32c-intel) checksum algorithm Oct 2 20:20:24.770296 kernel: BTRFS info (device sda6): using free space tree Oct 2 20:20:24.770330 kernel: BTRFS info (device sda6): has skinny extents Oct 2 20:20:24.770353 kernel: BTRFS info (device sda6): enabling ssd optimizations Oct 2 20:20:24.715787 systemd[1]: Starting ignition-setup.service... Oct 2 20:20:24.752746 systemd[1]: Starting parse-ip-for-networkd.service... Oct 2 20:20:24.802428 systemd[1]: Finished ignition-setup.service. Oct 2 20:20:24.811000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:24.813980 systemd[1]: Starting ignition-fetch-offline.service... Oct 2 20:20:24.869579 systemd[1]: Finished parse-ip-for-networkd.service. Oct 2 20:20:24.877000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:24.878000 audit: BPF prog-id=9 op=LOAD Oct 2 20:20:24.880507 systemd[1]: Starting systemd-networkd.service... Oct 2 20:20:24.918327 systemd-networkd[681]: lo: Link UP Oct 2 20:20:24.918341 systemd-networkd[681]: lo: Gained carrier Oct 2 20:20:24.919773 systemd-networkd[681]: Enumeration completed Oct 2 20:20:24.919954 systemd[1]: Started systemd-networkd.service. Oct 2 20:20:24.947000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:24.920639 systemd-networkd[681]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 2 20:20:24.922609 systemd-networkd[681]: eth0: Link UP Oct 2 20:20:24.922616 systemd-networkd[681]: eth0: Gained carrier Oct 2 20:20:24.935196 systemd-networkd[681]: eth0: DHCPv4 address 10.128.0.33/32, gateway 10.128.0.1 acquired from 169.254.169.254 Oct 2 20:20:24.948371 systemd[1]: Reached target network.target. Oct 2 20:20:24.964341 systemd[1]: Starting iscsiuio.service... Oct 2 20:20:24.981368 systemd[1]: Started iscsiuio.service. Oct 2 20:20:25.036000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:25.038696 systemd[1]: Starting iscsid.service... Oct 2 20:20:25.047464 systemd[1]: Started iscsid.service. Oct 2 20:20:25.054399 iscsid[690]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Oct 2 20:20:25.054399 iscsid[690]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log Oct 2 20:20:25.054399 iscsid[690]: into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Oct 2 20:20:25.054399 iscsid[690]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Oct 2 20:20:25.054399 iscsid[690]: If using hardware iscsi like qla4xxx this message can be ignored. Oct 2 20:20:25.054399 iscsid[690]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Oct 2 20:20:25.054399 iscsid[690]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Oct 2 20:20:25.064000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:25.127000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:25.066883 systemd[1]: Starting dracut-initqueue.service... Oct 2 20:20:25.162348 ignition[628]: Ignition 2.14.0 Oct 2 20:20:25.103771 systemd[1]: Finished dracut-initqueue.service. Oct 2 20:20:25.162363 ignition[628]: Stage: fetch-offline Oct 2 20:20:25.235000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:25.128600 systemd[1]: Reached target remote-fs-pre.target. Oct 2 20:20:25.251000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:25.162448 ignition[628]: reading system config file "/usr/lib/ignition/base.d/base.ign" Oct 2 20:20:25.161379 systemd[1]: Reached target remote-cryptsetup.target. Oct 2 20:20:25.162496 ignition[628]: parsing config with SHA512: 28536912712fffc63406b6accf8759a9de2528d78fa3e153de6c4a0ac81102f9876238326a650eaef6ce96ba6e26bae8fbbfe85a3f956a15fdad11da447b6af6 Oct 2 20:20:25.201220 systemd[1]: Reached target remote-fs.target. Oct 2 20:20:25.183221 ignition[628]: no config dir at "/usr/lib/ignition/base.platform.d/gcp" Oct 2 20:20:25.202432 systemd[1]: Starting dracut-pre-mount.service... Oct 2 20:20:25.183437 ignition[628]: parsed url from cmdline: "" Oct 2 20:20:25.221762 systemd[1]: Finished ignition-fetch-offline.service. Oct 2 20:20:25.183443 ignition[628]: no config URL provided Oct 2 20:20:25.327000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:25.236750 systemd[1]: Finished dracut-pre-mount.service. Oct 2 20:20:25.183450 ignition[628]: reading system config file "/usr/lib/ignition/user.ign" Oct 2 20:20:25.253783 systemd[1]: Starting ignition-fetch.service... Oct 2 20:20:25.359000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:25.183461 ignition[628]: no config at "/usr/lib/ignition/user.ign" Oct 2 20:20:25.307179 unknown[705]: fetched base config from "system" Oct 2 20:20:25.183470 ignition[628]: failed to fetch config: resource requires networking Oct 2 20:20:25.405000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:25.307191 unknown[705]: fetched base config from "system" Oct 2 20:20:25.183883 ignition[628]: Ignition finished successfully Oct 2 20:20:25.307197 unknown[705]: fetched user config from "gcp" Oct 2 20:20:25.266233 ignition[705]: Ignition 2.14.0 Oct 2 20:20:25.309609 systemd[1]: Finished ignition-fetch.service. Oct 2 20:20:25.266245 ignition[705]: Stage: fetch Oct 2 20:20:25.329879 systemd[1]: Starting ignition-kargs.service... Oct 2 20:20:25.266384 ignition[705]: reading system config file "/usr/lib/ignition/base.d/base.ign" Oct 2 20:20:25.354662 systemd[1]: Finished ignition-kargs.service. Oct 2 20:20:25.266418 ignition[705]: parsing config with SHA512: 28536912712fffc63406b6accf8759a9de2528d78fa3e153de6c4a0ac81102f9876238326a650eaef6ce96ba6e26bae8fbbfe85a3f956a15fdad11da447b6af6 Oct 2 20:20:25.361802 systemd[1]: Starting ignition-disks.service... Oct 2 20:20:25.274819 ignition[705]: no config dir at "/usr/lib/ignition/base.platform.d/gcp" Oct 2 20:20:25.391915 systemd[1]: Finished ignition-disks.service. Oct 2 20:20:25.275019 ignition[705]: parsed url from cmdline: "" Oct 2 20:20:25.406494 systemd[1]: Reached target initrd-root-device.target. Oct 2 20:20:25.275026 ignition[705]: no config URL provided Oct 2 20:20:25.425282 systemd[1]: Reached target local-fs-pre.target. Oct 2 20:20:25.275034 ignition[705]: reading system config file "/usr/lib/ignition/user.ign" Oct 2 20:20:25.425386 systemd[1]: Reached target local-fs.target. Oct 2 20:20:25.275045 ignition[705]: no config at "/usr/lib/ignition/user.ign" Oct 2 20:20:25.447339 systemd[1]: Reached target sysinit.target. Oct 2 20:20:25.275110 ignition[705]: GET http://169.254.169.254/computeMetadata/v1/instance/attributes/user-data: attempt #1 Oct 2 20:20:25.447479 systemd[1]: Reached target basic.target. Oct 2 20:20:25.281330 ignition[705]: GET result: OK Oct 2 20:20:25.468683 systemd[1]: Starting systemd-fsck-root.service... Oct 2 20:20:25.281400 ignition[705]: parsing config with SHA512: 878513954cb59ee788e8d940fc27261bc20e3bda719f7417a5ce14852acc7a060a804dd0c1480a88bc0410609940549dd1800b489f7533ddda8bea004b9e50ea Oct 2 20:20:25.307766 ignition[705]: fetch: fetch complete Oct 2 20:20:25.307773 ignition[705]: fetch: fetch passed Oct 2 20:20:25.307836 ignition[705]: Ignition finished successfully Oct 2 20:20:25.343946 ignition[711]: Ignition 2.14.0 Oct 2 20:20:25.343957 ignition[711]: Stage: kargs Oct 2 20:20:25.344129 ignition[711]: reading system config file "/usr/lib/ignition/base.d/base.ign" Oct 2 20:20:25.344164 ignition[711]: parsing config with SHA512: 28536912712fffc63406b6accf8759a9de2528d78fa3e153de6c4a0ac81102f9876238326a650eaef6ce96ba6e26bae8fbbfe85a3f956a15fdad11da447b6af6 Oct 2 20:20:25.352091 ignition[711]: no config dir at "/usr/lib/ignition/base.platform.d/gcp" Oct 2 20:20:25.353473 ignition[711]: kargs: kargs passed Oct 2 20:20:25.353544 ignition[711]: Ignition finished successfully Oct 2 20:20:25.373019 ignition[717]: Ignition 2.14.0 Oct 2 20:20:25.373030 ignition[717]: Stage: disks Oct 2 20:20:25.373205 ignition[717]: reading system config file "/usr/lib/ignition/base.d/base.ign" Oct 2 20:20:25.373238 ignition[717]: parsing config with SHA512: 28536912712fffc63406b6accf8759a9de2528d78fa3e153de6c4a0ac81102f9876238326a650eaef6ce96ba6e26bae8fbbfe85a3f956a15fdad11da447b6af6 Oct 2 20:20:25.380941 ignition[717]: no config dir at "/usr/lib/ignition/base.platform.d/gcp" Oct 2 20:20:25.382200 ignition[717]: disks: disks passed Oct 2 20:20:25.382255 ignition[717]: Ignition finished successfully Oct 2 20:20:25.513621 systemd-fsck[725]: ROOT: clean, 603/1628000 files, 124049/1617920 blocks Oct 2 20:20:25.695222 systemd[1]: Finished systemd-fsck-root.service. Oct 2 20:20:25.694000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:25.696593 systemd[1]: Mounting sysroot.mount... Oct 2 20:20:25.727167 kernel: EXT4-fs (sda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Oct 2 20:20:25.735557 systemd[1]: Mounted sysroot.mount. Oct 2 20:20:25.742482 systemd[1]: Reached target initrd-root-fs.target. Oct 2 20:20:25.762850 systemd[1]: Mounting sysroot-usr.mount... Oct 2 20:20:25.773844 systemd[1]: flatcar-metadata-hostname.service was skipped because no trigger condition checks were met. Oct 2 20:20:25.773907 systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Oct 2 20:20:25.773943 systemd[1]: Reached target ignition-diskful.target. Oct 2 20:20:25.852359 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/sda6 scanned by mount (731) Oct 2 20:20:25.852405 kernel: BTRFS info (device sda6): using crc32c (crc32c-intel) checksum algorithm Oct 2 20:20:25.852428 kernel: BTRFS info (device sda6): using free space tree Oct 2 20:20:25.852449 kernel: BTRFS info (device sda6): has skinny extents Oct 2 20:20:25.789586 systemd[1]: Mounted sysroot-usr.mount. Oct 2 20:20:25.814033 systemd[1]: Mounting sysroot-usr-share-oem.mount... Oct 2 20:20:25.884256 kernel: BTRFS info (device sda6): enabling ssd optimizations Oct 2 20:20:25.865589 systemd[1]: Starting initrd-setup-root.service... Oct 2 20:20:25.895077 systemd[1]: Mounted sysroot-usr-share-oem.mount. Oct 2 20:20:25.917521 initrd-setup-root[754]: cut: /sysroot/etc/passwd: No such file or directory Oct 2 20:20:25.927248 initrd-setup-root[762]: cut: /sysroot/etc/group: No such file or directory Oct 2 20:20:25.937199 initrd-setup-root[770]: cut: /sysroot/etc/shadow: No such file or directory Oct 2 20:20:25.947225 initrd-setup-root[778]: cut: /sysroot/etc/gshadow: No such file or directory Oct 2 20:20:25.971670 systemd[1]: Finished initrd-setup-root.service. Oct 2 20:20:25.984000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:25.986454 systemd[1]: Starting ignition-mount.service... Oct 2 20:20:25.994765 systemd[1]: Starting sysroot-boot.service... Oct 2 20:20:26.016569 systemd[1]: sysusr-usr-share-oem.mount: Deactivated successfully. Oct 2 20:20:26.016725 systemd[1]: sysroot-usr-share-oem.mount: Deactivated successfully. Oct 2 20:20:26.033988 ignition[797]: INFO : Ignition 2.14.0 Oct 2 20:20:26.033988 ignition[797]: INFO : Stage: mount Oct 2 20:20:26.033988 ignition[797]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Oct 2 20:20:26.033988 ignition[797]: DEBUG : parsing config with SHA512: 28536912712fffc63406b6accf8759a9de2528d78fa3e153de6c4a0ac81102f9876238326a650eaef6ce96ba6e26bae8fbbfe85a3f956a15fdad11da447b6af6 Oct 2 20:20:26.057000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:26.077000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:26.043600 systemd[1]: Finished sysroot-boot.service. Oct 2 20:20:26.113248 ignition[797]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/gcp" Oct 2 20:20:26.113248 ignition[797]: INFO : mount: mount passed Oct 2 20:20:26.113248 ignition[797]: INFO : Ignition finished successfully Oct 2 20:20:26.184253 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/sda6 scanned by mount (807) Oct 2 20:20:26.184299 kernel: BTRFS info (device sda6): using crc32c (crc32c-intel) checksum algorithm Oct 2 20:20:26.184324 kernel: BTRFS info (device sda6): using free space tree Oct 2 20:20:26.184346 kernel: BTRFS info (device sda6): has skinny extents Oct 2 20:20:26.184368 kernel: BTRFS info (device sda6): enabling ssd optimizations Oct 2 20:20:26.058597 systemd[1]: Finished ignition-mount.service. Oct 2 20:20:26.079500 systemd[1]: Starting ignition-files.service... Oct 2 20:20:26.109375 systemd[1]: Mounting sysroot-usr-share-oem.mount... Oct 2 20:20:26.208294 ignition[826]: INFO : Ignition 2.14.0 Oct 2 20:20:26.208294 ignition[826]: INFO : Stage: files Oct 2 20:20:26.208294 ignition[826]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Oct 2 20:20:26.208294 ignition[826]: DEBUG : parsing config with SHA512: 28536912712fffc63406b6accf8759a9de2528d78fa3e153de6c4a0ac81102f9876238326a650eaef6ce96ba6e26bae8fbbfe85a3f956a15fdad11da447b6af6 Oct 2 20:20:26.208294 ignition[826]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/gcp" Oct 2 20:20:26.208294 ignition[826]: DEBUG : files: compiled without relabeling support, skipping Oct 2 20:20:26.208294 ignition[826]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Oct 2 20:20:26.208294 ignition[826]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Oct 2 20:20:26.310256 kernel: BTRFS info: devid 1 device path /dev/sda6 changed to /dev/disk/by-label/OEM scanned by ignition (826) Oct 2 20:20:26.168367 systemd[1]: Mounted sysroot-usr-share-oem.mount. Oct 2 20:20:26.319279 ignition[826]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Oct 2 20:20:26.319279 ignition[826]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Oct 2 20:20:26.319279 ignition[826]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Oct 2 20:20:26.319279 ignition[826]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/hosts" Oct 2 20:20:26.319279 ignition[826]: INFO : files: createFilesystemsFiles: createFiles: op(3): oem config not found in "/usr/share/oem", looking on oem partition Oct 2 20:20:26.319279 ignition[826]: INFO : files: createFilesystemsFiles: createFiles: op(3): op(4): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem226059804" Oct 2 20:20:26.319279 ignition[826]: CRITICAL : files: createFilesystemsFiles: createFiles: op(3): op(4): [failed] mounting "/dev/disk/by-label/OEM" at "/mnt/oem226059804": device or resource busy Oct 2 20:20:26.319279 ignition[826]: ERROR : files: createFilesystemsFiles: createFiles: op(3): failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem226059804", trying btrfs: device or resource busy Oct 2 20:20:26.319279 ignition[826]: INFO : files: createFilesystemsFiles: createFiles: op(3): op(5): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem226059804" Oct 2 20:20:26.319279 ignition[826]: INFO : files: createFilesystemsFiles: createFiles: op(3): op(5): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem226059804" Oct 2 20:20:26.319279 ignition[826]: INFO : files: createFilesystemsFiles: createFiles: op(3): op(6): [started] unmounting "/mnt/oem226059804" Oct 2 20:20:26.319279 ignition[826]: INFO : files: createFilesystemsFiles: createFiles: op(3): op(6): [finished] unmounting "/mnt/oem226059804" Oct 2 20:20:26.319279 ignition[826]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/hosts" Oct 2 20:20:26.319279 ignition[826]: INFO : files: createFilesystemsFiles: createFiles: op(7): [started] writing file "/sysroot/opt/cni-plugins-linux-amd64-v1.3.0.tgz" Oct 2 20:20:26.319279 ignition[826]: INFO : files: createFilesystemsFiles: createFiles: op(7): GET https://github.com/containernetworking/plugins/releases/download/v1.3.0/cni-plugins-linux-amd64-v1.3.0.tgz: attempt #1 Oct 2 20:20:26.210984 unknown[826]: wrote ssh authorized keys file for user: core Oct 2 20:20:26.563345 ignition[826]: INFO : files: createFilesystemsFiles: createFiles: op(7): GET result: OK Oct 2 20:20:26.577217 systemd-networkd[681]: eth0: Gained IPv6LL Oct 2 20:20:26.782185 ignition[826]: DEBUG : files: createFilesystemsFiles: createFiles: op(7): file matches expected sum of: 5d0324ca8a3c90c680b6e1fddb245a2255582fa15949ba1f3c6bb7323df9d3af754dae98d6e40ac9ccafb2999c932df2c4288d418949a4915d928eb23c090540 Oct 2 20:20:26.806279 ignition[826]: INFO : files: createFilesystemsFiles: createFiles: op(7): [finished] writing file "/sysroot/opt/cni-plugins-linux-amd64-v1.3.0.tgz" Oct 2 20:20:26.806279 ignition[826]: INFO : files: createFilesystemsFiles: createFiles: op(8): [started] writing file "/sysroot/opt/crictl-v1.27.0-linux-amd64.tar.gz" Oct 2 20:20:26.806279 ignition[826]: INFO : files: createFilesystemsFiles: createFiles: op(8): GET https://github.com/kubernetes-sigs/cri-tools/releases/download/v1.27.0/crictl-v1.27.0-linux-amd64.tar.gz: attempt #1 Oct 2 20:20:26.992226 ignition[826]: INFO : files: createFilesystemsFiles: createFiles: op(8): GET result: OK Oct 2 20:20:27.096174 ignition[826]: DEBUG : files: createFilesystemsFiles: createFiles: op(8): file matches expected sum of: aa622325bf05520939f9e020d7a28ab48ac23e2fae6f47d5a4e52174c88c1ebc31b464853e4fd65bd8f5331f330a6ca96fd370d247d3eeaed042da4ee2d1219a Oct 2 20:20:27.121228 ignition[826]: INFO : files: createFilesystemsFiles: createFiles: op(8): [finished] writing file "/sysroot/opt/crictl-v1.27.0-linux-amd64.tar.gz" Oct 2 20:20:27.121228 ignition[826]: INFO : files: createFilesystemsFiles: createFiles: op(9): [started] writing file "/sysroot/etc/profile.d/google-cloud-sdk.sh" Oct 2 20:20:27.121228 ignition[826]: INFO : files: createFilesystemsFiles: createFiles: op(9): oem config not found in "/usr/share/oem", looking on oem partition Oct 2 20:20:27.121228 ignition[826]: INFO : files: createFilesystemsFiles: createFiles: op(9): op(a): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1709282496" Oct 2 20:20:27.121228 ignition[826]: CRITICAL : files: createFilesystemsFiles: createFiles: op(9): op(a): [failed] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1709282496": device or resource busy Oct 2 20:20:27.121228 ignition[826]: ERROR : files: createFilesystemsFiles: createFiles: op(9): failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem1709282496", trying btrfs: device or resource busy Oct 2 20:20:27.121228 ignition[826]: INFO : files: createFilesystemsFiles: createFiles: op(9): op(b): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1709282496" Oct 2 20:20:27.121228 ignition[826]: INFO : files: createFilesystemsFiles: createFiles: op(9): op(b): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1709282496" Oct 2 20:20:27.121228 ignition[826]: INFO : files: createFilesystemsFiles: createFiles: op(9): op(c): [started] unmounting "/mnt/oem1709282496" Oct 2 20:20:27.121228 ignition[826]: INFO : files: createFilesystemsFiles: createFiles: op(9): op(c): [finished] unmounting "/mnt/oem1709282496" Oct 2 20:20:27.121228 ignition[826]: INFO : files: createFilesystemsFiles: createFiles: op(9): [finished] writing file "/sysroot/etc/profile.d/google-cloud-sdk.sh" Oct 2 20:20:27.121228 ignition[826]: INFO : files: createFilesystemsFiles: createFiles: op(d): [started] writing file "/sysroot/opt/bin/kubeadm" Oct 2 20:20:27.121228 ignition[826]: INFO : files: createFilesystemsFiles: createFiles: op(d): GET https://storage.googleapis.com/kubernetes-release/release/v1.28.1/bin/linux/amd64/kubeadm: attempt #1 Oct 2 20:20:27.110827 systemd[1]: mnt-oem1709282496.mount: Deactivated successfully. Oct 2 20:20:27.353262 ignition[826]: INFO : files: createFilesystemsFiles: createFiles: op(d): GET result: OK Oct 2 20:20:27.470599 ignition[826]: DEBUG : files: createFilesystemsFiles: createFiles: op(d): file matches expected sum of: f4daad200c8378dfdc6cb69af28eaca4215f2b4a2dbdf75f29f9210171cb5683bc873fc000319022e6b3ad61175475d77190734713ba9136644394e8a8faafa1 Oct 2 20:20:27.494278 ignition[826]: INFO : files: createFilesystemsFiles: createFiles: op(d): [finished] writing file "/sysroot/opt/bin/kubeadm" Oct 2 20:20:27.494278 ignition[826]: INFO : files: createFilesystemsFiles: createFiles: op(e): [started] writing file "/sysroot/opt/bin/kubelet" Oct 2 20:20:27.494278 ignition[826]: INFO : files: createFilesystemsFiles: createFiles: op(e): GET https://storage.googleapis.com/kubernetes-release/release/v1.28.1/bin/linux/amd64/kubelet: attempt #1 Oct 2 20:20:27.542233 ignition[826]: INFO : files: createFilesystemsFiles: createFiles: op(e): GET result: OK Oct 2 20:20:28.175148 ignition[826]: DEBUG : files: createFilesystemsFiles: createFiles: op(e): file matches expected sum of: ce6ba764274162d38ac1c44e1fb1f0f835346f3afc5b508bb755b1b7d7170910f5812b0a1941b32e29d950e905bbd08ae761c87befad921db4d44969c8562e75 Oct 2 20:20:28.200260 ignition[826]: INFO : files: createFilesystemsFiles: createFiles: op(e): [finished] writing file "/sysroot/opt/bin/kubelet" Oct 2 20:20:28.200260 ignition[826]: INFO : files: createFilesystemsFiles: createFiles: op(f): [started] writing file "/sysroot/home/core/install.sh" Oct 2 20:20:28.200260 ignition[826]: INFO : files: createFilesystemsFiles: createFiles: op(f): [finished] writing file "/sysroot/home/core/install.sh" Oct 2 20:20:28.200260 ignition[826]: INFO : files: createFilesystemsFiles: createFiles: op(10): [started] writing file "/sysroot/etc/docker/daemon.json" Oct 2 20:20:28.200260 ignition[826]: INFO : files: createFilesystemsFiles: createFiles: op(10): [finished] writing file "/sysroot/etc/docker/daemon.json" Oct 2 20:20:28.200260 ignition[826]: INFO : files: createFilesystemsFiles: createFiles: op(11): [started] writing file "/sysroot/etc/systemd/system/oem-gce.service" Oct 2 20:20:28.200260 ignition[826]: INFO : files: createFilesystemsFiles: createFiles: op(11): oem config not found in "/usr/share/oem", looking on oem partition Oct 2 20:20:28.200260 ignition[826]: INFO : files: createFilesystemsFiles: createFiles: op(11): op(12): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem929910832" Oct 2 20:20:28.200260 ignition[826]: CRITICAL : files: createFilesystemsFiles: createFiles: op(11): op(12): [failed] mounting "/dev/disk/by-label/OEM" at "/mnt/oem929910832": device or resource busy Oct 2 20:20:28.200260 ignition[826]: ERROR : files: createFilesystemsFiles: createFiles: op(11): failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem929910832", trying btrfs: device or resource busy Oct 2 20:20:28.200260 ignition[826]: INFO : files: createFilesystemsFiles: createFiles: op(11): op(13): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem929910832" Oct 2 20:20:28.200260 ignition[826]: INFO : files: createFilesystemsFiles: createFiles: op(11): op(13): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem929910832" Oct 2 20:20:28.200260 ignition[826]: INFO : files: createFilesystemsFiles: createFiles: op(11): op(14): [started] unmounting "/mnt/oem929910832" Oct 2 20:20:28.200260 ignition[826]: INFO : files: createFilesystemsFiles: createFiles: op(11): op(14): [finished] unmounting "/mnt/oem929910832" Oct 2 20:20:28.200260 ignition[826]: INFO : files: createFilesystemsFiles: createFiles: op(11): [finished] writing file "/sysroot/etc/systemd/system/oem-gce.service" Oct 2 20:20:28.562459 kernel: kauditd_printk_skb: 26 callbacks suppressed Oct 2 20:20:28.562513 kernel: audit: type=1130 audit(1696278028.249:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:28.562531 kernel: audit: type=1130 audit(1696278028.350:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:28.562547 kernel: audit: type=1130 audit(1696278028.420:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:28.562572 kernel: audit: type=1131 audit(1696278028.420:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:28.249000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:28.350000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:28.420000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:28.420000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:28.194112 systemd[1]: mnt-oem929910832.mount: Deactivated successfully. Oct 2 20:20:28.633259 kernel: audit: type=1130 audit(1696278028.583:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:28.633307 kernel: audit: type=1131 audit(1696278028.583:42): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:28.583000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:28.583000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:28.633487 ignition[826]: INFO : files: createFilesystemsFiles: createFiles: op(15): [started] writing file "/sysroot/etc/systemd/system/oem-gce-enable-oslogin.service" Oct 2 20:20:28.633487 ignition[826]: INFO : files: createFilesystemsFiles: createFiles: op(15): oem config not found in "/usr/share/oem", looking on oem partition Oct 2 20:20:28.633487 ignition[826]: INFO : files: createFilesystemsFiles: createFiles: op(15): op(16): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1472209440" Oct 2 20:20:28.633487 ignition[826]: CRITICAL : files: createFilesystemsFiles: createFiles: op(15): op(16): [failed] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1472209440": device or resource busy Oct 2 20:20:28.633487 ignition[826]: ERROR : files: createFilesystemsFiles: createFiles: op(15): failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem1472209440", trying btrfs: device or resource busy Oct 2 20:20:28.633487 ignition[826]: INFO : files: createFilesystemsFiles: createFiles: op(15): op(17): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1472209440" Oct 2 20:20:28.633487 ignition[826]: INFO : files: createFilesystemsFiles: createFiles: op(15): op(17): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1472209440" Oct 2 20:20:28.633487 ignition[826]: INFO : files: createFilesystemsFiles: createFiles: op(15): op(18): [started] unmounting "/mnt/oem1472209440" Oct 2 20:20:28.633487 ignition[826]: INFO : files: createFilesystemsFiles: createFiles: op(15): op(18): [finished] unmounting "/mnt/oem1472209440" Oct 2 20:20:28.633487 ignition[826]: INFO : files: createFilesystemsFiles: createFiles: op(15): [finished] writing file "/sysroot/etc/systemd/system/oem-gce-enable-oslogin.service" Oct 2 20:20:28.633487 ignition[826]: INFO : files: op(19): [started] processing unit "coreos-metadata-sshkeys@.service" Oct 2 20:20:28.633487 ignition[826]: INFO : files: op(19): [finished] processing unit "coreos-metadata-sshkeys@.service" Oct 2 20:20:28.633487 ignition[826]: INFO : files: op(1a): [started] processing unit "oem-gce.service" Oct 2 20:20:28.633487 ignition[826]: INFO : files: op(1a): [finished] processing unit "oem-gce.service" Oct 2 20:20:28.633487 ignition[826]: INFO : files: op(1b): [started] processing unit "oem-gce-enable-oslogin.service" Oct 2 20:20:28.633487 ignition[826]: INFO : files: op(1b): [finished] processing unit "oem-gce-enable-oslogin.service" Oct 2 20:20:28.633487 ignition[826]: INFO : files: op(1c): [started] processing unit "prepare-cni-plugins.service" Oct 2 20:20:29.014279 kernel: audit: type=1130 audit(1696278028.748:43): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:29.014443 kernel: audit: type=1131 audit(1696278028.890:44): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:28.748000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:28.890000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:28.219618 systemd[1]: Finished ignition-files.service. Oct 2 20:20:29.030572 ignition[826]: INFO : files: op(1c): op(1d): [started] writing unit "prepare-cni-plugins.service" at "/sysroot/etc/systemd/system/prepare-cni-plugins.service" Oct 2 20:20:29.030572 ignition[826]: INFO : files: op(1c): op(1d): [finished] writing unit "prepare-cni-plugins.service" at "/sysroot/etc/systemd/system/prepare-cni-plugins.service" Oct 2 20:20:29.030572 ignition[826]: INFO : files: op(1c): [finished] processing unit "prepare-cni-plugins.service" Oct 2 20:20:29.030572 ignition[826]: INFO : files: op(1e): [started] processing unit "prepare-critools.service" Oct 2 20:20:29.030572 ignition[826]: INFO : files: op(1e): op(1f): [started] writing unit "prepare-critools.service" at "/sysroot/etc/systemd/system/prepare-critools.service" Oct 2 20:20:29.030572 ignition[826]: INFO : files: op(1e): op(1f): [finished] writing unit "prepare-critools.service" at "/sysroot/etc/systemd/system/prepare-critools.service" Oct 2 20:20:29.030572 ignition[826]: INFO : files: op(1e): [finished] processing unit "prepare-critools.service" Oct 2 20:20:29.030572 ignition[826]: INFO : files: op(20): [started] setting preset to enabled for "oem-gce-enable-oslogin.service" Oct 2 20:20:29.030572 ignition[826]: INFO : files: op(20): [finished] setting preset to enabled for "oem-gce-enable-oslogin.service" Oct 2 20:20:29.030572 ignition[826]: INFO : files: op(21): [started] setting preset to enabled for "prepare-cni-plugins.service" Oct 2 20:20:29.030572 ignition[826]: INFO : files: op(21): [finished] setting preset to enabled for "prepare-cni-plugins.service" Oct 2 20:20:29.030572 ignition[826]: INFO : files: op(22): [started] setting preset to enabled for "prepare-critools.service" Oct 2 20:20:29.030572 ignition[826]: INFO : files: op(22): [finished] setting preset to enabled for "prepare-critools.service" Oct 2 20:20:29.030572 ignition[826]: INFO : files: op(23): [started] setting preset to enabled for "coreos-metadata-sshkeys@.service " Oct 2 20:20:29.030572 ignition[826]: INFO : files: op(23): [finished] setting preset to enabled for "coreos-metadata-sshkeys@.service " Oct 2 20:20:29.030572 ignition[826]: INFO : files: op(24): [started] setting preset to enabled for "oem-gce.service" Oct 2 20:20:29.030572 ignition[826]: INFO : files: op(24): [finished] setting preset to enabled for "oem-gce.service" Oct 2 20:20:29.030572 ignition[826]: INFO : files: createResultFile: createFiles: op(25): [started] writing file "/sysroot/etc/.ignition-result.json" Oct 2 20:20:29.030572 ignition[826]: INFO : files: createResultFile: createFiles: op(25): [finished] writing file "/sysroot/etc/.ignition-result.json" Oct 2 20:20:29.030572 ignition[826]: INFO : files: files passed Oct 2 20:20:29.455369 kernel: audit: type=1131 audit(1696278029.204:45): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:29.455419 kernel: audit: type=1131 audit(1696278029.264:46): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:29.204000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:29.264000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:29.304000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:29.343000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:29.420000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:28.260945 systemd[1]: Starting initrd-setup-root-after-ignition.service... Oct 2 20:20:29.462000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:29.474500 initrd-setup-root-after-ignition[849]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 2 20:20:29.482000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:29.497695 ignition[826]: INFO : Ignition finished successfully Oct 2 20:20:29.503000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:28.313408 systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). Oct 2 20:20:29.520000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:28.314607 systemd[1]: Starting ignition-quench.service... Oct 2 20:20:29.544000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:28.330799 systemd[1]: Finished initrd-setup-root-after-ignition.service. Oct 2 20:20:29.559000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:28.351884 systemd[1]: ignition-quench.service: Deactivated successfully. Oct 2 20:20:29.575000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:28.352031 systemd[1]: Finished ignition-quench.service. Oct 2 20:20:29.591000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:28.421664 systemd[1]: Reached target ignition-complete.target. Oct 2 20:20:28.493405 systemd[1]: Starting initrd-parse-etc.service... Oct 2 20:20:29.622000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:29.631440 ignition[864]: INFO : Ignition 2.14.0 Oct 2 20:20:29.631440 ignition[864]: INFO : Stage: umount Oct 2 20:20:29.631440 ignition[864]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Oct 2 20:20:29.631440 ignition[864]: DEBUG : parsing config with SHA512: 28536912712fffc63406b6accf8759a9de2528d78fa3e153de6c4a0ac81102f9876238326a650eaef6ce96ba6e26bae8fbbfe85a3f956a15fdad11da447b6af6 Oct 2 20:20:29.631440 ignition[864]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/gcp" Oct 2 20:20:29.631440 ignition[864]: INFO : umount: umount passed Oct 2 20:20:29.631440 ignition[864]: INFO : Ignition finished successfully Oct 2 20:20:28.545915 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 2 20:20:29.745000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:28.546038 systemd[1]: Finished initrd-parse-etc.service. Oct 2 20:20:29.763000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:28.584545 systemd[1]: Reached target initrd-fs.target. Oct 2 20:20:28.641396 systemd[1]: Reached target initrd.target. Oct 2 20:20:28.682452 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Oct 2 20:20:29.807000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:28.683633 systemd[1]: Starting dracut-pre-pivot.service... Oct 2 20:20:29.826000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:28.699662 systemd[1]: Finished dracut-pre-pivot.service. Oct 2 20:20:29.843000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:29.843000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:29.844000 audit: BPF prog-id=6 op=UNLOAD Oct 2 20:20:28.750815 systemd[1]: Starting initrd-cleanup.service... Oct 2 20:20:28.801594 systemd[1]: Stopped target nss-lookup.target. Oct 2 20:20:28.819521 systemd[1]: Stopped target remote-cryptsetup.target. Oct 2 20:20:28.843559 systemd[1]: Stopped target timers.target. Oct 2 20:20:29.894000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:28.865523 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 2 20:20:29.909000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:28.865721 systemd[1]: Stopped dracut-pre-pivot.service. Oct 2 20:20:29.926000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:28.891755 systemd[1]: Stopped target initrd.target. Oct 2 20:20:28.942583 systemd[1]: Stopped target basic.target. Oct 2 20:20:28.970522 systemd[1]: Stopped target ignition-complete.target. Oct 2 20:20:29.962000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:29.001475 systemd[1]: Stopped target ignition-diskful.target. Oct 2 20:20:29.023527 systemd[1]: Stopped target initrd-root-device.target. Oct 2 20:20:29.038507 systemd[1]: Stopped target remote-fs.target. Oct 2 20:20:30.011000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:29.065565 systemd[1]: Stopped target remote-fs-pre.target. Oct 2 20:20:30.026000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:29.092536 systemd[1]: Stopped target sysinit.target. Oct 2 20:20:30.043000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:29.114544 systemd[1]: Stopped target local-fs.target. Oct 2 20:20:29.148555 systemd[1]: Stopped target local-fs-pre.target. Oct 2 20:20:29.165673 systemd[1]: Stopped target swap.target. Oct 2 20:20:30.081000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:29.191517 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 2 20:20:30.096000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:29.191720 systemd[1]: Stopped dracut-pre-mount.service. Oct 2 20:20:30.112000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:30.112000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:29.205845 systemd[1]: Stopped target cryptsetup.target. Oct 2 20:20:29.245599 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 2 20:20:29.245813 systemd[1]: Stopped dracut-initqueue.service. Oct 2 20:20:29.265745 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 2 20:20:29.266079 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Oct 2 20:20:29.305734 systemd[1]: ignition-files.service: Deactivated successfully. Oct 2 20:20:29.305916 systemd[1]: Stopped ignition-files.service. Oct 2 20:20:30.197254 systemd-journald[189]: Received SIGTERM from PID 1 (n/a). Oct 2 20:20:30.197322 iscsid[690]: iscsid shutting down. Oct 2 20:20:29.346365 systemd[1]: Stopping ignition-mount.service... Oct 2 20:20:29.376686 systemd[1]: Stopping iscsiuio.service... Oct 2 20:20:29.406242 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 2 20:20:29.406612 systemd[1]: Stopped kmod-static-nodes.service. Oct 2 20:20:29.423218 systemd[1]: Stopping sysroot-boot.service... Oct 2 20:20:29.442418 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 2 20:20:29.442726 systemd[1]: Stopped systemd-udev-trigger.service. Oct 2 20:20:29.463574 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 2 20:20:29.463755 systemd[1]: Stopped dracut-pre-trigger.service. Oct 2 20:20:29.487487 systemd[1]: sysroot-boot.mount: Deactivated successfully. Oct 2 20:20:29.488433 systemd[1]: iscsiuio.service: Deactivated successfully. Oct 2 20:20:29.488553 systemd[1]: Stopped iscsiuio.service. Oct 2 20:20:29.505179 systemd[1]: ignition-mount.service: Deactivated successfully. Oct 2 20:20:29.505299 systemd[1]: Stopped ignition-mount.service. Oct 2 20:20:29.522025 systemd[1]: sysroot-boot.service: Deactivated successfully. Oct 2 20:20:29.522181 systemd[1]: Stopped sysroot-boot.service. Oct 2 20:20:29.546320 systemd[1]: ignition-disks.service: Deactivated successfully. Oct 2 20:20:29.546481 systemd[1]: Stopped ignition-disks.service. Oct 2 20:20:29.560468 systemd[1]: ignition-kargs.service: Deactivated successfully. Oct 2 20:20:29.560548 systemd[1]: Stopped ignition-kargs.service. Oct 2 20:20:29.576464 systemd[1]: ignition-fetch.service: Deactivated successfully. Oct 2 20:20:29.576538 systemd[1]: Stopped ignition-fetch.service. Oct 2 20:20:29.592461 systemd[1]: Stopped target network.target. Oct 2 20:20:29.607372 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Oct 2 20:20:29.607485 systemd[1]: Stopped ignition-fetch-offline.service. Oct 2 20:20:29.623442 systemd[1]: Stopped target paths.target. Oct 2 20:20:29.638230 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 2 20:20:29.643193 systemd[1]: Stopped systemd-ask-password-console.path. Oct 2 20:20:29.645411 systemd[1]: Stopped target slices.target. Oct 2 20:20:29.659491 systemd[1]: Stopped target sockets.target. Oct 2 20:20:29.676555 systemd[1]: iscsid.socket: Deactivated successfully. Oct 2 20:20:29.676596 systemd[1]: Closed iscsid.socket. Oct 2 20:20:29.701507 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 2 20:20:29.701576 systemd[1]: Closed iscsiuio.socket. Oct 2 20:20:29.729469 systemd[1]: ignition-setup.service: Deactivated successfully. Oct 2 20:20:29.729556 systemd[1]: Stopped ignition-setup.service. Oct 2 20:20:29.746671 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 2 20:20:29.746777 systemd[1]: Stopped initrd-setup-root.service. Oct 2 20:20:29.764769 systemd[1]: Stopping systemd-networkd.service... Oct 2 20:20:29.768210 systemd-networkd[681]: eth0: DHCPv6 lease lost Oct 2 20:20:29.779484 systemd[1]: Stopping systemd-resolved.service... Oct 2 20:20:29.794247 systemd[1]: systemd-resolved.service: Deactivated successfully. Oct 2 20:20:29.794383 systemd[1]: Stopped systemd-resolved.service. Oct 2 20:20:29.808971 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 2 20:20:29.809133 systemd[1]: Stopped systemd-networkd.service. Oct 2 20:20:29.827993 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 2 20:20:29.828147 systemd[1]: Finished initrd-cleanup.service. Oct 2 20:20:29.845667 systemd[1]: systemd-networkd.socket: Deactivated successfully. Oct 2 20:20:29.845721 systemd[1]: Closed systemd-networkd.socket. Oct 2 20:20:29.860344 systemd[1]: Stopping network-cleanup.service... Oct 2 20:20:29.879281 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Oct 2 20:20:29.879495 systemd[1]: Stopped parse-ip-for-networkd.service. Oct 2 20:20:29.895471 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 2 20:20:29.895544 systemd[1]: Stopped systemd-sysctl.service. Oct 2 20:20:30.206000 audit: BPF prog-id=9 op=UNLOAD Oct 2 20:20:29.910554 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 2 20:20:29.910622 systemd[1]: Stopped systemd-modules-load.service. Oct 2 20:20:29.927614 systemd[1]: Stopping systemd-udevd.service... Oct 2 20:20:29.944392 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Oct 2 20:20:29.945289 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 2 20:20:29.945461 systemd[1]: Stopped systemd-udevd.service. Oct 2 20:20:29.965013 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 2 20:20:29.965135 systemd[1]: Closed systemd-udevd-control.socket. Oct 2 20:20:29.979410 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 2 20:20:29.979473 systemd[1]: Closed systemd-udevd-kernel.socket. Oct 2 20:20:29.995390 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 2 20:20:29.995470 systemd[1]: Stopped dracut-pre-udev.service. Oct 2 20:20:30.012502 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 2 20:20:30.012573 systemd[1]: Stopped dracut-cmdline.service. Oct 2 20:20:30.027465 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 2 20:20:30.027539 systemd[1]: Stopped dracut-cmdline-ask.service. Oct 2 20:20:30.045499 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Oct 2 20:20:30.067231 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 2 20:20:30.067383 systemd[1]: Stopped systemd-vconsole-setup.service. Oct 2 20:20:30.082940 systemd[1]: network-cleanup.service: Deactivated successfully. Oct 2 20:20:30.083101 systemd[1]: Stopped network-cleanup.service. Oct 2 20:20:30.097757 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 2 20:20:30.097880 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Oct 2 20:20:30.113647 systemd[1]: Reached target initrd-switch-root.target. Oct 2 20:20:30.130441 systemd[1]: Starting initrd-switch-root.service... Oct 2 20:20:30.158620 systemd[1]: Switching root. Oct 2 20:20:30.208408 systemd-journald[189]: Journal stopped Oct 2 20:20:34.958851 kernel: SELinux: Class mctp_socket not defined in policy. Oct 2 20:20:34.958978 kernel: SELinux: Class anon_inode not defined in policy. Oct 2 20:20:34.959010 kernel: SELinux: the above unknown classes and permissions will be allowed Oct 2 20:20:34.959038 kernel: SELinux: policy capability network_peer_controls=1 Oct 2 20:20:34.959087 kernel: SELinux: policy capability open_perms=1 Oct 2 20:20:34.959111 kernel: SELinux: policy capability extended_socket_class=1 Oct 2 20:20:34.959134 kernel: SELinux: policy capability always_check_network=0 Oct 2 20:20:34.959154 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 2 20:20:34.959183 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 2 20:20:34.959205 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 2 20:20:34.959228 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Oct 2 20:20:34.959252 systemd[1]: Successfully loaded SELinux policy in 112.192ms. Oct 2 20:20:34.959298 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 11.033ms. Oct 2 20:20:34.959324 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Oct 2 20:20:34.959347 systemd[1]: Detected virtualization kvm. Oct 2 20:20:34.959370 systemd[1]: Detected architecture x86-64. Oct 2 20:20:34.959394 systemd[1]: Detected first boot. Oct 2 20:20:34.959424 systemd[1]: Initializing machine ID from VM UUID. Oct 2 20:20:34.959449 systemd[1]: Populated /etc with preset unit settings. Oct 2 20:20:34.959483 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Oct 2 20:20:34.959509 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 2 20:20:34.959535 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Oct 2 20:20:34.959569 kernel: kauditd_printk_skb: 38 callbacks suppressed Oct 2 20:20:34.959592 kernel: audit: type=1334 audit(1696278034.049:85): prog-id=12 op=LOAD Oct 2 20:20:34.959617 kernel: audit: type=1334 audit(1696278034.049:86): prog-id=3 op=UNLOAD Oct 2 20:20:34.959640 kernel: audit: type=1334 audit(1696278034.055:87): prog-id=13 op=LOAD Oct 2 20:20:34.959663 kernel: audit: type=1334 audit(1696278034.062:88): prog-id=14 op=LOAD Oct 2 20:20:34.959684 kernel: audit: type=1334 audit(1696278034.062:89): prog-id=4 op=UNLOAD Oct 2 20:20:34.959707 kernel: audit: type=1334 audit(1696278034.062:90): prog-id=5 op=UNLOAD Oct 2 20:20:34.959728 kernel: audit: type=1334 audit(1696278034.069:91): prog-id=15 op=LOAD Oct 2 20:20:34.959750 systemd[1]: iscsid.service: Deactivated successfully. Oct 2 20:20:34.959779 kernel: audit: type=1334 audit(1696278034.069:92): prog-id=12 op=UNLOAD Oct 2 20:20:34.959804 kernel: audit: type=1334 audit(1696278034.076:93): prog-id=16 op=LOAD Oct 2 20:20:34.959826 kernel: audit: type=1334 audit(1696278034.083:94): prog-id=17 op=LOAD Oct 2 20:20:34.959848 systemd[1]: Stopped iscsid.service. Oct 2 20:20:34.959872 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 2 20:20:34.959894 systemd[1]: Stopped initrd-switch-root.service. Oct 2 20:20:34.959918 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 2 20:20:34.959942 systemd[1]: Created slice system-addon\x2dconfig.slice. Oct 2 20:20:34.959966 systemd[1]: Created slice system-addon\x2drun.slice. Oct 2 20:20:34.959991 systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice. Oct 2 20:20:34.960019 systemd[1]: Created slice system-getty.slice. Oct 2 20:20:34.960042 systemd[1]: Created slice system-modprobe.slice. Oct 2 20:20:34.960802 systemd[1]: Created slice system-serial\x2dgetty.slice. Oct 2 20:20:34.960845 systemd[1]: Created slice system-system\x2dcloudinit.slice. Oct 2 20:20:34.960869 systemd[1]: Created slice system-systemd\x2dfsck.slice. Oct 2 20:20:34.960893 systemd[1]: Created slice user.slice. Oct 2 20:20:34.960916 systemd[1]: Started systemd-ask-password-console.path. Oct 2 20:20:34.960942 systemd[1]: Started systemd-ask-password-wall.path. Oct 2 20:20:34.960983 systemd[1]: Set up automount boot.automount. Oct 2 20:20:34.961007 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Oct 2 20:20:34.961032 systemd[1]: Stopped target initrd-switch-root.target. Oct 2 20:20:34.961073 systemd[1]: Stopped target initrd-fs.target. Oct 2 20:20:34.961116 systemd[1]: Stopped target initrd-root-fs.target. Oct 2 20:20:34.961141 systemd[1]: Reached target integritysetup.target. Oct 2 20:20:34.961164 systemd[1]: Reached target remote-cryptsetup.target. Oct 2 20:20:34.961195 systemd[1]: Reached target remote-fs.target. Oct 2 20:20:34.961220 systemd[1]: Reached target slices.target. Oct 2 20:20:34.961248 systemd[1]: Reached target swap.target. Oct 2 20:20:34.961272 systemd[1]: Reached target torcx.target. Oct 2 20:20:34.961298 systemd[1]: Reached target veritysetup.target. Oct 2 20:20:34.961322 systemd[1]: Listening on systemd-coredump.socket. Oct 2 20:20:34.961346 systemd[1]: Listening on systemd-initctl.socket. Oct 2 20:20:34.961374 systemd[1]: Listening on systemd-networkd.socket. Oct 2 20:20:34.961396 systemd[1]: Listening on systemd-udevd-control.socket. Oct 2 20:20:34.961417 systemd[1]: Listening on systemd-udevd-kernel.socket. Oct 2 20:20:34.961439 systemd[1]: Listening on systemd-userdbd.socket. Oct 2 20:20:34.961465 systemd[1]: Mounting dev-hugepages.mount... Oct 2 20:20:34.961488 systemd[1]: Mounting dev-mqueue.mount... Oct 2 20:20:34.961509 systemd[1]: Mounting media.mount... Oct 2 20:20:34.961538 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). Oct 2 20:20:34.961560 systemd[1]: Mounting sys-kernel-debug.mount... Oct 2 20:20:34.961580 systemd[1]: Mounting sys-kernel-tracing.mount... Oct 2 20:20:34.961601 systemd[1]: Mounting tmp.mount... Oct 2 20:20:34.961622 systemd[1]: Starting flatcar-tmpfiles.service... Oct 2 20:20:34.961644 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. Oct 2 20:20:34.961671 systemd[1]: Starting kmod-static-nodes.service... Oct 2 20:20:34.961692 systemd[1]: Starting modprobe@configfs.service... Oct 2 20:20:34.961714 systemd[1]: Starting modprobe@dm_mod.service... Oct 2 20:20:34.961736 systemd[1]: Starting modprobe@drm.service... Oct 2 20:20:34.961757 systemd[1]: Starting modprobe@efi_pstore.service... Oct 2 20:20:34.961779 systemd[1]: Starting modprobe@fuse.service... Oct 2 20:20:34.961802 systemd[1]: Starting modprobe@loop.service... Oct 2 20:20:34.961823 kernel: fuse: init (API version 7.34) Oct 2 20:20:34.961846 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Oct 2 20:20:34.961872 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 2 20:20:34.963033 kernel: loop: module loaded Oct 2 20:20:34.963085 systemd[1]: Stopped systemd-fsck-root.service. Oct 2 20:20:34.963110 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 2 20:20:34.963135 systemd[1]: Stopped systemd-fsck-usr.service. Oct 2 20:20:34.963158 systemd[1]: Stopped systemd-journald.service. Oct 2 20:20:34.963181 systemd[1]: Starting systemd-journald.service... Oct 2 20:20:34.963206 systemd[1]: Starting systemd-modules-load.service... Oct 2 20:20:34.963231 systemd[1]: Starting systemd-network-generator.service... Oct 2 20:20:34.963261 systemd[1]: Starting systemd-remount-fs.service... Oct 2 20:20:34.963293 systemd-journald[988]: Journal started Oct 2 20:20:34.963385 systemd-journald[988]: Runtime Journal (/run/log/journal/5fb456bfd43d258c7ef70ac3366741da) is 8.0M, max 148.8M, 140.8M free. Oct 2 20:20:30.504000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 2 20:20:30.654000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Oct 2 20:20:30.654000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Oct 2 20:20:30.654000 audit: BPF prog-id=10 op=LOAD Oct 2 20:20:30.654000 audit: BPF prog-id=10 op=UNLOAD Oct 2 20:20:30.654000 audit: BPF prog-id=11 op=LOAD Oct 2 20:20:30.654000 audit: BPF prog-id=11 op=UNLOAD Oct 2 20:20:34.049000 audit: BPF prog-id=12 op=LOAD Oct 2 20:20:34.049000 audit: BPF prog-id=3 op=UNLOAD Oct 2 20:20:34.055000 audit: BPF prog-id=13 op=LOAD Oct 2 20:20:34.062000 audit: BPF prog-id=14 op=LOAD Oct 2 20:20:34.062000 audit: BPF prog-id=4 op=UNLOAD Oct 2 20:20:34.062000 audit: BPF prog-id=5 op=UNLOAD Oct 2 20:20:34.069000 audit: BPF prog-id=15 op=LOAD Oct 2 20:20:34.069000 audit: BPF prog-id=12 op=UNLOAD Oct 2 20:20:34.076000 audit: BPF prog-id=16 op=LOAD Oct 2 20:20:34.083000 audit: BPF prog-id=17 op=LOAD Oct 2 20:20:34.083000 audit: BPF prog-id=13 op=UNLOAD Oct 2 20:20:34.083000 audit: BPF prog-id=14 op=UNLOAD Oct 2 20:20:34.085000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:34.137000 audit: BPF prog-id=15 op=UNLOAD Oct 2 20:20:34.145000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:34.167000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:34.167000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:34.875000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:34.896000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:34.910000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:34.910000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:34.911000 audit: BPF prog-id=18 op=LOAD Oct 2 20:20:34.911000 audit: BPF prog-id=19 op=LOAD Oct 2 20:20:34.911000 audit: BPF prog-id=20 op=LOAD Oct 2 20:20:34.911000 audit: BPF prog-id=16 op=UNLOAD Oct 2 20:20:34.911000 audit: BPF prog-id=17 op=UNLOAD Oct 2 20:20:34.955000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Oct 2 20:20:34.955000 audit[988]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=3 a1=7ffdde52e600 a2=4000 a3=7ffdde52e69c items=0 ppid=1 pid=988 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:20:34.955000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Oct 2 20:20:30.843620 /usr/lib/systemd/system-generators/torcx-generator[897]: time="2023-10-02T20:20:30Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.0 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.0 /var/lib/torcx/store]" Oct 2 20:20:34.048431 systemd[1]: Queued start job for default target multi-user.target. Oct 2 20:20:30.844829 /usr/lib/systemd/system-generators/torcx-generator[897]: time="2023-10-02T20:20:30Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Oct 2 20:20:34.086047 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 2 20:20:30.844854 /usr/lib/systemd/system-generators/torcx-generator[897]: time="2023-10-02T20:20:30Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Oct 2 20:20:30.844895 /usr/lib/systemd/system-generators/torcx-generator[897]: time="2023-10-02T20:20:30Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Oct 2 20:20:30.844908 /usr/lib/systemd/system-generators/torcx-generator[897]: time="2023-10-02T20:20:30Z" level=debug msg="skipped missing lower profile" missing profile=oem Oct 2 20:20:30.844952 /usr/lib/systemd/system-generators/torcx-generator[897]: time="2023-10-02T20:20:30Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Oct 2 20:20:30.844968 /usr/lib/systemd/system-generators/torcx-generator[897]: time="2023-10-02T20:20:30Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Oct 2 20:20:30.845298 /usr/lib/systemd/system-generators/torcx-generator[897]: time="2023-10-02T20:20:30Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Oct 2 20:20:30.845379 /usr/lib/systemd/system-generators/torcx-generator[897]: time="2023-10-02T20:20:30Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Oct 2 20:20:30.845405 /usr/lib/systemd/system-generators/torcx-generator[897]: time="2023-10-02T20:20:30Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Oct 2 20:20:30.846450 /usr/lib/systemd/system-generators/torcx-generator[897]: time="2023-10-02T20:20:30Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Oct 2 20:20:30.846517 /usr/lib/systemd/system-generators/torcx-generator[897]: time="2023-10-02T20:20:30Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Oct 2 20:20:30.846553 /usr/lib/systemd/system-generators/torcx-generator[897]: time="2023-10-02T20:20:30Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.0: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.0 Oct 2 20:20:30.846581 /usr/lib/systemd/system-generators/torcx-generator[897]: time="2023-10-02T20:20:30Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Oct 2 20:20:30.846621 /usr/lib/systemd/system-generators/torcx-generator[897]: time="2023-10-02T20:20:30Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.0: no such file or directory" path=/var/lib/torcx/store/3510.3.0 Oct 2 20:20:30.846648 /usr/lib/systemd/system-generators/torcx-generator[897]: time="2023-10-02T20:20:30Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Oct 2 20:20:33.462637 /usr/lib/systemd/system-generators/torcx-generator[897]: time="2023-10-02T20:20:33Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 2 20:20:33.462965 /usr/lib/systemd/system-generators/torcx-generator[897]: time="2023-10-02T20:20:33Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 2 20:20:33.463173 /usr/lib/systemd/system-generators/torcx-generator[897]: time="2023-10-02T20:20:33Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 2 20:20:33.463409 /usr/lib/systemd/system-generators/torcx-generator[897]: time="2023-10-02T20:20:33Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 2 20:20:33.463472 /usr/lib/systemd/system-generators/torcx-generator[897]: time="2023-10-02T20:20:33Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Oct 2 20:20:33.463548 /usr/lib/systemd/system-generators/torcx-generator[897]: time="2023-10-02T20:20:33Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Oct 2 20:20:34.984115 systemd[1]: Starting systemd-udev-trigger.service... Oct 2 20:20:35.004604 systemd[1]: verity-setup.service: Deactivated successfully. Oct 2 20:20:35.004727 systemd[1]: Stopped verity-setup.service. Oct 2 20:20:35.011000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:35.025099 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). Oct 2 20:20:35.035118 systemd[1]: Started systemd-journald.service. Oct 2 20:20:35.041000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:35.043628 systemd[1]: Mounted dev-hugepages.mount. Oct 2 20:20:35.050457 systemd[1]: Mounted dev-mqueue.mount. Oct 2 20:20:35.057496 systemd[1]: Mounted media.mount. Oct 2 20:20:35.064451 systemd[1]: Mounted sys-kernel-debug.mount. Oct 2 20:20:35.073425 systemd[1]: Mounted sys-kernel-tracing.mount. Oct 2 20:20:35.082449 systemd[1]: Mounted tmp.mount. Oct 2 20:20:35.089589 systemd[1]: Finished flatcar-tmpfiles.service. Oct 2 20:20:35.097000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:35.098705 systemd[1]: Finished kmod-static-nodes.service. Oct 2 20:20:35.106000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:35.107693 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 2 20:20:35.107917 systemd[1]: Finished modprobe@configfs.service. Oct 2 20:20:35.115000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:35.115000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:35.116718 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 2 20:20:35.116936 systemd[1]: Finished modprobe@dm_mod.service. Oct 2 20:20:35.125000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:35.125000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:35.126659 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 2 20:20:35.126879 systemd[1]: Finished modprobe@drm.service. Oct 2 20:20:35.134000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:35.134000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:35.135730 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 2 20:20:35.135953 systemd[1]: Finished modprobe@efi_pstore.service. Oct 2 20:20:35.143000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:35.143000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:35.144693 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 2 20:20:35.144912 systemd[1]: Finished modprobe@fuse.service. Oct 2 20:20:35.152000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:35.152000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:35.153721 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 2 20:20:35.153937 systemd[1]: Finished modprobe@loop.service. Oct 2 20:20:35.161000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:35.161000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:35.162773 systemd[1]: Finished systemd-modules-load.service. Oct 2 20:20:35.170000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:35.171729 systemd[1]: Finished systemd-network-generator.service. Oct 2 20:20:35.179000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:35.180764 systemd[1]: Finished systemd-remount-fs.service. Oct 2 20:20:35.188000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:35.189757 systemd[1]: Finished systemd-udev-trigger.service. Oct 2 20:20:35.197000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:35.199111 systemd[1]: Reached target network-pre.target. Oct 2 20:20:35.208818 systemd[1]: Mounting sys-fs-fuse-connections.mount... Oct 2 20:20:35.218750 systemd[1]: Mounting sys-kernel-config.mount... Oct 2 20:20:35.226256 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Oct 2 20:20:35.228962 systemd[1]: Starting systemd-hwdb-update.service... Oct 2 20:20:35.238152 systemd[1]: Starting systemd-journal-flush.service... Oct 2 20:20:35.247287 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 2 20:20:35.249230 systemd[1]: Starting systemd-random-seed.service... Oct 2 20:20:35.256334 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Oct 2 20:20:35.258312 systemd[1]: Starting systemd-sysctl.service... Oct 2 20:20:35.264009 systemd-journald[988]: Time spent on flushing to /var/log/journal/5fb456bfd43d258c7ef70ac3366741da is 73.840ms for 1148 entries. Oct 2 20:20:35.264009 systemd-journald[988]: System Journal (/var/log/journal/5fb456bfd43d258c7ef70ac3366741da) is 8.0M, max 584.8M, 576.8M free. Oct 2 20:20:35.366406 systemd-journald[988]: Received client request to flush runtime journal. Oct 2 20:20:35.322000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:35.344000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:35.353000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:35.277460 systemd[1]: Starting systemd-sysusers.service... Oct 2 20:20:35.286156 systemd[1]: Starting systemd-udev-settle.service... Oct 2 20:20:35.368820 udevadm[1002]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Oct 2 20:20:35.296664 systemd[1]: Mounted sys-fs-fuse-connections.mount. Oct 2 20:20:35.305482 systemd[1]: Mounted sys-kernel-config.mount. Oct 2 20:20:35.314612 systemd[1]: Finished systemd-random-seed.service. Oct 2 20:20:35.327382 systemd[1]: Reached target first-boot-complete.target. Oct 2 20:20:35.336835 systemd[1]: Finished systemd-sysctl.service. Oct 2 20:20:35.346011 systemd[1]: Finished systemd-sysusers.service. Oct 2 20:20:35.367853 systemd[1]: Finished systemd-journal-flush.service. Oct 2 20:20:35.375000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:35.971215 systemd[1]: Finished systemd-hwdb-update.service. Oct 2 20:20:35.979000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:35.980000 audit: BPF prog-id=21 op=LOAD Oct 2 20:20:35.980000 audit: BPF prog-id=22 op=LOAD Oct 2 20:20:35.980000 audit: BPF prog-id=7 op=UNLOAD Oct 2 20:20:35.980000 audit: BPF prog-id=8 op=UNLOAD Oct 2 20:20:35.982242 systemd[1]: Starting systemd-udevd.service... Oct 2 20:20:36.005958 systemd-udevd[1005]: Using default interface naming scheme 'v252'. Oct 2 20:20:36.053176 systemd[1]: Started systemd-udevd.service. Oct 2 20:20:36.061000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:36.064000 audit: BPF prog-id=23 op=LOAD Oct 2 20:20:36.066620 systemd[1]: Starting systemd-networkd.service... Oct 2 20:20:36.079000 audit: BPF prog-id=24 op=LOAD Oct 2 20:20:36.079000 audit: BPF prog-id=25 op=LOAD Oct 2 20:20:36.079000 audit: BPF prog-id=26 op=LOAD Oct 2 20:20:36.081920 systemd[1]: Starting systemd-userdbd.service... Oct 2 20:20:36.129743 systemd[1]: Condition check resulted in dev-ttyS0.device being skipped. Oct 2 20:20:36.152006 systemd[1]: Started systemd-userdbd.service. Oct 2 20:20:36.159000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:36.271786 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Oct 2 20:20:36.271915 kernel: BTRFS info: devid 1 device path /dev/disk/by-label/OEM changed to /dev/sda6 scanned by (udev-worker) (1018) Oct 2 20:20:36.304172 systemd-networkd[1019]: lo: Link UP Oct 2 20:20:36.304187 systemd-networkd[1019]: lo: Gained carrier Oct 2 20:20:36.304949 systemd-networkd[1019]: Enumeration completed Oct 2 20:20:36.305797 systemd-networkd[1019]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 2 20:20:36.306709 systemd[1]: Started systemd-networkd.service. Oct 2 20:20:36.308479 systemd-networkd[1019]: eth0: Link UP Oct 2 20:20:36.308492 systemd-networkd[1019]: eth0: Gained carrier Oct 2 20:20:36.314000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:36.325363 systemd-networkd[1019]: eth0: DHCPv4 address 10.128.0.33/32, gateway 10.128.0.1 acquired from 169.254.169.254 Oct 2 20:20:36.333148 kernel: ACPI: button: Power Button [PWRF] Oct 2 20:20:36.377125 kernel: input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input3 Oct 2 20:20:36.393905 kernel: ACPI: button: Sleep Button [SLPF] Oct 2 20:20:36.394028 kernel: EDAC MC: Ver: 3.0.0 Oct 2 20:20:36.367000 audit[1034]: AVC avc: denied { confidentiality } for pid=1034 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Oct 2 20:20:36.426225 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Oct 2 20:20:36.367000 audit[1034]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=561bef2f8a00 a1=32194 a2=7fa9b63c0bc5 a3=5 items=106 ppid=1005 pid=1034 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:20:36.367000 audit: CWD cwd="/" Oct 2 20:20:36.367000 audit: PATH item=0 name=(null) inode=14403 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=1 name=(null) inode=14404 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=2 name=(null) inode=14403 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=3 name=(null) inode=14405 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=4 name=(null) inode=14403 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=5 name=(null) inode=14406 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=6 name=(null) inode=14406 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=7 name=(null) inode=14407 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=8 name=(null) inode=14406 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=9 name=(null) inode=14408 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=10 name=(null) inode=14406 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=11 name=(null) inode=14409 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=12 name=(null) inode=14406 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=13 name=(null) inode=14410 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=14 name=(null) inode=14406 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=15 name=(null) inode=14411 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=16 name=(null) inode=14403 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=17 name=(null) inode=14412 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=18 name=(null) inode=14412 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=19 name=(null) inode=14413 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=20 name=(null) inode=14412 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.448164 kernel: piix4_smbus 0000:00:01.3: SMBus base address uninitialized - upgrade BIOS or use force_addr=0xaddr Oct 2 20:20:36.367000 audit: PATH item=21 name=(null) inode=14414 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=22 name=(null) inode=14412 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=23 name=(null) inode=14415 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=24 name=(null) inode=14412 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=25 name=(null) inode=14416 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=26 name=(null) inode=14412 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=27 name=(null) inode=14417 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=28 name=(null) inode=14403 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=29 name=(null) inode=14418 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=30 name=(null) inode=14418 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=31 name=(null) inode=14419 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=32 name=(null) inode=14418 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=33 name=(null) inode=14420 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=34 name=(null) inode=14418 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=35 name=(null) inode=14421 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=36 name=(null) inode=14418 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=37 name=(null) inode=14422 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=38 name=(null) inode=14418 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=39 name=(null) inode=14423 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=40 name=(null) inode=14403 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=41 name=(null) inode=14424 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=42 name=(null) inode=14424 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=43 name=(null) inode=14425 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=44 name=(null) inode=14424 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=45 name=(null) inode=14426 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=46 name=(null) inode=14424 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=47 name=(null) inode=14427 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=48 name=(null) inode=14424 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=49 name=(null) inode=14428 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=50 name=(null) inode=14424 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=51 name=(null) inode=14429 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=52 name=(null) inode=1042 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=53 name=(null) inode=14430 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=54 name=(null) inode=14430 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=55 name=(null) inode=14431 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=56 name=(null) inode=14430 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=57 name=(null) inode=14432 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=58 name=(null) inode=14430 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=59 name=(null) inode=14433 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=60 name=(null) inode=14433 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=61 name=(null) inode=14434 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=62 name=(null) inode=14433 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=63 name=(null) inode=14435 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=64 name=(null) inode=14433 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=65 name=(null) inode=14436 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=66 name=(null) inode=14433 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=67 name=(null) inode=14437 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=68 name=(null) inode=14433 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=69 name=(null) inode=14438 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=70 name=(null) inode=14430 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=71 name=(null) inode=14439 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=72 name=(null) inode=14439 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=73 name=(null) inode=14440 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=74 name=(null) inode=14439 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=75 name=(null) inode=14441 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=76 name=(null) inode=14439 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=77 name=(null) inode=14442 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=78 name=(null) inode=14439 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=79 name=(null) inode=14443 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=80 name=(null) inode=14439 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=81 name=(null) inode=14444 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=82 name=(null) inode=14430 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=83 name=(null) inode=14445 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=84 name=(null) inode=14445 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=85 name=(null) inode=14446 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=86 name=(null) inode=14445 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=87 name=(null) inode=14447 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=88 name=(null) inode=14445 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=89 name=(null) inode=14448 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=90 name=(null) inode=14445 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=91 name=(null) inode=14449 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=92 name=(null) inode=14445 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=93 name=(null) inode=14450 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=94 name=(null) inode=14430 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=95 name=(null) inode=14451 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=96 name=(null) inode=14451 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=97 name=(null) inode=14452 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=98 name=(null) inode=14451 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=99 name=(null) inode=14453 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=100 name=(null) inode=14451 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=101 name=(null) inode=14454 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=102 name=(null) inode=14451 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=103 name=(null) inode=14455 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=104 name=(null) inode=14451 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PATH item=105 name=(null) inode=14456 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:20:36.367000 audit: PROCTITLE proctitle="(udev-worker)" Oct 2 20:20:36.478108 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4 Oct 2 20:20:36.478641 systemd[1]: Finished systemd-udev-settle.service. Oct 2 20:20:36.489141 kernel: mousedev: PS/2 mouse device common for all mice Oct 2 20:20:36.492000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:36.495031 systemd[1]: Starting lvm2-activation-early.service... Oct 2 20:20:36.526714 lvm[1042]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 2 20:20:36.559562 systemd[1]: Finished lvm2-activation-early.service. Oct 2 20:20:36.567000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:36.568485 systemd[1]: Reached target cryptsetup.target. Oct 2 20:20:36.578909 systemd[1]: Starting lvm2-activation.service... Oct 2 20:20:36.585966 lvm[1043]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 2 20:20:36.614586 systemd[1]: Finished lvm2-activation.service. Oct 2 20:20:36.623000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:36.624449 systemd[1]: Reached target local-fs-pre.target. Oct 2 20:20:36.633281 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 2 20:20:36.633342 systemd[1]: Reached target local-fs.target. Oct 2 20:20:36.642265 systemd[1]: Reached target machines.target. Oct 2 20:20:36.652915 systemd[1]: Starting ldconfig.service... Oct 2 20:20:36.661145 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Oct 2 20:20:36.661253 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Oct 2 20:20:36.663534 systemd[1]: Starting systemd-boot-update.service... Oct 2 20:20:36.672291 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Oct 2 20:20:36.684330 systemd[1]: Starting systemd-machine-id-commit.service... Oct 2 20:20:36.684711 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met. Oct 2 20:20:36.684828 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met. Oct 2 20:20:36.686749 systemd[1]: Starting systemd-tmpfiles-setup.service... Oct 2 20:20:36.687515 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1045 (bootctl) Oct 2 20:20:36.693099 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Oct 2 20:20:36.724000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:36.725353 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Oct 2 20:20:36.738533 systemd-tmpfiles[1049]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Oct 2 20:20:36.750942 systemd-tmpfiles[1049]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Oct 2 20:20:36.765148 systemd-tmpfiles[1049]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Oct 2 20:20:36.881857 systemd-fsck[1055]: fsck.fat 4.2 (2021-01-31) Oct 2 20:20:36.881857 systemd-fsck[1055]: /dev/sda1: 789 files, 115069/258078 clusters Oct 2 20:20:36.886862 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Oct 2 20:20:36.897000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:36.902828 systemd[1]: Mounting boot.mount... Oct 2 20:20:36.938486 systemd[1]: Mounted boot.mount. Oct 2 20:20:36.989262 systemd[1]: Finished systemd-boot-update.service. Oct 2 20:20:36.995000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:37.199133 systemd[1]: Finished systemd-tmpfiles-setup.service. Oct 2 20:20:37.207000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:37.210532 systemd[1]: Starting audit-rules.service... Oct 2 20:20:37.220452 systemd[1]: Starting clean-ca-certificates.service... Oct 2 20:20:37.231711 systemd[1]: Starting oem-gce-enable-oslogin.service... Oct 2 20:20:37.242376 systemd[1]: Starting systemd-journal-catalog-update.service... Oct 2 20:20:37.256034 systemd[1]: Starting systemd-resolved.service... Oct 2 20:20:37.252000 audit: BPF prog-id=27 op=LOAD Oct 2 20:20:37.264000 audit: BPF prog-id=28 op=LOAD Oct 2 20:20:37.268153 systemd[1]: Starting systemd-timesyncd.service... Oct 2 20:20:37.277603 systemd[1]: Starting systemd-update-utmp.service... Oct 2 20:20:37.287055 systemd[1]: Finished clean-ca-certificates.service. Oct 2 20:20:37.291000 audit[1081]: SYSTEM_BOOT pid=1081 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Oct 2 20:20:37.295000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:37.302186 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 2 20:20:37.306387 systemd[1]: oem-gce-enable-oslogin.service: Deactivated successfully. Oct 2 20:20:37.306659 systemd[1]: Finished oem-gce-enable-oslogin.service. Oct 2 20:20:37.314000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=oem-gce-enable-oslogin comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:37.314000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=oem-gce-enable-oslogin comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:37.315782 systemd[1]: Finished systemd-update-utmp.service. Oct 2 20:20:37.323000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:37.422363 systemd[1]: Finished systemd-journal-catalog-update.service. Oct 2 20:20:37.426000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Oct 2 20:20:37.426000 audit[1089]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7fff6e930b30 a2=420 a3=0 items=0 ppid=1059 pid=1089 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:20:37.426000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Oct 2 20:20:37.428398 augenrules[1089]: No rules Oct 2 20:20:37.432257 systemd-timesyncd[1077]: Contacted time server 169.254.169.254:123 (169.254.169.254). Oct 2 20:20:37.432336 systemd-timesyncd[1077]: Initial clock synchronization to Mon 2023-10-02 20:20:37.727964 UTC. Oct 2 20:20:37.432756 systemd[1]: Started systemd-timesyncd.service. Oct 2 20:20:37.439542 systemd-resolved[1074]: Positive Trust Anchors: Oct 2 20:20:37.439567 systemd-resolved[1074]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 2 20:20:37.439670 systemd-resolved[1074]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Oct 2 20:20:37.442001 systemd[1]: Finished audit-rules.service. Oct 2 20:20:37.449582 systemd[1]: Reached target time-set.target. Oct 2 20:20:37.484125 systemd-resolved[1074]: Defaulting to hostname 'linux'. Oct 2 20:20:37.487810 systemd[1]: Started systemd-resolved.service. Oct 2 20:20:37.496411 systemd[1]: Reached target network.target. Oct 2 20:20:37.505243 systemd[1]: Reached target nss-lookup.target. Oct 2 20:20:37.579527 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Oct 2 20:20:37.580431 systemd[1]: Finished systemd-machine-id-commit.service. Oct 2 20:20:37.618531 ldconfig[1044]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Oct 2 20:20:37.625361 systemd[1]: Finished ldconfig.service. Oct 2 20:20:37.634133 systemd[1]: Starting systemd-update-done.service... Oct 2 20:20:37.644434 systemd[1]: Finished systemd-update-done.service. Oct 2 20:20:37.653445 systemd[1]: Reached target sysinit.target. Oct 2 20:20:37.662453 systemd[1]: Started motdgen.path. Oct 2 20:20:37.669357 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Oct 2 20:20:37.679554 systemd[1]: Started logrotate.timer. Oct 2 20:20:37.686504 systemd[1]: Started mdadm.timer. Oct 2 20:20:37.693316 systemd[1]: Started systemd-tmpfiles-clean.timer. Oct 2 20:20:37.702294 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Oct 2 20:20:37.702355 systemd[1]: Reached target paths.target. Oct 2 20:20:37.709288 systemd[1]: Reached target timers.target. Oct 2 20:20:37.716710 systemd[1]: Listening on dbus.socket. Oct 2 20:20:37.725720 systemd[1]: Starting docker.socket... Oct 2 20:20:37.737453 systemd[1]: Listening on sshd.socket. Oct 2 20:20:37.744381 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Oct 2 20:20:37.745236 systemd[1]: Listening on docker.socket. Oct 2 20:20:37.752447 systemd[1]: Reached target sockets.target. Oct 2 20:20:37.761285 systemd[1]: Reached target basic.target. Oct 2 20:20:37.768344 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Oct 2 20:20:37.768395 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Oct 2 20:20:37.770080 systemd[1]: Starting containerd.service... Oct 2 20:20:37.777319 systemd-networkd[1019]: eth0: Gained IPv6LL Oct 2 20:20:37.779390 systemd[1]: Starting coreos-metadata-sshkeys@core.service... Oct 2 20:20:37.790097 systemd[1]: Starting dbus.service... Oct 2 20:20:37.799280 systemd[1]: Starting enable-oem-cloudinit.service... Oct 2 20:20:37.808233 systemd[1]: Starting extend-filesystems.service... Oct 2 20:20:37.815258 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Oct 2 20:20:37.818054 systemd[1]: Starting motdgen.service... Oct 2 20:20:37.830328 jq[1101]: false Oct 2 20:20:37.828130 systemd[1]: Starting oem-gce.service... Oct 2 20:20:37.837002 systemd[1]: Starting prepare-cni-plugins.service... Oct 2 20:20:37.848788 systemd[1]: Starting prepare-critools.service... Oct 2 20:20:37.859109 systemd[1]: Starting ssh-key-proc-cmdline.service... Oct 2 20:20:37.868203 systemd[1]: Starting sshd-keygen.service... Oct 2 20:20:37.880223 systemd[1]: Starting systemd-logind.service... Oct 2 20:20:37.887248 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Oct 2 20:20:37.887351 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionSecurity=!tpm2). Oct 2 20:20:37.888150 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 2 20:20:37.889440 systemd[1]: Starting update-engine.service... Oct 2 20:20:37.899200 systemd[1]: Starting update-ssh-keys-after-ignition.service... Oct 2 20:20:37.911689 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Oct 2 20:20:37.912013 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Oct 2 20:20:37.921470 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 2 20:20:37.941455 jq[1124]: true Oct 2 20:20:37.921867 systemd[1]: Finished ssh-key-proc-cmdline.service. Oct 2 20:20:37.945450 systemd[1]: motdgen.service: Deactivated successfully. Oct 2 20:20:37.945701 systemd[1]: Finished motdgen.service. Oct 2 20:20:37.950264 tar[1127]: ./ Oct 2 20:20:37.950264 tar[1127]: ./loopback Oct 2 20:20:37.953834 mkfs.ext4[1134]: mke2fs 1.46.5 (30-Dec-2021) Oct 2 20:20:37.965885 mkfs.ext4[1134]: Discarding device blocks: 0/262144\u0008\u0008\u0008\u0008\u0008\u0008\u0008\u0008\u0008\u0008\u0008\u0008\u0008 \u0008\u0008\u0008\u0008\u0008\u0008\u0008\u0008\u0008\u0008\u0008\u0008\u0008done Oct 2 20:20:37.966051 mkfs.ext4[1134]: Creating filesystem with 262144 4k blocks and 65536 inodes Oct 2 20:20:37.966051 mkfs.ext4[1134]: Filesystem UUID: 9e7100b4-48ca-421e-ae42-211d7382729c Oct 2 20:20:37.966051 mkfs.ext4[1134]: Superblock backups stored on blocks: Oct 2 20:20:37.966051 mkfs.ext4[1134]: 32768, 98304, 163840, 229376 Oct 2 20:20:37.966051 mkfs.ext4[1134]: Allocating group tables: 0/8\u0008\u0008\u0008 \u0008\u0008\u0008done Oct 2 20:20:37.966344 mkfs.ext4[1134]: Writing inode tables: 0/8\u0008\u0008\u0008 \u0008\u0008\u0008done Oct 2 20:20:37.967520 mkfs.ext4[1134]: Creating journal (8192 blocks): done Oct 2 20:20:37.973877 jq[1132]: true Oct 2 20:20:37.981917 mkfs.ext4[1134]: Writing superblocks and filesystem accounting information: 0/8\u0008\u0008\u0008 \u0008\u0008\u0008done Oct 2 20:20:37.995972 extend-filesystems[1102]: Found sda Oct 2 20:20:37.995972 extend-filesystems[1102]: Found sda1 Oct 2 20:20:37.995972 extend-filesystems[1102]: Found sda2 Oct 2 20:20:37.995972 extend-filesystems[1102]: Found sda3 Oct 2 20:20:37.995972 extend-filesystems[1102]: Found usr Oct 2 20:20:37.995972 extend-filesystems[1102]: Found sda4 Oct 2 20:20:37.995972 extend-filesystems[1102]: Found sda6 Oct 2 20:20:37.995972 extend-filesystems[1102]: Found sda7 Oct 2 20:20:37.995972 extend-filesystems[1102]: Found sda9 Oct 2 20:20:37.995972 extend-filesystems[1102]: Checking size of /dev/sda9 Oct 2 20:20:38.121300 kernel: EXT4-fs (sda9): resizing filesystem from 1617920 to 2538491 blocks Oct 2 20:20:38.121384 kernel: loop0: detected capacity change from 0 to 2097152 Oct 2 20:20:38.121424 extend-filesystems[1102]: Resized partition /dev/sda9 Oct 2 20:20:38.131614 tar[1128]: crictl Oct 2 20:20:38.043757 systemd[1]: Started dbus.service. Oct 2 20:20:38.043447 dbus-daemon[1100]: [system] SELinux support is enabled Oct 2 20:20:38.132662 extend-filesystems[1148]: resize2fs 1.46.5 (30-Dec-2021) Oct 2 20:20:38.140233 umount[1138]: umount: /var/lib/flatcar-oem-gce.img: not mounted. Oct 2 20:20:38.057028 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Oct 2 20:20:38.050866 dbus-daemon[1100]: [system] Activating systemd to hand-off: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.0' (uid=244 pid=1019 comm="/usr/lib/systemd/systemd-networkd" label="system_u:system_r:kernel_t:s0") Oct 2 20:20:38.141399 update_engine[1123]: I1002 20:20:38.136700 1123 main.cc:92] Flatcar Update Engine starting Oct 2 20:20:38.057076 systemd[1]: Reached target system-config.target. Oct 2 20:20:38.079334 dbus-daemon[1100]: [system] Successfully activated service 'org.freedesktop.systemd1' Oct 2 20:20:38.065356 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Oct 2 20:20:38.065407 systemd[1]: Reached target user-config.target. Oct 2 20:20:38.088074 systemd[1]: Starting systemd-hostnamed.service... Oct 2 20:20:38.145638 systemd[1]: Started update-engine.service. Oct 2 20:20:38.146321 update_engine[1123]: I1002 20:20:38.145712 1123 update_check_scheduler.cc:74] Next update check in 7m5s Oct 2 20:20:38.160481 kernel: EXT4-fs (sda9): resized filesystem to 2538491 Oct 2 20:20:38.175041 systemd[1]: Started locksmithd.service. Oct 2 20:20:38.176835 extend-filesystems[1148]: Filesystem at /dev/sda9 is mounted on /; on-line resizing required Oct 2 20:20:38.176835 extend-filesystems[1148]: old_desc_blocks = 1, new_desc_blocks = 2 Oct 2 20:20:38.176835 extend-filesystems[1148]: The filesystem on /dev/sda9 is now 2538491 (4k) blocks long. Oct 2 20:20:38.182978 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 2 20:20:38.224270 extend-filesystems[1102]: Resized filesystem in /dev/sda9 Oct 2 20:20:38.352955 kernel: EXT4-fs (loop0): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Oct 2 20:20:38.183278 systemd[1]: Finished extend-filesystems.service. Oct 2 20:20:38.357368 bash[1172]: Updated "/home/core/.ssh/authorized_keys" Oct 2 20:20:38.366257 tar[1127]: ./bandwidth Oct 2 20:20:38.335644 systemd[1]: Finished update-ssh-keys-after-ignition.service. Oct 2 20:20:38.368224 env[1133]: time="2023-10-02T20:20:38.359543144Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Oct 2 20:20:38.377157 systemd-logind[1120]: Watching system buttons on /dev/input/event1 (Power Button) Oct 2 20:20:38.377273 systemd-logind[1120]: Watching system buttons on /dev/input/event2 (Sleep Button) Oct 2 20:20:38.377313 systemd-logind[1120]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Oct 2 20:20:38.388922 systemd-logind[1120]: New seat seat0. Oct 2 20:20:38.411055 coreos-metadata[1099]: Oct 02 20:20:38.410 INFO Fetching http://169.254.169.254/computeMetadata/v1/instance/attributes/sshKeys: Attempt #1 Oct 2 20:20:38.417227 coreos-metadata[1099]: Oct 02 20:20:38.417 INFO Fetch failed with 404: resource not found Oct 2 20:20:38.417227 coreos-metadata[1099]: Oct 02 20:20:38.417 INFO Fetching http://169.254.169.254/computeMetadata/v1/instance/attributes/ssh-keys: Attempt #1 Oct 2 20:20:38.418518 coreos-metadata[1099]: Oct 02 20:20:38.418 INFO Fetch successful Oct 2 20:20:38.418518 coreos-metadata[1099]: Oct 02 20:20:38.418 INFO Fetching http://169.254.169.254/computeMetadata/v1/instance/attributes/block-project-ssh-keys: Attempt #1 Oct 2 20:20:38.419295 coreos-metadata[1099]: Oct 02 20:20:38.419 INFO Fetch failed with 404: resource not found Oct 2 20:20:38.419295 coreos-metadata[1099]: Oct 02 20:20:38.419 INFO Fetching http://169.254.169.254/computeMetadata/v1/project/attributes/sshKeys: Attempt #1 Oct 2 20:20:38.420012 coreos-metadata[1099]: Oct 02 20:20:38.419 INFO Fetch failed with 404: resource not found Oct 2 20:20:38.420012 coreos-metadata[1099]: Oct 02 20:20:38.419 INFO Fetching http://169.254.169.254/computeMetadata/v1/project/attributes/ssh-keys: Attempt #1 Oct 2 20:20:38.421248 coreos-metadata[1099]: Oct 02 20:20:38.420 INFO Fetch successful Oct 2 20:20:38.423658 unknown[1099]: wrote ssh authorized keys file for user: core Oct 2 20:20:38.499215 systemd[1]: Started systemd-logind.service. Oct 2 20:20:38.509612 update-ssh-keys[1176]: Updated "/home/core/.ssh/authorized_keys" Oct 2 20:20:38.511030 systemd[1]: Finished coreos-metadata-sshkeys@core.service. Oct 2 20:20:38.627182 env[1133]: time="2023-10-02T20:20:38.627116938Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Oct 2 20:20:38.642050 env[1133]: time="2023-10-02T20:20:38.640477463Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Oct 2 20:20:38.652769 env[1133]: time="2023-10-02T20:20:38.652706128Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.132-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Oct 2 20:20:38.661547 env[1133]: time="2023-10-02T20:20:38.661488089Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Oct 2 20:20:38.662181 env[1133]: time="2023-10-02T20:20:38.662139816Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Oct 2 20:20:38.662339 env[1133]: time="2023-10-02T20:20:38.662313006Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Oct 2 20:20:38.662455 env[1133]: time="2023-10-02T20:20:38.662432384Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Oct 2 20:20:38.662578 env[1133]: time="2023-10-02T20:20:38.662555237Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Oct 2 20:20:38.662805 env[1133]: time="2023-10-02T20:20:38.662778977Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Oct 2 20:20:38.663318 env[1133]: time="2023-10-02T20:20:38.663285024Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Oct 2 20:20:38.679377 dbus-daemon[1100]: [system] Successfully activated service 'org.freedesktop.hostname1' Oct 2 20:20:38.680142 systemd[1]: Started systemd-hostnamed.service. Oct 2 20:20:38.680946 dbus-daemon[1100]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.6' (uid=0 pid=1150 comm="/usr/lib/systemd/systemd-hostnamed" label="system_u:system_r:kernel_t:s0") Oct 2 20:20:38.683408 tar[1127]: ./ptp Oct 2 20:20:38.688650 env[1133]: time="2023-10-02T20:20:38.688584931Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Oct 2 20:20:38.688881 env[1133]: time="2023-10-02T20:20:38.688849906Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Oct 2 20:20:38.694270 systemd[1]: Starting polkit.service... Oct 2 20:20:38.698411 env[1133]: time="2023-10-02T20:20:38.698320525Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Oct 2 20:20:38.698624 env[1133]: time="2023-10-02T20:20:38.698598040Z" level=info msg="metadata content store policy set" policy=shared Oct 2 20:20:38.716275 env[1133]: time="2023-10-02T20:20:38.716177955Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Oct 2 20:20:38.716532 env[1133]: time="2023-10-02T20:20:38.716499821Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Oct 2 20:20:38.716692 env[1133]: time="2023-10-02T20:20:38.716670562Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Oct 2 20:20:38.716979 env[1133]: time="2023-10-02T20:20:38.716869886Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Oct 2 20:20:38.717146 env[1133]: time="2023-10-02T20:20:38.717123329Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Oct 2 20:20:38.717302 env[1133]: time="2023-10-02T20:20:38.717275940Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Oct 2 20:20:38.717456 env[1133]: time="2023-10-02T20:20:38.717432216Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Oct 2 20:20:38.717599 env[1133]: time="2023-10-02T20:20:38.717575766Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Oct 2 20:20:38.717724 env[1133]: time="2023-10-02T20:20:38.717704374Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Oct 2 20:20:38.717893 env[1133]: time="2023-10-02T20:20:38.717867281Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Oct 2 20:20:38.718040 env[1133]: time="2023-10-02T20:20:38.718016923Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Oct 2 20:20:38.718196 env[1133]: time="2023-10-02T20:20:38.718171588Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Oct 2 20:20:38.718539 env[1133]: time="2023-10-02T20:20:38.718510702Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Oct 2 20:20:38.718869 env[1133]: time="2023-10-02T20:20:38.718837261Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Oct 2 20:20:38.719610 env[1133]: time="2023-10-02T20:20:38.719575137Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Oct 2 20:20:38.719807 env[1133]: time="2023-10-02T20:20:38.719783301Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Oct 2 20:20:38.722193 env[1133]: time="2023-10-02T20:20:38.722156750Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Oct 2 20:20:38.722421 env[1133]: time="2023-10-02T20:20:38.722398080Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Oct 2 20:20:38.725668 env[1133]: time="2023-10-02T20:20:38.725630463Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Oct 2 20:20:38.725835 env[1133]: time="2023-10-02T20:20:38.725809497Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Oct 2 20:20:38.725969 env[1133]: time="2023-10-02T20:20:38.725943217Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Oct 2 20:20:38.726124 env[1133]: time="2023-10-02T20:20:38.726069661Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Oct 2 20:20:38.726252 env[1133]: time="2023-10-02T20:20:38.726227803Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Oct 2 20:20:38.726362 env[1133]: time="2023-10-02T20:20:38.726340433Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Oct 2 20:20:38.726475 env[1133]: time="2023-10-02T20:20:38.726452440Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Oct 2 20:20:38.726605 env[1133]: time="2023-10-02T20:20:38.726585887Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Oct 2 20:20:38.726907 env[1133]: time="2023-10-02T20:20:38.726879267Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Oct 2 20:20:38.727043 env[1133]: time="2023-10-02T20:20:38.727019529Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Oct 2 20:20:38.727192 env[1133]: time="2023-10-02T20:20:38.727167688Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Oct 2 20:20:38.727310 env[1133]: time="2023-10-02T20:20:38.727287798Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Oct 2 20:20:38.728198 env[1133]: time="2023-10-02T20:20:38.728152005Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Oct 2 20:20:38.728369 env[1133]: time="2023-10-02T20:20:38.728342624Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Oct 2 20:20:38.728502 env[1133]: time="2023-10-02T20:20:38.728477161Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Oct 2 20:20:38.728660 env[1133]: time="2023-10-02T20:20:38.728635404Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Oct 2 20:20:38.729177 env[1133]: time="2023-10-02T20:20:38.729055166Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Oct 2 20:20:38.734279 env[1133]: time="2023-10-02T20:20:38.730163630Z" level=info msg="Connect containerd service" Oct 2 20:20:38.734279 env[1133]: time="2023-10-02T20:20:38.730243986Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Oct 2 20:20:38.741764 env[1133]: time="2023-10-02T20:20:38.737063886Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Oct 2 20:20:38.742431 env[1133]: time="2023-10-02T20:20:38.742387022Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Oct 2 20:20:38.743238 env[1133]: time="2023-10-02T20:20:38.743206094Z" level=info msg=serving... address=/run/containerd/containerd.sock Oct 2 20:20:38.743554 systemd[1]: Started containerd.service. Oct 2 20:20:38.744031 env[1133]: time="2023-10-02T20:20:38.744001277Z" level=info msg="containerd successfully booted in 0.387611s" Oct 2 20:20:38.749106 env[1133]: time="2023-10-02T20:20:38.748975378Z" level=info msg="Start subscribing containerd event" Oct 2 20:20:38.803558 env[1133]: time="2023-10-02T20:20:38.803497425Z" level=info msg="Start recovering state" Oct 2 20:20:38.803926 env[1133]: time="2023-10-02T20:20:38.803887107Z" level=info msg="Start event monitor" Oct 2 20:20:38.805174 env[1133]: time="2023-10-02T20:20:38.805141611Z" level=info msg="Start snapshots syncer" Oct 2 20:20:38.805323 env[1133]: time="2023-10-02T20:20:38.805289600Z" level=info msg="Start cni network conf syncer for default" Oct 2 20:20:38.805419 env[1133]: time="2023-10-02T20:20:38.805401730Z" level=info msg="Start streaming server" Oct 2 20:20:38.845040 polkitd[1178]: Started polkitd version 121 Oct 2 20:20:38.894816 polkitd[1178]: Loading rules from directory /etc/polkit-1/rules.d Oct 2 20:20:38.901393 polkitd[1178]: Loading rules from directory /usr/share/polkit-1/rules.d Oct 2 20:20:38.904366 polkitd[1178]: Finished loading, compiling and executing 2 rules Oct 2 20:20:38.905661 dbus-daemon[1100]: [system] Successfully activated service 'org.freedesktop.PolicyKit1' Oct 2 20:20:38.905901 systemd[1]: Started polkit.service. Oct 2 20:20:38.909517 polkitd[1178]: Acquired the name org.freedesktop.PolicyKit1 on the system bus Oct 2 20:20:38.993709 systemd-hostnamed[1150]: Hostname set to (transient) Oct 2 20:20:38.998068 systemd-resolved[1074]: System hostname changed to 'ci-3510-3-0-50c09d3fbf446ecb6910.c.flatcar-212911.internal'. Oct 2 20:20:39.014230 tar[1127]: ./vlan Oct 2 20:20:39.184482 tar[1127]: ./host-device Oct 2 20:20:39.322650 tar[1127]: ./tuning Oct 2 20:20:39.429759 systemd[1]: Finished prepare-critools.service. Oct 2 20:20:39.449133 tar[1127]: ./vrf Oct 2 20:20:39.541128 tar[1127]: ./sbr Oct 2 20:20:39.589435 tar[1127]: ./tap Oct 2 20:20:39.642964 tar[1127]: ./dhcp Oct 2 20:20:39.869665 tar[1127]: ./static Oct 2 20:20:39.917859 tar[1127]: ./firewall Oct 2 20:20:40.023062 tar[1127]: ./macvlan Oct 2 20:20:40.126824 tar[1127]: ./dummy Oct 2 20:20:40.197781 tar[1127]: ./bridge Oct 2 20:20:40.305885 tar[1127]: ./ipvlan Oct 2 20:20:40.417322 tar[1127]: ./portmap Oct 2 20:20:40.526183 tar[1127]: ./host-local Oct 2 20:20:40.654488 systemd[1]: Finished prepare-cni-plugins.service. Oct 2 20:20:41.254869 sshd_keygen[1131]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Oct 2 20:20:41.278651 locksmithd[1162]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 2 20:20:41.305972 systemd[1]: Finished sshd-keygen.service. Oct 2 20:20:41.316014 systemd[1]: Starting issuegen.service... Oct 2 20:20:41.328208 systemd[1]: issuegen.service: Deactivated successfully. Oct 2 20:20:41.328458 systemd[1]: Finished issuegen.service. Oct 2 20:20:41.338001 systemd[1]: Starting systemd-user-sessions.service... Oct 2 20:20:41.352888 systemd[1]: Finished systemd-user-sessions.service. Oct 2 20:20:41.364288 systemd[1]: Started getty@tty1.service. Oct 2 20:20:41.373568 systemd[1]: Started serial-getty@ttyS0.service. Oct 2 20:20:41.382758 systemd[1]: Reached target getty.target. Oct 2 20:20:43.776901 systemd[1]: var-lib-flatcar\x2doem\x2dgce.mount: Deactivated successfully. Oct 2 20:20:45.889124 kernel: loop0: detected capacity change from 0 to 2097152 Oct 2 20:20:45.913379 systemd-nspawn[1206]: Spawning container oem-gce on /var/lib/flatcar-oem-gce.img. Oct 2 20:20:45.913379 systemd-nspawn[1206]: Press ^] three times within 1s to kill container. Oct 2 20:20:45.931121 kernel: EXT4-fs (loop0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Oct 2 20:20:46.023417 systemd[1]: Started oem-gce.service. Oct 2 20:20:46.031964 systemd[1]: Reached target multi-user.target. Oct 2 20:20:46.042498 systemd[1]: Starting systemd-update-utmp-runlevel.service... Oct 2 20:20:46.055911 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Oct 2 20:20:46.056212 systemd[1]: Finished systemd-update-utmp-runlevel.service. Oct 2 20:20:46.066491 systemd[1]: Startup finished in 1.029s (kernel) + 8.540s (initrd) + 15.691s (userspace) = 25.261s. Oct 2 20:20:46.109154 systemd-nspawn[1206]: + '[' -e /etc/default/instance_configs.cfg.template ']' Oct 2 20:20:46.109154 systemd-nspawn[1206]: + echo -e '[InstanceSetup]\nset_host_keys = false' Oct 2 20:20:46.109581 systemd-nspawn[1206]: + /usr/bin/google_instance_setup Oct 2 20:20:46.814773 instance-setup[1212]: INFO Running google_set_multiqueue. Oct 2 20:20:46.832400 instance-setup[1212]: INFO Set channels for eth0 to 2. Oct 2 20:20:46.836386 instance-setup[1212]: INFO Setting /proc/irq/31/smp_affinity_list to 0 for device virtio1. Oct 2 20:20:46.837900 instance-setup[1212]: INFO /proc/irq/31/smp_affinity_list: real affinity 0 Oct 2 20:20:46.838447 instance-setup[1212]: INFO Setting /proc/irq/32/smp_affinity_list to 0 for device virtio1. Oct 2 20:20:46.839949 instance-setup[1212]: INFO /proc/irq/32/smp_affinity_list: real affinity 0 Oct 2 20:20:46.840489 instance-setup[1212]: INFO Setting /proc/irq/33/smp_affinity_list to 1 for device virtio1. Oct 2 20:20:46.841941 instance-setup[1212]: INFO /proc/irq/33/smp_affinity_list: real affinity 1 Oct 2 20:20:46.842474 instance-setup[1212]: INFO Setting /proc/irq/34/smp_affinity_list to 1 for device virtio1. Oct 2 20:20:46.843885 instance-setup[1212]: INFO /proc/irq/34/smp_affinity_list: real affinity 1 Oct 2 20:20:46.855765 instance-setup[1212]: INFO Queue 0 XPS=1 for /sys/class/net/eth0/queues/tx-0/xps_cpus Oct 2 20:20:46.855979 instance-setup[1212]: INFO Queue 1 XPS=2 for /sys/class/net/eth0/queues/tx-1/xps_cpus Oct 2 20:20:46.901510 systemd-nspawn[1206]: + /usr/bin/google_metadata_script_runner --script-type startup Oct 2 20:20:47.153361 systemd[1]: Created slice system-sshd.slice. Oct 2 20:20:47.155708 systemd[1]: Started sshd@0-10.128.0.33:22-147.75.109.163:52554.service. Oct 2 20:20:47.265713 startup-script[1243]: INFO Starting startup scripts. Oct 2 20:20:47.279629 startup-script[1243]: INFO No startup scripts found in metadata. Oct 2 20:20:47.279790 startup-script[1243]: INFO Finished running startup scripts. Oct 2 20:20:47.319657 systemd-nspawn[1206]: + trap 'stopping=1 ; kill "${daemon_pids[@]}" || :' SIGTERM Oct 2 20:20:47.319657 systemd-nspawn[1206]: + daemon_pids=() Oct 2 20:20:47.320335 systemd-nspawn[1206]: + for d in accounts clock_skew network Oct 2 20:20:47.320335 systemd-nspawn[1206]: + daemon_pids+=($!) Oct 2 20:20:47.320335 systemd-nspawn[1206]: + for d in accounts clock_skew network Oct 2 20:20:47.321226 systemd-nspawn[1206]: + daemon_pids+=($!) Oct 2 20:20:47.321226 systemd-nspawn[1206]: + for d in accounts clock_skew network Oct 2 20:20:47.321226 systemd-nspawn[1206]: + /usr/bin/google_clock_skew_daemon Oct 2 20:20:47.321226 systemd-nspawn[1206]: + daemon_pids+=($!) Oct 2 20:20:47.321226 systemd-nspawn[1206]: + NOTIFY_SOCKET=/run/systemd/notify Oct 2 20:20:47.321226 systemd-nspawn[1206]: + /usr/bin/systemd-notify --ready Oct 2 20:20:47.322103 systemd-nspawn[1206]: + /usr/bin/google_accounts_daemon Oct 2 20:20:47.322103 systemd-nspawn[1206]: + /usr/bin/google_network_daemon Oct 2 20:20:47.393814 systemd-nspawn[1206]: + wait -n 36 37 38 Oct 2 20:20:47.502765 sshd[1247]: Accepted publickey for core from 147.75.109.163 port 52554 ssh2: RSA SHA256:ERRrOnL8A5pt7+MunmUL5B9hdE7Fi1RYjxYmH9SXnEA Oct 2 20:20:47.506373 sshd[1247]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 20:20:47.527439 systemd[1]: Created slice user-500.slice. Oct 2 20:20:47.529615 systemd[1]: Starting user-runtime-dir@500.service... Oct 2 20:20:47.538654 systemd-logind[1120]: New session 1 of user core. Oct 2 20:20:47.548649 systemd[1]: Finished user-runtime-dir@500.service. Oct 2 20:20:47.553799 systemd[1]: Starting user@500.service... Oct 2 20:20:47.595140 (systemd)[1254]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 2 20:20:47.793650 systemd[1254]: Queued start job for default target default.target. Oct 2 20:20:47.794574 systemd[1254]: Reached target paths.target. Oct 2 20:20:47.794609 systemd[1254]: Reached target sockets.target. Oct 2 20:20:47.794634 systemd[1254]: Reached target timers.target. Oct 2 20:20:47.794655 systemd[1254]: Reached target basic.target. Oct 2 20:20:47.794733 systemd[1254]: Reached target default.target. Oct 2 20:20:47.794790 systemd[1254]: Startup finished in 183ms. Oct 2 20:20:47.794932 systemd[1]: Started user@500.service. Oct 2 20:20:47.796645 systemd[1]: Started session-1.scope. Oct 2 20:20:48.029815 systemd[1]: Started sshd@1-10.128.0.33:22-147.75.109.163:52562.service. Oct 2 20:20:48.316736 google-clock-skew[1250]: INFO Starting Google Clock Skew daemon. Oct 2 20:20:48.327175 groupadd[1271]: group added to /etc/group: name=google-sudoers, GID=1000 Oct 2 20:20:48.332025 groupadd[1271]: group added to /etc/gshadow: name=google-sudoers Oct 2 20:20:48.336661 google-clock-skew[1250]: INFO Clock drift token has changed: 0. Oct 2 20:20:48.340511 groupadd[1271]: new group: name=google-sudoers, GID=1000 Oct 2 20:20:48.346028 systemd-nspawn[1206]: hwclock: Cannot access the Hardware Clock via any known method. Oct 2 20:20:48.346028 systemd-nspawn[1206]: hwclock: Use the --verbose option to see the details of our search for an access method. Oct 2 20:20:48.347662 google-clock-skew[1250]: WARNING Failed to sync system time with hardware clock. Oct 2 20:20:48.357440 sshd[1263]: Accepted publickey for core from 147.75.109.163 port 52562 ssh2: RSA SHA256:ERRrOnL8A5pt7+MunmUL5B9hdE7Fi1RYjxYmH9SXnEA Oct 2 20:20:48.360974 sshd[1263]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 20:20:48.364980 google-accounts[1249]: INFO Starting Google Accounts daemon. Oct 2 20:20:48.369749 systemd[1]: Started session-2.scope. Oct 2 20:20:48.370583 systemd-logind[1120]: New session 2 of user core. Oct 2 20:20:48.387315 google-networking[1251]: INFO Starting Google Networking daemon. Oct 2 20:20:48.409783 google-accounts[1249]: WARNING OS Login not installed. Oct 2 20:20:48.412152 google-accounts[1249]: INFO Creating a new user account for 0. Oct 2 20:20:48.420097 systemd-nspawn[1206]: useradd: invalid user name '0': use --badname to ignore Oct 2 20:20:48.420809 google-accounts[1249]: WARNING Could not create user 0. Command '['useradd', '-m', '-s', '/bin/bash', '-p', '*', '0']' returned non-zero exit status 3.. Oct 2 20:20:48.578442 sshd[1263]: pam_unix(sshd:session): session closed for user core Oct 2 20:20:48.583113 systemd[1]: sshd@1-10.128.0.33:22-147.75.109.163:52562.service: Deactivated successfully. Oct 2 20:20:48.584305 systemd[1]: session-2.scope: Deactivated successfully. Oct 2 20:20:48.585161 systemd-logind[1120]: Session 2 logged out. Waiting for processes to exit. Oct 2 20:20:48.586469 systemd-logind[1120]: Removed session 2. Oct 2 20:20:48.624248 systemd[1]: Started sshd@2-10.128.0.33:22-147.75.109.163:52566.service. Oct 2 20:20:48.910701 sshd[1287]: Accepted publickey for core from 147.75.109.163 port 52566 ssh2: RSA SHA256:ERRrOnL8A5pt7+MunmUL5B9hdE7Fi1RYjxYmH9SXnEA Oct 2 20:20:48.912853 sshd[1287]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 20:20:48.919147 systemd-logind[1120]: New session 3 of user core. Oct 2 20:20:48.920031 systemd[1]: Started session-3.scope. Oct 2 20:20:49.119002 sshd[1287]: pam_unix(sshd:session): session closed for user core Oct 2 20:20:49.123357 systemd[1]: sshd@2-10.128.0.33:22-147.75.109.163:52566.service: Deactivated successfully. Oct 2 20:20:49.124414 systemd[1]: session-3.scope: Deactivated successfully. Oct 2 20:20:49.125293 systemd-logind[1120]: Session 3 logged out. Waiting for processes to exit. Oct 2 20:20:49.126591 systemd-logind[1120]: Removed session 3. Oct 2 20:20:49.166739 systemd[1]: Started sshd@3-10.128.0.33:22-147.75.109.163:52572.service. Oct 2 20:20:49.462147 sshd[1293]: Accepted publickey for core from 147.75.109.163 port 52572 ssh2: RSA SHA256:ERRrOnL8A5pt7+MunmUL5B9hdE7Fi1RYjxYmH9SXnEA Oct 2 20:20:49.464318 sshd[1293]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 20:20:49.470410 systemd-logind[1120]: New session 4 of user core. Oct 2 20:20:49.471204 systemd[1]: Started session-4.scope. Oct 2 20:20:49.681327 sshd[1293]: pam_unix(sshd:session): session closed for user core Oct 2 20:20:49.685562 systemd[1]: sshd@3-10.128.0.33:22-147.75.109.163:52572.service: Deactivated successfully. Oct 2 20:20:49.686673 systemd[1]: session-4.scope: Deactivated successfully. Oct 2 20:20:49.687595 systemd-logind[1120]: Session 4 logged out. Waiting for processes to exit. Oct 2 20:20:49.688858 systemd-logind[1120]: Removed session 4. Oct 2 20:20:49.727505 systemd[1]: Started sshd@4-10.128.0.33:22-147.75.109.163:52574.service. Oct 2 20:20:50.021338 sshd[1299]: Accepted publickey for core from 147.75.109.163 port 52574 ssh2: RSA SHA256:ERRrOnL8A5pt7+MunmUL5B9hdE7Fi1RYjxYmH9SXnEA Oct 2 20:20:50.022983 sshd[1299]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 20:20:50.029163 systemd-logind[1120]: New session 5 of user core. Oct 2 20:20:50.029834 systemd[1]: Started session-5.scope. Oct 2 20:20:50.222980 sudo[1302]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Oct 2 20:20:50.223388 sudo[1302]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 2 20:20:50.233326 dbus-daemon[1100]: \xd0\xcd\xf4OHV: received setenforce notice (enforcing=-1731024112) Oct 2 20:20:50.235546 sudo[1302]: pam_unix(sudo:session): session closed for user root Oct 2 20:20:50.280886 sshd[1299]: pam_unix(sshd:session): session closed for user core Oct 2 20:20:50.285753 systemd[1]: sshd@4-10.128.0.33:22-147.75.109.163:52574.service: Deactivated successfully. Oct 2 20:20:50.286954 systemd[1]: session-5.scope: Deactivated successfully. Oct 2 20:20:50.287919 systemd-logind[1120]: Session 5 logged out. Waiting for processes to exit. Oct 2 20:20:50.289446 systemd-logind[1120]: Removed session 5. Oct 2 20:20:50.326914 systemd[1]: Started sshd@5-10.128.0.33:22-147.75.109.163:52590.service. Oct 2 20:20:50.616320 sshd[1306]: Accepted publickey for core from 147.75.109.163 port 52590 ssh2: RSA SHA256:ERRrOnL8A5pt7+MunmUL5B9hdE7Fi1RYjxYmH9SXnEA Oct 2 20:20:50.617923 sshd[1306]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 20:20:50.624037 systemd-logind[1120]: New session 6 of user core. Oct 2 20:20:50.624801 systemd[1]: Started session-6.scope. Oct 2 20:20:50.795867 sudo[1310]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 2 20:20:50.796281 sudo[1310]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 2 20:20:50.800670 sudo[1310]: pam_unix(sudo:session): session closed for user root Oct 2 20:20:50.813259 sudo[1309]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Oct 2 20:20:50.813651 sudo[1309]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 2 20:20:50.826644 systemd[1]: Stopping audit-rules.service... Oct 2 20:20:50.827000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Oct 2 20:20:50.834216 kernel: kauditd_printk_skb: 182 callbacks suppressed Oct 2 20:20:50.834345 kernel: audit: type=1305 audit(1696278050.827:164): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Oct 2 20:20:50.834389 auditctl[1313]: No rules Oct 2 20:20:50.835366 systemd[1]: audit-rules.service: Deactivated successfully. Oct 2 20:20:50.835626 systemd[1]: Stopped audit-rules.service. Oct 2 20:20:50.827000 audit[1313]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffe24693170 a2=420 a3=0 items=0 ppid=1 pid=1313 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:20:50.850905 systemd[1]: Starting audit-rules.service... Oct 2 20:20:50.880101 kernel: audit: type=1300 audit(1696278050.827:164): arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffe24693170 a2=420 a3=0 items=0 ppid=1 pid=1313 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:20:50.880316 kernel: audit: type=1327 audit(1696278050.827:164): proctitle=2F7362696E2F617564697463746C002D44 Oct 2 20:20:50.827000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Oct 2 20:20:50.835000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:50.916119 kernel: audit: type=1131 audit(1696278050.835:165): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:50.927417 augenrules[1330]: No rules Oct 2 20:20:50.928300 systemd[1]: Finished audit-rules.service. Oct 2 20:20:50.927000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:50.929926 sudo[1309]: pam_unix(sudo:session): session closed for user root Oct 2 20:20:50.928000 audit[1309]: USER_END pid=1309 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 20:20:50.976214 kernel: audit: type=1130 audit(1696278050.927:166): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:50.976349 kernel: audit: type=1106 audit(1696278050.928:167): pid=1309 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 20:20:50.976389 kernel: audit: type=1104 audit(1696278050.929:168): pid=1309 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 20:20:50.929000 audit[1309]: CRED_DISP pid=1309 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 20:20:50.999969 sshd[1306]: pam_unix(sshd:session): session closed for user core Oct 2 20:20:51.001000 audit[1306]: USER_END pid=1306 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_mkhomedir,pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Oct 2 20:20:51.006396 systemd[1]: sshd@5-10.128.0.33:22-147.75.109.163:52590.service: Deactivated successfully. Oct 2 20:20:51.007551 systemd[1]: session-6.scope: Deactivated successfully. Oct 2 20:20:51.010305 systemd-logind[1120]: Session 6 logged out. Waiting for processes to exit. Oct 2 20:20:51.012322 systemd-logind[1120]: Removed session 6. Oct 2 20:20:51.001000 audit[1306]: CRED_DISP pid=1306 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Oct 2 20:20:51.067100 kernel: audit: type=1106 audit(1696278051.001:169): pid=1306 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_mkhomedir,pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Oct 2 20:20:51.067269 kernel: audit: type=1104 audit(1696278051.001:170): pid=1306 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Oct 2 20:20:51.067314 kernel: audit: type=1131 audit(1696278051.001:171): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.128.0.33:22-147.75.109.163:52590 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:51.001000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.128.0.33:22-147.75.109.163:52590 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:51.060992 systemd[1]: Started sshd@6-10.128.0.33:22-147.75.109.163:52594.service. Oct 2 20:20:51.060000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.128.0.33:22-147.75.109.163:52594 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:51.356000 audit[1336]: USER_ACCT pid=1336 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_oslogin_admin,pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Oct 2 20:20:51.357518 sshd[1336]: Accepted publickey for core from 147.75.109.163 port 52594 ssh2: RSA SHA256:ERRrOnL8A5pt7+MunmUL5B9hdE7Fi1RYjxYmH9SXnEA Oct 2 20:20:51.357000 audit[1336]: CRED_ACQ pid=1336 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Oct 2 20:20:51.357000 audit[1336]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffff9b1dc80 a2=3 a3=0 items=0 ppid=1 pid=1336 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:20:51.357000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Oct 2 20:20:51.359527 sshd[1336]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 20:20:51.366487 systemd[1]: Started session-7.scope. Oct 2 20:20:51.367351 systemd-logind[1120]: New session 7 of user core. Oct 2 20:20:51.374000 audit[1336]: USER_START pid=1336 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_mkhomedir,pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Oct 2 20:20:51.376000 audit[1338]: CRED_ACQ pid=1338 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Oct 2 20:20:51.535000 audit[1339]: USER_ACCT pid=1339 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 20:20:51.535000 audit[1339]: CRED_REFR pid=1339 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 20:20:51.536299 sudo[1339]: core : PWD=/home/core ; USER=root ; COMMAND=/home/core/install.sh Oct 2 20:20:51.536716 sudo[1339]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 2 20:20:51.538000 audit[1339]: USER_START pid=1339 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 20:20:52.138847 systemd[1]: Reloading. Oct 2 20:20:52.254144 /usr/lib/systemd/system-generators/torcx-generator[1368]: time="2023-10-02T20:20:52Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.0 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.0 /var/lib/torcx/store]" Oct 2 20:20:52.257365 /usr/lib/systemd/system-generators/torcx-generator[1368]: time="2023-10-02T20:20:52Z" level=info msg="torcx already run" Oct 2 20:20:52.355785 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Oct 2 20:20:52.355818 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 2 20:20:52.379512 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Oct 2 20:20:52.466000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.466000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.466000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.466000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.466000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.466000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.466000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.466000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.466000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.466000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.466000 audit: BPF prog-id=37 op=LOAD Oct 2 20:20:52.466000 audit: BPF prog-id=23 op=UNLOAD Oct 2 20:20:52.468000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.468000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.468000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.468000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.468000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.468000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.468000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.468000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.468000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.468000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.468000 audit: BPF prog-id=38 op=LOAD Oct 2 20:20:52.468000 audit: BPF prog-id=18 op=UNLOAD Oct 2 20:20:52.468000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.468000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.468000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.468000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.468000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.468000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.468000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.468000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.468000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.468000 audit: BPF prog-id=39 op=LOAD Oct 2 20:20:52.468000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.468000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.468000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.468000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.468000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.468000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.468000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.468000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.469000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.469000 audit: BPF prog-id=40 op=LOAD Oct 2 20:20:52.469000 audit: BPF prog-id=19 op=UNLOAD Oct 2 20:20:52.469000 audit: BPF prog-id=20 op=UNLOAD Oct 2 20:20:52.469000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.470000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.470000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.470000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.470000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.470000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.470000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.470000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.470000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.470000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.470000 audit: BPF prog-id=41 op=LOAD Oct 2 20:20:52.470000 audit: BPF prog-id=27 op=UNLOAD Oct 2 20:20:52.475000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.475000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.475000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.475000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.475000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.475000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.475000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.475000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.475000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.475000 audit: BPF prog-id=42 op=LOAD Oct 2 20:20:52.475000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.475000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.475000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.475000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.475000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.475000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.475000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.475000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.475000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.475000 audit: BPF prog-id=43 op=LOAD Oct 2 20:20:52.475000 audit: BPF prog-id=21 op=UNLOAD Oct 2 20:20:52.475000 audit: BPF prog-id=22 op=UNLOAD Oct 2 20:20:52.492000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.492000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.492000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.492000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.492000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.492000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.492000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.492000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.492000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.493000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.493000 audit: BPF prog-id=44 op=LOAD Oct 2 20:20:52.493000 audit: BPF prog-id=29 op=UNLOAD Oct 2 20:20:52.493000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.493000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.493000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.493000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.493000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.493000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.493000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.493000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.493000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.493000 audit: BPF prog-id=45 op=LOAD Oct 2 20:20:52.493000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.493000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.493000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.493000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.493000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.493000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.493000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.493000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.493000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.493000 audit: BPF prog-id=46 op=LOAD Oct 2 20:20:52.493000 audit: BPF prog-id=30 op=UNLOAD Oct 2 20:20:52.493000 audit: BPF prog-id=31 op=UNLOAD Oct 2 20:20:52.494000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.494000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.494000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.494000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.494000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.494000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.494000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.494000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.494000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.494000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.494000 audit: BPF prog-id=47 op=LOAD Oct 2 20:20:52.494000 audit: BPF prog-id=32 op=UNLOAD Oct 2 20:20:52.494000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.494000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.494000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.494000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.494000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.494000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.494000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.494000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.494000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.494000 audit: BPF prog-id=48 op=LOAD Oct 2 20:20:52.494000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.494000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.494000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.494000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.494000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.494000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.494000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.494000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.494000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.494000 audit: BPF prog-id=49 op=LOAD Oct 2 20:20:52.495000 audit: BPF prog-id=33 op=UNLOAD Oct 2 20:20:52.495000 audit: BPF prog-id=34 op=UNLOAD Oct 2 20:20:52.498000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.498000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.498000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.498000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.498000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.498000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.498000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.498000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.498000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.498000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.498000 audit: BPF prog-id=50 op=LOAD Oct 2 20:20:52.498000 audit: BPF prog-id=28 op=UNLOAD Oct 2 20:20:52.499000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.499000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.499000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.499000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.499000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.499000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.499000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.499000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.499000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.499000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.499000 audit: BPF prog-id=51 op=LOAD Oct 2 20:20:52.499000 audit: BPF prog-id=35 op=UNLOAD Oct 2 20:20:52.500000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.500000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.500000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.500000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.500000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.500000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.500000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.500000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.500000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.501000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.501000 audit: BPF prog-id=52 op=LOAD Oct 2 20:20:52.501000 audit: BPF prog-id=24 op=UNLOAD Oct 2 20:20:52.501000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.501000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.501000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.501000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.501000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.501000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.501000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.501000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.501000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.501000 audit: BPF prog-id=53 op=LOAD Oct 2 20:20:52.501000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.501000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.501000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.501000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.501000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.501000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.501000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.501000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.501000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:52.501000 audit: BPF prog-id=54 op=LOAD Oct 2 20:20:52.501000 audit: BPF prog-id=25 op=UNLOAD Oct 2 20:20:52.501000 audit: BPF prog-id=26 op=UNLOAD Oct 2 20:20:52.523682 systemd[1]: Starting systemd-networkd-wait-online.service... Oct 2 20:20:52.532884 systemd[1]: Finished systemd-networkd-wait-online.service. Oct 2 20:20:52.532000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:52.534126 systemd[1]: Reached target network-online.target. Oct 2 20:20:52.536661 systemd[1]: Started kubelet.service. Oct 2 20:20:52.535000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:52.558191 systemd[1]: Starting coreos-metadata.service... Oct 2 20:20:52.639281 coreos-metadata[1420]: Oct 02 20:20:52.639 INFO Fetching http://169.254.169.254/computeMetadata/v1/instance/hostname: Attempt #1 Oct 2 20:20:52.641920 coreos-metadata[1420]: Oct 02 20:20:52.641 INFO Fetch successful Oct 2 20:20:52.642151 coreos-metadata[1420]: Oct 02 20:20:52.641 INFO Fetching http://169.254.169.254/computeMetadata/v1/instance/network-interfaces/0/access-configs/0/external-ip: Attempt #1 Oct 2 20:20:52.642888 coreos-metadata[1420]: Oct 02 20:20:52.642 INFO Fetch successful Oct 2 20:20:52.642888 coreos-metadata[1420]: Oct 02 20:20:52.642 INFO Fetching http://169.254.169.254/computeMetadata/v1/instance/network-interfaces/0/ip: Attempt #1 Oct 2 20:20:52.643761 coreos-metadata[1420]: Oct 02 20:20:52.643 INFO Fetch successful Oct 2 20:20:52.643869 coreos-metadata[1420]: Oct 02 20:20:52.643 INFO Fetching http://169.254.169.254/computeMetadata/v1/instance/machine-type: Attempt #1 Oct 2 20:20:52.644092 kubelet[1412]: E1002 20:20:52.644019 1412 run.go:74] "command failed" err="failed to load kubelet config file, path: /var/lib/kubelet/config.yaml, error: failed to load Kubelet config file /var/lib/kubelet/config.yaml, error failed to read kubelet config file \"/var/lib/kubelet/config.yaml\", error: open /var/lib/kubelet/config.yaml: no such file or directory" Oct 2 20:20:52.645107 coreos-metadata[1420]: Oct 02 20:20:52.644 INFO Fetch successful Oct 2 20:20:52.646000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' Oct 2 20:20:52.646656 systemd[1]: kubelet.service: Main process exited, code=exited, status=1/FAILURE Oct 2 20:20:52.646817 systemd[1]: kubelet.service: Failed with result 'exit-code'. Oct 2 20:20:52.657802 systemd[1]: Finished coreos-metadata.service. Oct 2 20:20:52.657000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:53.124950 systemd[1]: Stopped kubelet.service. Oct 2 20:20:53.125000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:53.125000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:53.148118 systemd[1]: Reloading. Oct 2 20:20:53.269281 /usr/lib/systemd/system-generators/torcx-generator[1478]: time="2023-10-02T20:20:53Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.0 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.0 /var/lib/torcx/store]" Oct 2 20:20:53.269726 /usr/lib/systemd/system-generators/torcx-generator[1478]: time="2023-10-02T20:20:53Z" level=info msg="torcx already run" Oct 2 20:20:53.365178 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Oct 2 20:20:53.365205 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 2 20:20:53.389031 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Oct 2 20:20:53.478000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.478000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.478000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.478000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.478000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.478000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.478000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.478000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.478000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.478000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.478000 audit: BPF prog-id=55 op=LOAD Oct 2 20:20:53.478000 audit: BPF prog-id=37 op=UNLOAD Oct 2 20:20:53.479000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.479000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.479000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.479000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.479000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.479000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.479000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.479000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.479000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.480000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.480000 audit: BPF prog-id=56 op=LOAD Oct 2 20:20:53.480000 audit: BPF prog-id=38 op=UNLOAD Oct 2 20:20:53.480000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.480000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.480000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.480000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.480000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.480000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.480000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.480000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.480000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.480000 audit: BPF prog-id=57 op=LOAD Oct 2 20:20:53.480000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.480000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.480000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.480000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.480000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.480000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.480000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.480000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.480000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.480000 audit: BPF prog-id=58 op=LOAD Oct 2 20:20:53.480000 audit: BPF prog-id=39 op=UNLOAD Oct 2 20:20:53.480000 audit: BPF prog-id=40 op=UNLOAD Oct 2 20:20:53.481000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.481000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.481000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.481000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.481000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.481000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.481000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.481000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.481000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.482000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.482000 audit: BPF prog-id=59 op=LOAD Oct 2 20:20:53.482000 audit: BPF prog-id=41 op=UNLOAD Oct 2 20:20:53.487000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.487000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.487000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.487000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.487000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.487000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.487000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.487000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.487000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.487000 audit: BPF prog-id=60 op=LOAD Oct 2 20:20:53.487000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.487000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.487000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.487000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.487000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.487000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.487000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.487000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.487000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.487000 audit: BPF prog-id=61 op=LOAD Oct 2 20:20:53.487000 audit: BPF prog-id=42 op=UNLOAD Oct 2 20:20:53.487000 audit: BPF prog-id=43 op=UNLOAD Oct 2 20:20:53.489000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.489000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.489000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.489000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.489000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.489000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.489000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.489000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.489000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.490000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.490000 audit: BPF prog-id=62 op=LOAD Oct 2 20:20:53.490000 audit: BPF prog-id=44 op=UNLOAD Oct 2 20:20:53.490000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.490000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.490000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.490000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.490000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.490000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.490000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.490000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.490000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.490000 audit: BPF prog-id=63 op=LOAD Oct 2 20:20:53.490000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.490000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.490000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.490000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.490000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.490000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.490000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.490000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.490000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.490000 audit: BPF prog-id=64 op=LOAD Oct 2 20:20:53.490000 audit: BPF prog-id=45 op=UNLOAD Oct 2 20:20:53.490000 audit: BPF prog-id=46 op=UNLOAD Oct 2 20:20:53.490000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.490000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.490000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.490000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.490000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.490000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.490000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.491000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.491000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.491000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.491000 audit: BPF prog-id=65 op=LOAD Oct 2 20:20:53.491000 audit: BPF prog-id=47 op=UNLOAD Oct 2 20:20:53.491000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.491000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.491000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.491000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.491000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.491000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.491000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.491000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.491000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.491000 audit: BPF prog-id=66 op=LOAD Oct 2 20:20:53.491000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.491000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.491000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.491000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.491000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.491000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.491000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.491000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.491000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.491000 audit: BPF prog-id=67 op=LOAD Oct 2 20:20:53.491000 audit: BPF prog-id=48 op=UNLOAD Oct 2 20:20:53.491000 audit: BPF prog-id=49 op=UNLOAD Oct 2 20:20:53.494000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.494000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.494000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.494000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.494000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.494000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.494000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.494000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.494000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.494000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.494000 audit: BPF prog-id=68 op=LOAD Oct 2 20:20:53.494000 audit: BPF prog-id=50 op=UNLOAD Oct 2 20:20:53.495000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.495000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.495000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.495000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.495000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.495000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.495000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.495000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.495000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.496000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.496000 audit: BPF prog-id=69 op=LOAD Oct 2 20:20:53.496000 audit: BPF prog-id=51 op=UNLOAD Oct 2 20:20:53.497000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.497000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.497000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.497000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.497000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.497000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.497000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.497000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.497000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.497000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.497000 audit: BPF prog-id=70 op=LOAD Oct 2 20:20:53.497000 audit: BPF prog-id=52 op=UNLOAD Oct 2 20:20:53.497000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.497000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.497000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.497000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.497000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.497000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.497000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.497000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.497000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.497000 audit: BPF prog-id=71 op=LOAD Oct 2 20:20:53.497000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.497000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.497000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.497000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.497000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.497000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.497000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.497000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.497000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:53.497000 audit: BPF prog-id=72 op=LOAD Oct 2 20:20:53.497000 audit: BPF prog-id=53 op=UNLOAD Oct 2 20:20:53.497000 audit: BPF prog-id=54 op=UNLOAD Oct 2 20:20:53.521175 systemd[1]: Started kubelet.service. Oct 2 20:20:53.520000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:53.597633 kubelet[1519]: Flag --container-runtime-endpoint has been deprecated, This parameter should be set via the config file specified by the Kubelet's --config flag. See https://kubernetes.io/docs/tasks/administer-cluster/kubelet-config-file/ for more information. Oct 2 20:20:53.597633 kubelet[1519]: Flag --pod-infra-container-image has been deprecated, will be removed in a future release. Image garbage collector will get sandbox image information from CRI. Oct 2 20:20:53.597633 kubelet[1519]: Flag --volume-plugin-dir has been deprecated, This parameter should be set via the config file specified by the Kubelet's --config flag. See https://kubernetes.io/docs/tasks/administer-cluster/kubelet-config-file/ for more information. Oct 2 20:20:53.598236 kubelet[1519]: I1002 20:20:53.597700 1519 server.go:203] "--pod-infra-container-image will not be pruned by the image garbage collector in kubelet and should also be set in the remote runtime" Oct 2 20:20:54.238811 kubelet[1519]: I1002 20:20:54.238748 1519 server.go:467] "Kubelet version" kubeletVersion="v1.28.1" Oct 2 20:20:54.238811 kubelet[1519]: I1002 20:20:54.238794 1519 server.go:469] "Golang settings" GOGC="" GOMAXPROCS="" GOTRACEBACK="" Oct 2 20:20:54.239254 kubelet[1519]: I1002 20:20:54.239213 1519 server.go:895] "Client rotation is on, will bootstrap in background" Oct 2 20:20:54.242121 kubelet[1519]: I1002 20:20:54.242085 1519 dynamic_cafile_content.go:157] "Starting controller" name="client-ca-bundle::/etc/kubernetes/pki/ca.crt" Oct 2 20:20:54.251582 kubelet[1519]: I1002 20:20:54.251530 1519 server.go:725] "--cgroups-per-qos enabled, but --cgroup-root was not specified. defaulting to /" Oct 2 20:20:54.251931 kubelet[1519]: I1002 20:20:54.251898 1519 container_manager_linux.go:265] "Container manager verified user specified cgroup-root exists" cgroupRoot=[] Oct 2 20:20:54.252225 kubelet[1519]: I1002 20:20:54.252179 1519 container_manager_linux.go:270] "Creating Container Manager object based on Node Config" nodeConfig={"RuntimeCgroupsName":"","SystemCgroupsName":"","KubeletCgroupsName":"","KubeletOOMScoreAdj":-999,"ContainerRuntime":"","CgroupsPerQOS":true,"CgroupRoot":"/","CgroupDriver":"systemd","KubeletRootDir":"/var/lib/kubelet","ProtectKernelDefaults":false,"KubeReservedCgroupName":"","SystemReservedCgroupName":"","ReservedSystemCPUs":{},"EnforceNodeAllocatable":{"pods":{}},"KubeReserved":null,"SystemReserved":null,"HardEvictionThresholds":[{"Signal":"memory.available","Operator":"LessThan","Value":{"Quantity":"100Mi","Percentage":0},"GracePeriod":0,"MinReclaim":null},{"Signal":"nodefs.available","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.1},"GracePeriod":0,"MinReclaim":null},{"Signal":"nodefs.inodesFree","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.05},"GracePeriod":0,"MinReclaim":null},{"Signal":"imagefs.available","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.15},"GracePeriod":0,"MinReclaim":null}],"QOSReserved":{},"CPUManagerPolicy":"none","CPUManagerPolicyOptions":null,"TopologyManagerScope":"container","CPUManagerReconcilePeriod":10000000000,"ExperimentalMemoryManagerPolicy":"None","ExperimentalMemoryManagerReservedMemory":null,"PodPidsLimit":-1,"EnforceCPULimits":true,"CPUCFSQuotaPeriod":100000000,"TopologyManagerPolicy":"none","TopologyManagerPolicyOptions":null} Oct 2 20:20:54.252225 kubelet[1519]: I1002 20:20:54.252223 1519 topology_manager.go:138] "Creating topology manager with none policy" Oct 2 20:20:54.252503 kubelet[1519]: I1002 20:20:54.252239 1519 container_manager_linux.go:301] "Creating device plugin manager" Oct 2 20:20:54.252503 kubelet[1519]: I1002 20:20:54.252399 1519 state_mem.go:36] "Initialized new in-memory state store" Oct 2 20:20:54.252617 kubelet[1519]: I1002 20:20:54.252570 1519 kubelet.go:393] "Attempting to sync node with API server" Oct 2 20:20:54.252617 kubelet[1519]: I1002 20:20:54.252608 1519 kubelet.go:298] "Adding static pod path" path="/etc/kubernetes/manifests" Oct 2 20:20:54.252718 kubelet[1519]: I1002 20:20:54.252661 1519 kubelet.go:309] "Adding apiserver pod source" Oct 2 20:20:54.252718 kubelet[1519]: I1002 20:20:54.252693 1519 apiserver.go:42] "Waiting for node sync before watching apiserver pods" Oct 2 20:20:54.253265 kubelet[1519]: E1002 20:20:54.253240 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:20:54.253504 kubelet[1519]: E1002 20:20:54.253451 1519 file.go:98] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:20:54.254745 kubelet[1519]: I1002 20:20:54.254720 1519 kuberuntime_manager.go:257] "Container runtime initialized" containerRuntime="containerd" version="1.6.16" apiVersion="v1" Oct 2 20:20:54.262060 kubelet[1519]: W1002 20:20:54.262029 1519 probe.go:268] Flexvolume plugin directory at /opt/libexec/kubernetes/kubelet-plugins/volume/exec/ does not exist. Recreating. Oct 2 20:20:54.263092 kubelet[1519]: I1002 20:20:54.263040 1519 server.go:1232] "Started kubelet" Oct 2 20:20:54.264701 kubelet[1519]: E1002 20:20:54.264258 1519 cri_stats_provider.go:448] "Failed to get the info of the filesystem with mountpoint" err="unable to find data in memory cache" mountpoint="/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs" Oct 2 20:20:54.264701 kubelet[1519]: E1002 20:20:54.264292 1519 kubelet.go:1431] "Image garbage collection failed once. Stats initialization may not have completed yet" err="invalid capacity 0 on image filesystem" Oct 2 20:20:54.264899 kubelet[1519]: W1002 20:20:54.264841 1519 reflector.go:535] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.Node: nodes "10.128.0.33" is forbidden: User "system:anonymous" cannot list resource "nodes" in API group "" at the cluster scope Oct 2 20:20:54.264899 kubelet[1519]: E1002 20:20:54.264884 1519 reflector.go:147] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.Node: failed to list *v1.Node: nodes "10.128.0.33" is forbidden: User "system:anonymous" cannot list resource "nodes" in API group "" at the cluster scope Oct 2 20:20:54.265029 kubelet[1519]: W1002 20:20:54.264935 1519 reflector.go:535] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.Service: services is forbidden: User "system:anonymous" cannot list resource "services" in API group "" at the cluster scope Oct 2 20:20:54.265029 kubelet[1519]: E1002 20:20:54.264952 1519 reflector.go:147] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.Service: failed to list *v1.Service: services is forbidden: User "system:anonymous" cannot list resource "services" in API group "" at the cluster scope Oct 2 20:20:54.266363 kubelet[1519]: I1002 20:20:54.266112 1519 ratelimit.go:65] "Setting rate limiting for podresources endpoint" qps=100 burstTokens=10 Oct 2 20:20:54.266641 kubelet[1519]: I1002 20:20:54.266616 1519 server.go:233] "Starting to serve the podresources API" endpoint="unix:/var/lib/kubelet/pod-resources/kubelet.sock" Oct 2 20:20:54.266723 kubelet[1519]: I1002 20:20:54.266704 1519 server.go:162] "Starting to listen" address="0.0.0.0" port=10250 Oct 2 20:20:54.265000 audit[1519]: AVC avc: denied { mac_admin } for pid=1519 comm="kubelet" capability=33 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:54.265000 audit: SELINUX_ERR op=setxattr invalid_context="system_u:object_r:container_file_t:s0" Oct 2 20:20:54.265000 audit[1519]: SYSCALL arch=c000003e syscall=188 success=no exit=-22 a0=c000b8f440 a1=c000d7e900 a2=c000b8f410 a3=25 items=0 ppid=1 pid=1519 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kubelet" exe="/opt/bin/kubelet" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:20:54.265000 audit: PROCTITLE proctitle=2F6F70742F62696E2F6B7562656C6574002D2D626F6F7473747261702D6B756265636F6E6669673D2F6574632F6B756265726E657465732F626F6F7473747261702D6B7562656C65742E636F6E66002D2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F6B7562656C65742E636F6E66002D2D636F6E6669 Oct 2 20:20:54.267326 kubelet[1519]: I1002 20:20:54.267306 1519 kubelet.go:1386] "Unprivileged containerized plugins might not work, could not set selinux context on plugin registration dir" path="/var/lib/kubelet/plugins_registry" err="setxattr /var/lib/kubelet/plugins_registry: invalid argument" Oct 2 20:20:54.266000 audit[1519]: AVC avc: denied { mac_admin } for pid=1519 comm="kubelet" capability=33 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:54.266000 audit: SELINUX_ERR op=setxattr invalid_context="system_u:object_r:container_file_t:s0" Oct 2 20:20:54.266000 audit[1519]: SYSCALL arch=c000003e syscall=188 success=no exit=-22 a0=c0001ffb20 a1=c000d7e918 a2=c000b8f530 a3=25 items=0 ppid=1 pid=1519 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kubelet" exe="/opt/bin/kubelet" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:20:54.266000 audit: PROCTITLE proctitle=2F6F70742F62696E2F6B7562656C6574002D2D626F6F7473747261702D6B756265636F6E6669673D2F6574632F6B756265726E657465732F626F6F7473747261702D6B7562656C65742E636F6E66002D2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F6B7562656C65742E636F6E66002D2D636F6E6669 Oct 2 20:20:54.267805 kubelet[1519]: I1002 20:20:54.267785 1519 kubelet.go:1390] "Unprivileged containerized plugins might not work, could not set selinux context on plugins dir" path="/var/lib/kubelet/plugins" err="setxattr /var/lib/kubelet/plugins: invalid argument" Oct 2 20:20:54.268021 kubelet[1519]: I1002 20:20:54.268004 1519 fs_resource_analyzer.go:67] "Starting FS ResourceAnalyzer" Oct 2 20:20:54.268448 kubelet[1519]: E1002 20:20:54.268311 1519 event.go:280] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.128.0.33.178a63e730a318aa", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.128.0.33", UID:"10.128.0.33", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"Starting", Message:"Starting kubelet.", Source:v1.EventSource{Component:"kubelet", Host:"10.128.0.33"}, FirstTimestamp:time.Date(2023, time.October, 2, 20, 20, 54, 263003306, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 20, 20, 54, 263003306, time.Local), Count:1, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"kubelet", ReportingInstance:"10.128.0.33"}': 'events is forbidden: User "system:anonymous" cannot create resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 20:20:54.268939 kubelet[1519]: I1002 20:20:54.267838 1519 server.go:462] "Adding debug handlers to kubelet server" Oct 2 20:20:54.273762 kubelet[1519]: E1002 20:20:54.273120 1519 event.go:280] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.128.0.33.178a63e730b68d49", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.128.0.33", UID:"10.128.0.33", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"InvalidDiskCapacity", Message:"invalid capacity 0 on image filesystem", Source:v1.EventSource{Component:"kubelet", Host:"10.128.0.33"}, FirstTimestamp:time.Date(2023, time.October, 2, 20, 20, 54, 264278345, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 20, 20, 54, 264278345, time.Local), Count:1, Type:"Warning", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"kubelet", ReportingInstance:"10.128.0.33"}': 'events is forbidden: User "system:anonymous" cannot create resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 20:20:54.273762 kubelet[1519]: I1002 20:20:54.273282 1519 volume_manager.go:291] "Starting Kubelet Volume Manager" Oct 2 20:20:54.273762 kubelet[1519]: I1002 20:20:54.273391 1519 desired_state_of_world_populator.go:151] "Desired state populator starts to run" Oct 2 20:20:54.273762 kubelet[1519]: I1002 20:20:54.273457 1519 reconciler_new.go:29] "Reconciler: start to sync state" Oct 2 20:20:54.276099 kubelet[1519]: W1002 20:20:54.276021 1519 reflector.go:535] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.CSIDriver: csidrivers.storage.k8s.io is forbidden: User "system:anonymous" cannot list resource "csidrivers" in API group "storage.k8s.io" at the cluster scope Oct 2 20:20:54.276099 kubelet[1519]: E1002 20:20:54.276083 1519 reflector.go:147] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.CSIDriver: failed to list *v1.CSIDriver: csidrivers.storage.k8s.io is forbidden: User "system:anonymous" cannot list resource "csidrivers" in API group "storage.k8s.io" at the cluster scope Oct 2 20:20:54.276306 kubelet[1519]: E1002 20:20:54.276179 1519 controller.go:146] "Failed to ensure lease exists, will retry" err="leases.coordination.k8s.io \"10.128.0.33\" is forbidden: User \"system:anonymous\" cannot get resource \"leases\" in API group \"coordination.k8s.io\" in the namespace \"kube-node-lease\"" interval="200ms" Oct 2 20:20:54.306955 kubelet[1519]: E1002 20:20:54.306818 1519 event.go:280] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.128.0.33.178a63e73321f260", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.128.0.33", UID:"10.128.0.33", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientMemory", Message:"Node 10.128.0.33 status is now: NodeHasSufficientMemory", Source:v1.EventSource{Component:"kubelet", Host:"10.128.0.33"}, FirstTimestamp:time.Date(2023, time.October, 2, 20, 20, 54, 304871008, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 20, 20, 54, 304871008, time.Local), Count:1, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"kubelet", ReportingInstance:"10.128.0.33"}': 'events is forbidden: User "system:anonymous" cannot create resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 20:20:54.307459 kubelet[1519]: I1002 20:20:54.307421 1519 cpu_manager.go:214] "Starting CPU manager" policy="none" Oct 2 20:20:54.307459 kubelet[1519]: I1002 20:20:54.307446 1519 cpu_manager.go:215] "Reconciling" reconcilePeriod="10s" Oct 2 20:20:54.307627 kubelet[1519]: I1002 20:20:54.307469 1519 state_mem.go:36] "Initialized new in-memory state store" Oct 2 20:20:54.308287 kubelet[1519]: E1002 20:20:54.308192 1519 event.go:280] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.128.0.33.178a63e7332212c9", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.128.0.33", UID:"10.128.0.33", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasNoDiskPressure", Message:"Node 10.128.0.33 status is now: NodeHasNoDiskPressure", Source:v1.EventSource{Component:"kubelet", Host:"10.128.0.33"}, FirstTimestamp:time.Date(2023, time.October, 2, 20, 20, 54, 304879305, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 20, 20, 54, 304879305, time.Local), Count:1, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"kubelet", ReportingInstance:"10.128.0.33"}': 'events is forbidden: User "system:anonymous" cannot create resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 20:20:54.310514 kubelet[1519]: I1002 20:20:54.310486 1519 policy_none.go:49] "None policy: Start" Oct 2 20:20:54.310711 kubelet[1519]: E1002 20:20:54.310477 1519 event.go:280] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.128.0.33.178a63e733225582", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.128.0.33", UID:"10.128.0.33", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientPID", Message:"Node 10.128.0.33 status is now: NodeHasSufficientPID", Source:v1.EventSource{Component:"kubelet", Host:"10.128.0.33"}, FirstTimestamp:time.Date(2023, time.October, 2, 20, 20, 54, 304896386, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 20, 20, 54, 304896386, time.Local), Count:1, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"kubelet", ReportingInstance:"10.128.0.33"}': 'events is forbidden: User "system:anonymous" cannot create resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 20:20:54.312032 kubelet[1519]: I1002 20:20:54.311487 1519 memory_manager.go:169] "Starting memorymanager" policy="None" Oct 2 20:20:54.312032 kubelet[1519]: I1002 20:20:54.311520 1519 state_mem.go:35] "Initializing new in-memory state store" Oct 2 20:20:54.322396 systemd[1]: Created slice kubepods.slice. Oct 2 20:20:54.329996 systemd[1]: Created slice kubepods-burstable.slice. Oct 2 20:20:54.334805 systemd[1]: Created slice kubepods-besteffort.slice. Oct 2 20:20:54.337000 audit[1533]: NETFILTER_CFG table=mangle:2 family=2 entries=2 op=nft_register_chain pid=1533 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:20:54.337000 audit[1533]: SYSCALL arch=c000003e syscall=46 success=yes exit=136 a0=3 a1=7ffe8b253e60 a2=0 a3=7ffe8b253e4c items=0 ppid=1519 pid=1533 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:20:54.337000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D49505441424C45532D48494E54002D74006D616E676C65 Oct 2 20:20:54.340000 audit[1537]: NETFILTER_CFG table=filter:3 family=2 entries=2 op=nft_register_chain pid=1537 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:20:54.340000 audit[1537]: SYSCALL arch=c000003e syscall=46 success=yes exit=132 a0=3 a1=7ffd1aceb030 a2=0 a3=7ffd1aceb01c items=0 ppid=1519 pid=1537 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:20:54.340000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4649524557414C4C002D740066696C746572 Oct 2 20:20:54.344649 kubelet[1519]: I1002 20:20:54.344622 1519 manager.go:471] "Failed to read data from checkpoint" checkpoint="kubelet_internal_checkpoint" err="checkpoint is not found" Oct 2 20:20:54.343000 audit[1519]: AVC avc: denied { mac_admin } for pid=1519 comm="kubelet" capability=33 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:54.343000 audit: SELINUX_ERR op=setxattr invalid_context="system_u:object_r:container_file_t:s0" Oct 2 20:20:54.343000 audit[1519]: SYSCALL arch=c000003e syscall=188 success=no exit=-22 a0=c000d5d5f0 a1=c000d6cde0 a2=c000d5d5c0 a3=25 items=0 ppid=1 pid=1519 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kubelet" exe="/opt/bin/kubelet" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:20:54.343000 audit: PROCTITLE proctitle=2F6F70742F62696E2F6B7562656C6574002D2D626F6F7473747261702D6B756265636F6E6669673D2F6574632F6B756265726E657465732F626F6F7473747261702D6B7562656C65742E636F6E66002D2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F6B7562656C65742E636F6E66002D2D636F6E6669 Oct 2 20:20:54.345264 kubelet[1519]: I1002 20:20:54.345242 1519 server.go:88] "Unprivileged containerized plugins might not work. Could not set selinux context on socket dir" path="/var/lib/kubelet/device-plugins/" err="setxattr /var/lib/kubelet/device-plugins/: invalid argument" Oct 2 20:20:54.346284 kubelet[1519]: I1002 20:20:54.346261 1519 plugin_manager.go:118] "Starting Kubelet Plugin Manager" Oct 2 20:20:54.348702 kubelet[1519]: E1002 20:20:54.348679 1519 eviction_manager.go:258] "Eviction manager: failed to get summary stats" err="failed to get node info: node \"10.128.0.33\" not found" Oct 2 20:20:54.350218 kubelet[1519]: E1002 20:20:54.350114 1519 event.go:280] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.128.0.33.178a63e735c4fdf8", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.128.0.33", UID:"10.128.0.33", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeAllocatableEnforced", Message:"Updated Node Allocatable limit across pods", Source:v1.EventSource{Component:"kubelet", Host:"10.128.0.33"}, FirstTimestamp:time.Date(2023, time.October, 2, 20, 20, 54, 349110776, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 20, 20, 54, 349110776, time.Local), Count:1, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"kubelet", ReportingInstance:"10.128.0.33"}': 'events is forbidden: User "system:anonymous" cannot create resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 20:20:54.350000 audit[1539]: NETFILTER_CFG table=filter:4 family=2 entries=2 op=nft_register_chain pid=1539 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:20:54.350000 audit[1539]: SYSCALL arch=c000003e syscall=46 success=yes exit=312 a0=3 a1=7fffdac2ccd0 a2=0 a3=7fffdac2ccbc items=0 ppid=1519 pid=1539 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:20:54.350000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6A004B5542452D4649524557414C4C Oct 2 20:20:54.371000 audit[1544]: NETFILTER_CFG table=filter:5 family=2 entries=2 op=nft_register_chain pid=1544 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:20:54.371000 audit[1544]: SYSCALL arch=c000003e syscall=46 success=yes exit=312 a0=3 a1=7ffc7f732d60 a2=0 a3=7ffc7f732d4c items=0 ppid=1519 pid=1544 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:20:54.371000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6A004B5542452D4649524557414C4C Oct 2 20:20:54.374525 kubelet[1519]: I1002 20:20:54.374492 1519 kubelet_node_status.go:70] "Attempting to register node" node="10.128.0.33" Oct 2 20:20:54.375647 kubelet[1519]: E1002 20:20:54.375616 1519 kubelet_node_status.go:92] "Unable to register node with API server" err="nodes is forbidden: User \"system:anonymous\" cannot create resource \"nodes\" in API group \"\" at the cluster scope" node="10.128.0.33" Oct 2 20:20:54.376399 kubelet[1519]: E1002 20:20:54.376298 1519 event.go:280] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.128.0.33.178a63e73321f260", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.128.0.33", UID:"10.128.0.33", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientMemory", Message:"Node 10.128.0.33 status is now: NodeHasSufficientMemory", Source:v1.EventSource{Component:"kubelet", Host:"10.128.0.33"}, FirstTimestamp:time.Date(2023, time.October, 2, 20, 20, 54, 304871008, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 20, 20, 54, 374436395, time.Local), Count:2, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"kubelet", ReportingInstance:"10.128.0.33"}': 'events "10.128.0.33.178a63e73321f260" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 20:20:54.377824 kubelet[1519]: E1002 20:20:54.377733 1519 event.go:280] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.128.0.33.178a63e7332212c9", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.128.0.33", UID:"10.128.0.33", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasNoDiskPressure", Message:"Node 10.128.0.33 status is now: NodeHasNoDiskPressure", Source:v1.EventSource{Component:"kubelet", Host:"10.128.0.33"}, FirstTimestamp:time.Date(2023, time.October, 2, 20, 20, 54, 304879305, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 20, 20, 54, 374444052, time.Local), Count:2, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"kubelet", ReportingInstance:"10.128.0.33"}': 'events "10.128.0.33.178a63e7332212c9" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 20:20:54.379256 kubelet[1519]: E1002 20:20:54.379189 1519 event.go:280] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.128.0.33.178a63e733225582", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.128.0.33", UID:"10.128.0.33", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientPID", Message:"Node 10.128.0.33 status is now: NodeHasSufficientPID", Source:v1.EventSource{Component:"kubelet", Host:"10.128.0.33"}, FirstTimestamp:time.Date(2023, time.October, 2, 20, 20, 54, 304896386, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 20, 20, 54, 374448650, time.Local), Count:2, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"kubelet", ReportingInstance:"10.128.0.33"}': 'events "10.128.0.33.178a63e733225582" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 20:20:54.428000 audit[1549]: NETFILTER_CFG table=filter:6 family=2 entries=1 op=nft_register_rule pid=1549 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:20:54.428000 audit[1549]: SYSCALL arch=c000003e syscall=46 success=yes exit=924 a0=3 a1=7ffd76ce1450 a2=0 a3=7ffd76ce143c items=0 ppid=1519 pid=1549 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:20:54.428000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D41004B5542452D4649524557414C4C002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E7400626C6F636B20696E636F6D696E67206C6F63616C6E657420636F6E6E656374696F6E73002D2D647374003132372E302E302E302F38 Oct 2 20:20:54.429933 kubelet[1519]: I1002 20:20:54.429903 1519 kubelet_network_linux.go:50] "Initialized iptables rules." protocol="IPv4" Oct 2 20:20:54.430000 audit[1550]: NETFILTER_CFG table=mangle:7 family=10 entries=2 op=nft_register_chain pid=1550 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:20:54.430000 audit[1550]: SYSCALL arch=c000003e syscall=46 success=yes exit=136 a0=3 a1=7fff96580c20 a2=0 a3=7fff96580c0c items=0 ppid=1519 pid=1550 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:20:54.430000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D49505441424C45532D48494E54002D74006D616E676C65 Oct 2 20:20:54.431000 audit[1551]: NETFILTER_CFG table=mangle:8 family=2 entries=1 op=nft_register_chain pid=1551 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:20:54.431000 audit[1551]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffde820bef0 a2=0 a3=7ffde820bedc items=0 ppid=1519 pid=1551 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:20:54.431000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D74006D616E676C65 Oct 2 20:20:54.432914 kubelet[1519]: I1002 20:20:54.432882 1519 kubelet_network_linux.go:50] "Initialized iptables rules." protocol="IPv6" Oct 2 20:20:54.433034 kubelet[1519]: I1002 20:20:54.432922 1519 status_manager.go:217] "Starting to sync pod status with apiserver" Oct 2 20:20:54.433034 kubelet[1519]: I1002 20:20:54.432951 1519 kubelet.go:2303] "Starting kubelet main sync loop" Oct 2 20:20:54.433034 kubelet[1519]: E1002 20:20:54.433023 1519 kubelet.go:2327] "Skipping pod synchronization" err="PLEG is not healthy: pleg has yet to be successful" Oct 2 20:20:54.435025 kubelet[1519]: W1002 20:20:54.434826 1519 reflector.go:535] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.RuntimeClass: runtimeclasses.node.k8s.io is forbidden: User "system:anonymous" cannot list resource "runtimeclasses" in API group "node.k8s.io" at the cluster scope Oct 2 20:20:54.435025 kubelet[1519]: E1002 20:20:54.434863 1519 reflector.go:147] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.RuntimeClass: failed to list *v1.RuntimeClass: runtimeclasses.node.k8s.io is forbidden: User "system:anonymous" cannot list resource "runtimeclasses" in API group "node.k8s.io" at the cluster scope Oct 2 20:20:54.435000 audit[1552]: NETFILTER_CFG table=nat:9 family=2 entries=2 op=nft_register_chain pid=1552 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:20:54.435000 audit[1553]: NETFILTER_CFG table=mangle:10 family=10 entries=1 op=nft_register_chain pid=1553 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:20:54.435000 audit[1553]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffdfc90d7b0 a2=0 a3=10e3 items=0 ppid=1519 pid=1553 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:20:54.435000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D74006D616E676C65 Oct 2 20:20:54.435000 audit[1552]: SYSCALL arch=c000003e syscall=46 success=yes exit=128 a0=3 a1=7ffc1ebc38c0 a2=0 a3=7ffc1ebc38ac items=0 ppid=1519 pid=1552 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:20:54.435000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D74006E6174 Oct 2 20:20:54.437000 audit[1554]: NETFILTER_CFG table=nat:11 family=10 entries=2 op=nft_register_chain pid=1554 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:20:54.437000 audit[1554]: SYSCALL arch=c000003e syscall=46 success=yes exit=128 a0=3 a1=7ffd37c5fc30 a2=0 a3=7ffd37c5fc1c items=0 ppid=1519 pid=1554 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:20:54.437000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D74006E6174 Oct 2 20:20:54.438000 audit[1555]: NETFILTER_CFG table=filter:12 family=2 entries=1 op=nft_register_chain pid=1555 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:20:54.438000 audit[1555]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffdeccd4be0 a2=0 a3=7ffdeccd4bcc items=0 ppid=1519 pid=1555 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:20:54.438000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D740066696C746572 Oct 2 20:20:54.439000 audit[1556]: NETFILTER_CFG table=filter:13 family=10 entries=2 op=nft_register_chain pid=1556 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:20:54.439000 audit[1556]: SYSCALL arch=c000003e syscall=46 success=yes exit=136 a0=3 a1=7ffc68cbf7f0 a2=0 a3=7ffc68cbf7dc items=0 ppid=1519 pid=1556 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:20:54.439000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D740066696C746572 Oct 2 20:20:54.478491 kubelet[1519]: E1002 20:20:54.478448 1519 controller.go:146] "Failed to ensure lease exists, will retry" err="leases.coordination.k8s.io \"10.128.0.33\" is forbidden: User \"system:anonymous\" cannot get resource \"leases\" in API group \"coordination.k8s.io\" in the namespace \"kube-node-lease\"" interval="400ms" Oct 2 20:20:54.577356 kubelet[1519]: I1002 20:20:54.577184 1519 kubelet_node_status.go:70] "Attempting to register node" node="10.128.0.33" Oct 2 20:20:54.581222 kubelet[1519]: E1002 20:20:54.581186 1519 kubelet_node_status.go:92] "Unable to register node with API server" err="nodes is forbidden: User \"system:anonymous\" cannot create resource \"nodes\" in API group \"\" at the cluster scope" node="10.128.0.33" Oct 2 20:20:54.581635 kubelet[1519]: E1002 20:20:54.581536 1519 event.go:280] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.128.0.33.178a63e73321f260", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.128.0.33", UID:"10.128.0.33", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientMemory", Message:"Node 10.128.0.33 status is now: NodeHasSufficientMemory", Source:v1.EventSource{Component:"kubelet", Host:"10.128.0.33"}, FirstTimestamp:time.Date(2023, time.October, 2, 20, 20, 54, 304871008, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 20, 20, 54, 577117712, time.Local), Count:3, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"kubelet", ReportingInstance:"10.128.0.33"}': 'events "10.128.0.33.178a63e73321f260" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 20:20:54.583236 kubelet[1519]: E1002 20:20:54.583140 1519 event.go:280] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.128.0.33.178a63e7332212c9", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.128.0.33", UID:"10.128.0.33", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasNoDiskPressure", Message:"Node 10.128.0.33 status is now: NodeHasNoDiskPressure", Source:v1.EventSource{Component:"kubelet", Host:"10.128.0.33"}, FirstTimestamp:time.Date(2023, time.October, 2, 20, 20, 54, 304879305, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 20, 20, 54, 577132400, time.Local), Count:3, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"kubelet", ReportingInstance:"10.128.0.33"}': 'events "10.128.0.33.178a63e7332212c9" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 20:20:54.584287 kubelet[1519]: E1002 20:20:54.584202 1519 event.go:280] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.128.0.33.178a63e733225582", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.128.0.33", UID:"10.128.0.33", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientPID", Message:"Node 10.128.0.33 status is now: NodeHasSufficientPID", Source:v1.EventSource{Component:"kubelet", Host:"10.128.0.33"}, FirstTimestamp:time.Date(2023, time.October, 2, 20, 20, 54, 304896386, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 20, 20, 54, 577137102, time.Local), Count:3, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"kubelet", ReportingInstance:"10.128.0.33"}': 'events "10.128.0.33.178a63e733225582" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 20:20:54.880685 kubelet[1519]: E1002 20:20:54.880550 1519 controller.go:146] "Failed to ensure lease exists, will retry" err="leases.coordination.k8s.io \"10.128.0.33\" is forbidden: User \"system:anonymous\" cannot get resource \"leases\" in API group \"coordination.k8s.io\" in the namespace \"kube-node-lease\"" interval="800ms" Oct 2 20:20:54.983287 kubelet[1519]: I1002 20:20:54.983245 1519 kubelet_node_status.go:70] "Attempting to register node" node="10.128.0.33" Oct 2 20:20:54.984623 kubelet[1519]: E1002 20:20:54.984591 1519 kubelet_node_status.go:92] "Unable to register node with API server" err="nodes is forbidden: User \"system:anonymous\" cannot create resource \"nodes\" in API group \"\" at the cluster scope" node="10.128.0.33" Oct 2 20:20:54.984848 kubelet[1519]: E1002 20:20:54.984579 1519 event.go:280] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.128.0.33.178a63e73321f260", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.128.0.33", UID:"10.128.0.33", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientMemory", Message:"Node 10.128.0.33 status is now: NodeHasSufficientMemory", Source:v1.EventSource{Component:"kubelet", Host:"10.128.0.33"}, FirstTimestamp:time.Date(2023, time.October, 2, 20, 20, 54, 304871008, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 20, 20, 54, 983151120, time.Local), Count:4, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"kubelet", ReportingInstance:"10.128.0.33"}': 'events "10.128.0.33.178a63e73321f260" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 20:20:54.987229 kubelet[1519]: E1002 20:20:54.986271 1519 event.go:280] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.128.0.33.178a63e7332212c9", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.128.0.33", UID:"10.128.0.33", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasNoDiskPressure", Message:"Node 10.128.0.33 status is now: NodeHasNoDiskPressure", Source:v1.EventSource{Component:"kubelet", Host:"10.128.0.33"}, FirstTimestamp:time.Date(2023, time.October, 2, 20, 20, 54, 304879305, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 20, 20, 54, 983159387, time.Local), Count:4, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"kubelet", ReportingInstance:"10.128.0.33"}': 'events "10.128.0.33.178a63e7332212c9" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 20:20:54.988698 kubelet[1519]: E1002 20:20:54.988535 1519 event.go:280] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.128.0.33.178a63e733225582", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.128.0.33", UID:"10.128.0.33", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientPID", Message:"Node 10.128.0.33 status is now: NodeHasSufficientPID", Source:v1.EventSource{Component:"kubelet", Host:"10.128.0.33"}, FirstTimestamp:time.Date(2023, time.October, 2, 20, 20, 54, 304896386, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 20, 20, 54, 983163988, time.Local), Count:4, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"kubelet", ReportingInstance:"10.128.0.33"}': 'events "10.128.0.33.178a63e733225582" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 20:20:55.115828 kubelet[1519]: W1002 20:20:55.115783 1519 reflector.go:535] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.Node: nodes "10.128.0.33" is forbidden: User "system:anonymous" cannot list resource "nodes" in API group "" at the cluster scope Oct 2 20:20:55.115828 kubelet[1519]: E1002 20:20:55.115830 1519 reflector.go:147] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.Node: failed to list *v1.Node: nodes "10.128.0.33" is forbidden: User "system:anonymous" cannot list resource "nodes" in API group "" at the cluster scope Oct 2 20:20:55.241914 kubelet[1519]: I1002 20:20:55.241838 1519 transport.go:147] "Certificate rotation detected, shutting down client connections to start using new credentials" Oct 2 20:20:55.254342 kubelet[1519]: E1002 20:20:55.254278 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:20:55.624092 kubelet[1519]: E1002 20:20:55.623920 1519 csi_plugin.go:295] Failed to initialize CSINode: error updating CSINode annotation: timed out waiting for the condition; caused by: nodes "10.128.0.33" not found Oct 2 20:20:55.685516 kubelet[1519]: E1002 20:20:55.685466 1519 nodelease.go:49] "Failed to get node when trying to set owner ref to the node lease" err="nodes \"10.128.0.33\" not found" node="10.128.0.33" Oct 2 20:20:55.786791 kubelet[1519]: I1002 20:20:55.786747 1519 kubelet_node_status.go:70] "Attempting to register node" node="10.128.0.33" Oct 2 20:20:55.792230 kubelet[1519]: I1002 20:20:55.792187 1519 kubelet_node_status.go:73] "Successfully registered node" node="10.128.0.33" Oct 2 20:20:55.803894 kubelet[1519]: E1002 20:20:55.803847 1519 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.33\" not found" Oct 2 20:20:55.905047 kubelet[1519]: E1002 20:20:55.904882 1519 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.33\" not found" Oct 2 20:20:56.005256 kubelet[1519]: E1002 20:20:56.005210 1519 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.33\" not found" Oct 2 20:20:56.106160 kubelet[1519]: E1002 20:20:56.106085 1519 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.33\" not found" Oct 2 20:20:56.122953 sudo[1339]: pam_unix(sudo:session): session closed for user root Oct 2 20:20:56.121000 audit[1339]: USER_END pid=1339 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 20:20:56.153810 kernel: kauditd_printk_skb: 478 callbacks suppressed Oct 2 20:20:56.153974 kernel: audit: type=1106 audit(1696278056.121:615): pid=1339 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 20:20:56.154023 kernel: audit: type=1104 audit(1696278056.122:616): pid=1339 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 20:20:56.122000 audit[1339]: CRED_DISP pid=1339 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 20:20:56.177678 sshd[1336]: pam_unix(sshd:session): session closed for user core Oct 2 20:20:56.178000 audit[1336]: USER_END pid=1336 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_mkhomedir,pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Oct 2 20:20:56.184999 systemd[1]: sshd@6-10.128.0.33:22-147.75.109.163:52594.service: Deactivated successfully. Oct 2 20:20:56.186329 systemd[1]: session-7.scope: Deactivated successfully. Oct 2 20:20:56.188890 systemd-logind[1120]: Session 7 logged out. Waiting for processes to exit. Oct 2 20:20:56.190651 systemd-logind[1120]: Removed session 7. Oct 2 20:20:56.206863 kubelet[1519]: E1002 20:20:56.206802 1519 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.33\" not found" Oct 2 20:20:56.179000 audit[1336]: CRED_DISP pid=1336 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Oct 2 20:20:56.214142 kernel: audit: type=1106 audit(1696278056.178:617): pid=1336 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_mkhomedir,pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Oct 2 20:20:56.214240 kernel: audit: type=1104 audit(1696278056.179:618): pid=1336 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Oct 2 20:20:56.179000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.128.0.33:22-147.75.109.163:52594 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:56.254988 kubelet[1519]: E1002 20:20:56.254898 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:20:56.262442 kernel: audit: type=1131 audit(1696278056.179:619): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.128.0.33:22-147.75.109.163:52594 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:20:56.307384 kubelet[1519]: E1002 20:20:56.307316 1519 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.33\" not found" Oct 2 20:20:56.407501 kubelet[1519]: E1002 20:20:56.407438 1519 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.33\" not found" Oct 2 20:20:56.508238 kubelet[1519]: E1002 20:20:56.508181 1519 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.33\" not found" Oct 2 20:20:56.609298 kubelet[1519]: E1002 20:20:56.609235 1519 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.33\" not found" Oct 2 20:20:56.710446 kubelet[1519]: E1002 20:20:56.710380 1519 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.33\" not found" Oct 2 20:20:56.811114 kubelet[1519]: E1002 20:20:56.810952 1519 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.33\" not found" Oct 2 20:20:56.912138 kubelet[1519]: E1002 20:20:56.912042 1519 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.33\" not found" Oct 2 20:20:57.013208 kubelet[1519]: E1002 20:20:57.013140 1519 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.33\" not found" Oct 2 20:20:57.113472 kubelet[1519]: E1002 20:20:57.113291 1519 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.33\" not found" Oct 2 20:20:57.214524 kubelet[1519]: E1002 20:20:57.214395 1519 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.33\" not found" Oct 2 20:20:57.256239 kubelet[1519]: E1002 20:20:57.256139 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:20:57.316619 kubelet[1519]: I1002 20:20:57.316577 1519 kuberuntime_manager.go:1463] "Updating runtime config through cri with podcidr" CIDR="192.168.1.0/24" Oct 2 20:20:57.317209 env[1133]: time="2023-10-02T20:20:57.317152507Z" level=info msg="No cni config template is specified, wait for other system components to drop the config." Oct 2 20:20:57.317775 kubelet[1519]: I1002 20:20:57.317489 1519 kubelet_network.go:61] "Updating Pod CIDR" originalPodCIDR="" newPodCIDR="192.168.1.0/24" Oct 2 20:20:58.255772 kubelet[1519]: I1002 20:20:58.255695 1519 apiserver.go:52] "Watching apiserver" Oct 2 20:20:58.256873 kubelet[1519]: E1002 20:20:58.256815 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:20:58.258575 kubelet[1519]: I1002 20:20:58.258539 1519 topology_manager.go:215] "Topology Admit Handler" podUID="e6bcf925-7835-4080-af4e-510b65c48a8c" podNamespace="kube-system" podName="cilium-j6d6h" Oct 2 20:20:58.258756 kubelet[1519]: I1002 20:20:58.258741 1519 topology_manager.go:215] "Topology Admit Handler" podUID="f15d9d2a-1502-4346-90f8-bc4aec429f16" podNamespace="kube-system" podName="kube-proxy-tshzz" Oct 2 20:20:58.268255 systemd[1]: Created slice kubepods-burstable-pode6bcf925_7835_4080_af4e_510b65c48a8c.slice. Oct 2 20:20:58.275843 kubelet[1519]: I1002 20:20:58.275783 1519 desired_state_of_world_populator.go:159] "Finished populating initial desired state of world" Oct 2 20:20:58.287911 systemd[1]: Created slice kubepods-besteffort-podf15d9d2a_1502_4346_90f8_bc4aec429f16.slice. Oct 2 20:20:58.293721 kubelet[1519]: I1002 20:20:58.293663 1519 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"hostproc\" (UniqueName: \"kubernetes.io/host-path/e6bcf925-7835-4080-af4e-510b65c48a8c-hostproc\") pod \"cilium-j6d6h\" (UID: \"e6bcf925-7835-4080-af4e-510b65c48a8c\") " pod="kube-system/cilium-j6d6h" Oct 2 20:20:58.293949 kubelet[1519]: I1002 20:20:58.293784 1519 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/e6bcf925-7835-4080-af4e-510b65c48a8c-lib-modules\") pod \"cilium-j6d6h\" (UID: \"e6bcf925-7835-4080-af4e-510b65c48a8c\") " pod="kube-system/cilium-j6d6h" Oct 2 20:20:58.293949 kubelet[1519]: I1002 20:20:58.293874 1519 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"hubble-tls\" (UniqueName: \"kubernetes.io/projected/e6bcf925-7835-4080-af4e-510b65c48a8c-hubble-tls\") pod \"cilium-j6d6h\" (UID: \"e6bcf925-7835-4080-af4e-510b65c48a8c\") " pod="kube-system/cilium-j6d6h" Oct 2 20:20:58.294120 kubelet[1519]: I1002 20:20:58.293913 1519 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-wqvfz\" (UniqueName: \"kubernetes.io/projected/e6bcf925-7835-4080-af4e-510b65c48a8c-kube-api-access-wqvfz\") pod \"cilium-j6d6h\" (UID: \"e6bcf925-7835-4080-af4e-510b65c48a8c\") " pod="kube-system/cilium-j6d6h" Oct 2 20:20:58.294120 kubelet[1519]: I1002 20:20:58.293997 1519 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"bpf-maps\" (UniqueName: \"kubernetes.io/host-path/e6bcf925-7835-4080-af4e-510b65c48a8c-bpf-maps\") pod \"cilium-j6d6h\" (UID: \"e6bcf925-7835-4080-af4e-510b65c48a8c\") " pod="kube-system/cilium-j6d6h" Oct 2 20:20:58.294120 kubelet[1519]: I1002 20:20:58.294119 1519 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-cgroup\" (UniqueName: \"kubernetes.io/host-path/e6bcf925-7835-4080-af4e-510b65c48a8c-cilium-cgroup\") pod \"cilium-j6d6h\" (UID: \"e6bcf925-7835-4080-af4e-510b65c48a8c\") " pod="kube-system/cilium-j6d6h" Oct 2 20:20:58.294297 kubelet[1519]: I1002 20:20:58.294200 1519 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"clustermesh-secrets\" (UniqueName: \"kubernetes.io/secret/e6bcf925-7835-4080-af4e-510b65c48a8c-clustermesh-secrets\") pod \"cilium-j6d6h\" (UID: \"e6bcf925-7835-4080-af4e-510b65c48a8c\") " pod="kube-system/cilium-j6d6h" Oct 2 20:20:58.294297 kubelet[1519]: I1002 20:20:58.294239 1519 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"host-proc-sys-kernel\" (UniqueName: \"kubernetes.io/host-path/e6bcf925-7835-4080-af4e-510b65c48a8c-host-proc-sys-kernel\") pod \"cilium-j6d6h\" (UID: \"e6bcf925-7835-4080-af4e-510b65c48a8c\") " pod="kube-system/cilium-j6d6h" Oct 2 20:20:58.294410 kubelet[1519]: I1002 20:20:58.294331 1519 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-proxy\" (UniqueName: \"kubernetes.io/configmap/f15d9d2a-1502-4346-90f8-bc4aec429f16-kube-proxy\") pod \"kube-proxy-tshzz\" (UID: \"f15d9d2a-1502-4346-90f8-bc4aec429f16\") " pod="kube-system/kube-proxy-tshzz" Oct 2 20:20:58.294506 kubelet[1519]: I1002 20:20:58.294410 1519 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/f15d9d2a-1502-4346-90f8-bc4aec429f16-xtables-lock\") pod \"kube-proxy-tshzz\" (UID: \"f15d9d2a-1502-4346-90f8-bc4aec429f16\") " pod="kube-system/kube-proxy-tshzz" Oct 2 20:20:58.294570 kubelet[1519]: I1002 20:20:58.294516 1519 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/f15d9d2a-1502-4346-90f8-bc4aec429f16-lib-modules\") pod \"kube-proxy-tshzz\" (UID: \"f15d9d2a-1502-4346-90f8-bc4aec429f16\") " pod="kube-system/kube-proxy-tshzz" Oct 2 20:20:58.294625 kubelet[1519]: I1002 20:20:58.294600 1519 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-fxsc4\" (UniqueName: \"kubernetes.io/projected/f15d9d2a-1502-4346-90f8-bc4aec429f16-kube-api-access-fxsc4\") pod \"kube-proxy-tshzz\" (UID: \"f15d9d2a-1502-4346-90f8-bc4aec429f16\") " pod="kube-system/kube-proxy-tshzz" Oct 2 20:20:58.294688 kubelet[1519]: I1002 20:20:58.294680 1519 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-run\" (UniqueName: \"kubernetes.io/host-path/e6bcf925-7835-4080-af4e-510b65c48a8c-cilium-run\") pod \"cilium-j6d6h\" (UID: \"e6bcf925-7835-4080-af4e-510b65c48a8c\") " pod="kube-system/cilium-j6d6h" Oct 2 20:20:58.294745 kubelet[1519]: I1002 20:20:58.294716 1519 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cni-path\" (UniqueName: \"kubernetes.io/host-path/e6bcf925-7835-4080-af4e-510b65c48a8c-cni-path\") pod \"cilium-j6d6h\" (UID: \"e6bcf925-7835-4080-af4e-510b65c48a8c\") " pod="kube-system/cilium-j6d6h" Oct 2 20:20:58.294846 kubelet[1519]: I1002 20:20:58.294825 1519 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/e6bcf925-7835-4080-af4e-510b65c48a8c-cilium-config-path\") pod \"cilium-j6d6h\" (UID: \"e6bcf925-7835-4080-af4e-510b65c48a8c\") " pod="kube-system/cilium-j6d6h" Oct 2 20:20:58.294934 kubelet[1519]: I1002 20:20:58.294904 1519 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"etc-cni-netd\" (UniqueName: \"kubernetes.io/host-path/e6bcf925-7835-4080-af4e-510b65c48a8c-etc-cni-netd\") pod \"cilium-j6d6h\" (UID: \"e6bcf925-7835-4080-af4e-510b65c48a8c\") " pod="kube-system/cilium-j6d6h" Oct 2 20:20:58.295000 kubelet[1519]: I1002 20:20:58.294982 1519 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/e6bcf925-7835-4080-af4e-510b65c48a8c-xtables-lock\") pod \"cilium-j6d6h\" (UID: \"e6bcf925-7835-4080-af4e-510b65c48a8c\") " pod="kube-system/cilium-j6d6h" Oct 2 20:20:58.295889 kubelet[1519]: I1002 20:20:58.295784 1519 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"host-proc-sys-net\" (UniqueName: \"kubernetes.io/host-path/e6bcf925-7835-4080-af4e-510b65c48a8c-host-proc-sys-net\") pod \"cilium-j6d6h\" (UID: \"e6bcf925-7835-4080-af4e-510b65c48a8c\") " pod="kube-system/cilium-j6d6h" Oct 2 20:20:58.587963 env[1133]: time="2023-10-02T20:20:58.586613472Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:cilium-j6d6h,Uid:e6bcf925-7835-4080-af4e-510b65c48a8c,Namespace:kube-system,Attempt:0,}" Oct 2 20:20:58.597470 env[1133]: time="2023-10-02T20:20:58.597398852Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-proxy-tshzz,Uid:f15d9d2a-1502-4346-90f8-bc4aec429f16,Namespace:kube-system,Attempt:0,}" Oct 2 20:20:59.107704 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount1168448453.mount: Deactivated successfully. Oct 2 20:20:59.119044 env[1133]: time="2023-10-02T20:20:59.118965954Z" level=info msg="ImageCreate event &ImageCreate{Name:registry.k8s.io/pause:3.6,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 20:20:59.122179 env[1133]: time="2023-10-02T20:20:59.122125888Z" level=info msg="ImageUpdate event &ImageUpdate{Name:registry.k8s.io/pause:3.6,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 20:20:59.123447 env[1133]: time="2023-10-02T20:20:59.123391957Z" level=info msg="ImageCreate event &ImageCreate{Name:sha256:6270bb605e12e581514ada5fd5b3216f727db55dc87d5889c790e4c760683fee,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 20:20:59.126936 env[1133]: time="2023-10-02T20:20:59.126846330Z" level=info msg="ImageUpdate event &ImageUpdate{Name:sha256:6270bb605e12e581514ada5fd5b3216f727db55dc87d5889c790e4c760683fee,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 20:20:59.128114 env[1133]: time="2023-10-02T20:20:59.128049769Z" level=info msg="ImageUpdate event &ImageUpdate{Name:registry.k8s.io/pause:3.6,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 20:20:59.130725 env[1133]: time="2023-10-02T20:20:59.130669339Z" level=info msg="ImageUpdate event &ImageUpdate{Name:registry.k8s.io/pause:3.6,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 20:20:59.131888 env[1133]: time="2023-10-02T20:20:59.131840967Z" level=info msg="ImageCreate event &ImageCreate{Name:registry.k8s.io/pause@sha256:3d380ca8864549e74af4b29c10f9cb0956236dfb01c40ca076fb6c37253234db,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 20:20:59.133104 env[1133]: time="2023-10-02T20:20:59.133041629Z" level=info msg="ImageUpdate event &ImageUpdate{Name:registry.k8s.io/pause@sha256:3d380ca8864549e74af4b29c10f9cb0956236dfb01c40ca076fb6c37253234db,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 20:20:59.168658 env[1133]: time="2023-10-02T20:20:59.168501546Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Oct 2 20:20:59.168658 env[1133]: time="2023-10-02T20:20:59.168561255Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Oct 2 20:20:59.168658 env[1133]: time="2023-10-02T20:20:59.168581116Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Oct 2 20:20:59.169002 env[1133]: time="2023-10-02T20:20:59.168772299Z" level=info msg="starting signal loop" namespace=k8s.io path=/run/containerd/io.containerd.runtime.v2.task/k8s.io/42f7bd8115adf5931a4e23bace47418affb189d948be7c39407d19effb94c351 pid=1576 runtime=io.containerd.runc.v2 Oct 2 20:20:59.172938 env[1133]: time="2023-10-02T20:20:59.172827565Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Oct 2 20:20:59.172938 env[1133]: time="2023-10-02T20:20:59.172877475Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Oct 2 20:20:59.172938 env[1133]: time="2023-10-02T20:20:59.172895353Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Oct 2 20:20:59.173637 env[1133]: time="2023-10-02T20:20:59.173563806Z" level=info msg="starting signal loop" namespace=k8s.io path=/run/containerd/io.containerd.runtime.v2.task/k8s.io/d0f55456bc85ad8bf9fce1eb87ebcae37f9a9139d16cd4886464821c8a83eec7 pid=1577 runtime=io.containerd.runc.v2 Oct 2 20:20:59.201947 systemd[1]: Started cri-containerd-d0f55456bc85ad8bf9fce1eb87ebcae37f9a9139d16cd4886464821c8a83eec7.scope. Oct 2 20:20:59.216221 systemd[1]: Started cri-containerd-42f7bd8115adf5931a4e23bace47418affb189d948be7c39407d19effb94c351.scope. Oct 2 20:20:59.233000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.256162 kernel: audit: type=1400 audit(1696278059.233:620): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.282890 kernel: audit: audit_backlog=66 > audit_backlog_limit=64 Oct 2 20:20:59.283030 kernel: audit: audit_backlog=66 > audit_backlog_limit=64 Oct 2 20:20:59.283089 kernel: audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 Oct 2 20:20:59.283126 kernel: audit: audit_lost=2 audit_rate_limit=0 audit_backlog_limit=64 Oct 2 20:20:59.233000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.233000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.233000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.233000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.233000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.233000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.233000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.233000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.233000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.233000 audit: BPF prog-id=73 op=LOAD Oct 2 20:20:59.253000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.253000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.253000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.253000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.253000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.253000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.253000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.253000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.253000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.254000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.254000 audit: BPF prog-id=74 op=LOAD Oct 2 20:20:59.255000 audit[1601]: AVC avc: denied { bpf } for pid=1601 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.255000 audit[1601]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=f a1=c000197c48 a2=10 a3=1c items=0 ppid=1577 pid=1601 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:20:59.255000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6430663535343536626338356164386266396663653165623837656263 Oct 2 20:20:59.255000 audit[1601]: AVC avc: denied { perfmon } for pid=1601 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.255000 audit[1601]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=0 a1=c0001976b0 a2=3c a3=c items=0 ppid=1577 pid=1601 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:20:59.255000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6430663535343536626338356164386266396663653165623837656263 Oct 2 20:20:59.255000 audit[1601]: AVC avc: denied { bpf } for pid=1601 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.255000 audit[1601]: AVC avc: denied { bpf } for pid=1601 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.255000 audit[1600]: AVC avc: denied { bpf } for pid=1600 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.255000 audit[1600]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=f a1=c000145c48 a2=10 a3=1c items=0 ppid=1576 pid=1600 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:20:59.255000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3432663762643831313561646635393331613465323362616365343734 Oct 2 20:20:59.255000 audit[1601]: AVC avc: denied { bpf } for pid=1601 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.255000 audit[1601]: AVC avc: denied { perfmon } for pid=1601 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.255000 audit[1601]: AVC avc: denied { perfmon } for pid=1601 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.255000 audit[1600]: AVC avc: denied { perfmon } for pid=1600 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.255000 audit[1601]: AVC avc: denied { perfmon } for pid=1601 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.255000 audit[1601]: AVC avc: denied { perfmon } for pid=1601 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.255000 audit[1601]: AVC avc: denied { perfmon } for pid=1601 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.255000 audit[1600]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=0 a1=c0001456b0 a2=3c a3=c items=0 ppid=1576 pid=1600 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:20:59.255000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3432663762643831313561646635393331613465323362616365343734 Oct 2 20:20:59.255000 audit[1601]: AVC avc: denied { bpf } for pid=1601 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.255000 audit[1601]: AVC avc: denied { bpf } for pid=1601 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.255000 audit: BPF prog-id=75 op=LOAD Oct 2 20:20:59.255000 audit[1600]: AVC avc: denied { bpf } for pid=1600 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.255000 audit[1601]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c0001979d8 a2=78 a3=c000388340 items=0 ppid=1577 pid=1601 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:20:59.255000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6430663535343536626338356164386266396663653165623837656263 Oct 2 20:20:59.255000 audit[1600]: AVC avc: denied { bpf } for pid=1600 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.255000 audit[1600]: AVC avc: denied { bpf } for pid=1600 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.255000 audit[1600]: AVC avc: denied { perfmon } for pid=1600 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.255000 audit[1600]: AVC avc: denied { perfmon } for pid=1600 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.255000 audit[1600]: AVC avc: denied { perfmon } for pid=1600 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.255000 audit[1600]: AVC avc: denied { perfmon } for pid=1600 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.255000 audit[1600]: AVC avc: denied { perfmon } for pid=1600 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.255000 audit[1601]: AVC avc: denied { bpf } for pid=1601 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.255000 audit[1600]: AVC avc: denied { bpf } for pid=1600 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.255000 audit[1601]: AVC avc: denied { bpf } for pid=1601 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.255000 audit[1601]: AVC avc: denied { perfmon } for pid=1601 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.255000 audit[1601]: AVC avc: denied { perfmon } for pid=1601 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.255000 audit[1601]: AVC avc: denied { perfmon } for pid=1601 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.255000 audit[1600]: AVC avc: denied { bpf } for pid=1600 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.255000 audit[1601]: AVC avc: denied { perfmon } for pid=1601 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.255000 audit[1601]: AVC avc: denied { bpf } for pid=1601 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.255000 audit: BPF prog-id=77 op=LOAD Oct 2 20:20:59.255000 audit[1601]: SYSCALL arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c000197770 a2=78 a3=c000388388 items=0 ppid=1577 pid=1601 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:20:59.255000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6430663535343536626338356164386266396663653165623837656263 Oct 2 20:20:59.282000 audit: BPF prog-id=77 op=UNLOAD Oct 2 20:20:59.282000 audit: BPF prog-id=75 op=UNLOAD Oct 2 20:20:59.282000 audit[1601]: AVC avc: denied { bpf } for pid=1601 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.282000 audit[1601]: AVC avc: denied { bpf } for pid=1601 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.282000 audit[1601]: AVC avc: denied { bpf } for pid=1601 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.282000 audit[1601]: AVC avc: denied { perfmon } for pid=1601 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.282000 audit[1601]: AVC avc: denied { perfmon } for pid=1601 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.282000 audit[1601]: AVC avc: denied { perfmon } for pid=1601 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.282000 audit[1601]: AVC avc: denied { perfmon } for pid=1601 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.282000 audit[1601]: AVC avc: denied { perfmon } for pid=1601 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.282000 audit[1601]: AVC avc: denied { bpf } for pid=1601 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.282000 audit[1601]: AVC avc: denied { bpf } for pid=1601 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.282000 audit: BPF prog-id=78 op=LOAD Oct 2 20:20:59.282000 audit[1601]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c000197c30 a2=78 a3=c000388798 items=0 ppid=1577 pid=1601 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:20:59.282000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6430663535343536626338356164386266396663653165623837656263 Oct 2 20:20:59.255000 audit[1600]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c0001459d8 a2=78 a3=c000024370 items=0 ppid=1576 pid=1600 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:20:59.255000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3432663762643831313561646635393331613465323362616365343734 Oct 2 20:20:59.287000 audit[1600]: AVC avc: denied { bpf } for pid=1600 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.287000 audit[1600]: AVC avc: denied { bpf } for pid=1600 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.287000 audit[1600]: AVC avc: denied { perfmon } for pid=1600 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.287000 audit[1600]: AVC avc: denied { perfmon } for pid=1600 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.287000 audit[1600]: AVC avc: denied { perfmon } for pid=1600 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.287000 audit[1600]: AVC avc: denied { perfmon } for pid=1600 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.287000 audit[1600]: AVC avc: denied { perfmon } for pid=1600 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.287000 audit[1600]: AVC avc: denied { bpf } for pid=1600 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.287000 audit[1600]: AVC avc: denied { bpf } for pid=1600 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.287000 audit: BPF prog-id=79 op=LOAD Oct 2 20:20:59.287000 audit[1600]: SYSCALL arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c000145770 a2=78 a3=c0000243b8 items=0 ppid=1576 pid=1600 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:20:59.287000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3432663762643831313561646635393331613465323362616365343734 Oct 2 20:20:59.288000 audit: BPF prog-id=79 op=UNLOAD Oct 2 20:20:59.288000 audit: BPF prog-id=76 op=UNLOAD Oct 2 20:20:59.288000 audit[1600]: AVC avc: denied { bpf } for pid=1600 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.288000 audit[1600]: AVC avc: denied { bpf } for pid=1600 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.288000 audit[1600]: AVC avc: denied { bpf } for pid=1600 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.288000 audit[1600]: AVC avc: denied { perfmon } for pid=1600 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.288000 audit[1600]: AVC avc: denied { perfmon } for pid=1600 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.288000 audit[1600]: AVC avc: denied { perfmon } for pid=1600 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.288000 audit[1600]: AVC avc: denied { perfmon } for pid=1600 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.288000 audit[1600]: AVC avc: denied { perfmon } for pid=1600 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.288000 audit[1600]: AVC avc: denied { bpf } for pid=1600 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.288000 audit[1600]: AVC avc: denied { bpf } for pid=1600 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:20:59.288000 audit: BPF prog-id=80 op=LOAD Oct 2 20:20:59.288000 audit[1600]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c000145c30 a2=78 a3=c0000247c8 items=0 ppid=1576 pid=1600 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:20:59.288000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3432663762643831313561646635393331613465323362616365343734 Oct 2 20:20:59.291162 kubelet[1519]: E1002 20:20:59.282809 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:20:59.316716 env[1133]: time="2023-10-02T20:20:59.316654049Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:cilium-j6d6h,Uid:e6bcf925-7835-4080-af4e-510b65c48a8c,Namespace:kube-system,Attempt:0,} returns sandbox id \"d0f55456bc85ad8bf9fce1eb87ebcae37f9a9139d16cd4886464821c8a83eec7\"" Oct 2 20:20:59.323625 kubelet[1519]: E1002 20:20:59.323570 1519 gcpcredential.go:74] while reading 'google-dockercfg-url' metadata: http status code: 404 while fetching url http://metadata.google.internal./computeMetadata/v1/instance/attributes/google-dockercfg-url Oct 2 20:20:59.324687 env[1133]: time="2023-10-02T20:20:59.324621491Z" level=info msg="PullImage \"quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5\"" Oct 2 20:20:59.330032 env[1133]: time="2023-10-02T20:20:59.329961571Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-proxy-tshzz,Uid:f15d9d2a-1502-4346-90f8-bc4aec429f16,Namespace:kube-system,Attempt:0,} returns sandbox id \"42f7bd8115adf5931a4e23bace47418affb189d948be7c39407d19effb94c351\"" Oct 2 20:21:00.283536 kubelet[1519]: E1002 20:21:00.283486 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:21:01.284760 kubelet[1519]: E1002 20:21:01.284704 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:21:02.285400 kubelet[1519]: E1002 20:21:02.285322 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:21:03.285638 kubelet[1519]: E1002 20:21:03.285567 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:21:04.286091 kubelet[1519]: E1002 20:21:04.286025 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:21:04.519838 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount984566999.mount: Deactivated successfully. Oct 2 20:21:05.286993 kubelet[1519]: E1002 20:21:05.286921 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:21:06.287639 kubelet[1519]: E1002 20:21:06.287524 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:21:07.288330 kubelet[1519]: E1002 20:21:07.288266 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:21:07.862237 env[1133]: time="2023-10-02T20:21:07.862160995Z" level=info msg="ImageCreate event &ImageCreate{Name:quay.io/cilium/cilium@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 20:21:07.865220 env[1133]: time="2023-10-02T20:21:07.865166159Z" level=info msg="ImageCreate event &ImageCreate{Name:sha256:3e35b3e9f295e7748482d40ed499b0ff7961f1f128d479d8e6682b3245bba69b,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 20:21:07.868019 env[1133]: time="2023-10-02T20:21:07.867966720Z" level=info msg="ImageUpdate event &ImageUpdate{Name:quay.io/cilium/cilium@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 20:21:07.868813 env[1133]: time="2023-10-02T20:21:07.868769077Z" level=info msg="PullImage \"quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5\" returns image reference \"sha256:3e35b3e9f295e7748482d40ed499b0ff7961f1f128d479d8e6682b3245bba69b\"" Oct 2 20:21:07.870930 env[1133]: time="2023-10-02T20:21:07.870251371Z" level=info msg="PullImage \"registry.k8s.io/kube-proxy:v1.28.2\"" Oct 2 20:21:07.873103 env[1133]: time="2023-10-02T20:21:07.873015824Z" level=info msg="CreateContainer within sandbox \"d0f55456bc85ad8bf9fce1eb87ebcae37f9a9139d16cd4886464821c8a83eec7\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:0,}" Oct 2 20:21:07.896423 env[1133]: time="2023-10-02T20:21:07.896343014Z" level=info msg="CreateContainer within sandbox \"d0f55456bc85ad8bf9fce1eb87ebcae37f9a9139d16cd4886464821c8a83eec7\" for &ContainerMetadata{Name:mount-cgroup,Attempt:0,} returns container id \"1d3acb5b303a250b9a356687420b0a6b2ad590ee48dc72350a64ff6c9b6aa68b\"" Oct 2 20:21:07.897365 env[1133]: time="2023-10-02T20:21:07.897327937Z" level=info msg="StartContainer for \"1d3acb5b303a250b9a356687420b0a6b2ad590ee48dc72350a64ff6c9b6aa68b\"" Oct 2 20:21:07.933826 systemd[1]: Started cri-containerd-1d3acb5b303a250b9a356687420b0a6b2ad590ee48dc72350a64ff6c9b6aa68b.scope. Oct 2 20:21:07.947612 systemd[1]: cri-containerd-1d3acb5b303a250b9a356687420b0a6b2ad590ee48dc72350a64ff6c9b6aa68b.scope: Deactivated successfully. Oct 2 20:21:07.955410 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-1d3acb5b303a250b9a356687420b0a6b2ad590ee48dc72350a64ff6c9b6aa68b-rootfs.mount: Deactivated successfully. Oct 2 20:21:08.289153 kubelet[1519]: E1002 20:21:08.289107 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:21:09.026323 systemd[1]: systemd-hostnamed.service: Deactivated successfully. Oct 2 20:21:09.054589 kernel: kauditd_printk_skb: 115 callbacks suppressed Oct 2 20:21:09.054722 kernel: audit: type=1131 audit(1696278069.025:656): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:21:09.025000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:21:09.070000 audit: BPF prog-id=67 op=UNLOAD Oct 2 20:21:09.070000 audit: BPF prog-id=66 op=UNLOAD Oct 2 20:21:09.085740 kernel: audit: type=1334 audit(1696278069.070:657): prog-id=67 op=UNLOAD Oct 2 20:21:09.085855 kernel: audit: type=1334 audit(1696278069.070:658): prog-id=66 op=UNLOAD Oct 2 20:21:09.085896 kernel: audit: type=1334 audit(1696278069.070:659): prog-id=65 op=UNLOAD Oct 2 20:21:09.070000 audit: BPF prog-id=65 op=UNLOAD Oct 2 20:21:09.290272 kubelet[1519]: E1002 20:21:09.290106 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:21:09.764704 env[1133]: time="2023-10-02T20:21:09.764603813Z" level=info msg="shim disconnected" id=1d3acb5b303a250b9a356687420b0a6b2ad590ee48dc72350a64ff6c9b6aa68b Oct 2 20:21:09.764704 env[1133]: time="2023-10-02T20:21:09.764678650Z" level=warning msg="cleaning up after shim disconnected" id=1d3acb5b303a250b9a356687420b0a6b2ad590ee48dc72350a64ff6c9b6aa68b namespace=k8s.io Oct 2 20:21:09.764704 env[1133]: time="2023-10-02T20:21:09.764695755Z" level=info msg="cleaning up dead shim" Oct 2 20:21:09.776884 env[1133]: time="2023-10-02T20:21:09.776790966Z" level=warning msg="cleanup warnings time=\"2023-10-02T20:21:09Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=1676 runtime=io.containerd.runc.v2\ntime=\"2023-10-02T20:21:09Z\" level=warning msg=\"failed to read init pid file\" error=\"open /run/containerd/io.containerd.runtime.v2.task/k8s.io/1d3acb5b303a250b9a356687420b0a6b2ad590ee48dc72350a64ff6c9b6aa68b/init.pid: no such file or directory\" runtime=io.containerd.runc.v2\n" Oct 2 20:21:09.777337 env[1133]: time="2023-10-02T20:21:09.777185988Z" level=error msg="copy shim log" error="read /proc/self/fd/43: file already closed" Oct 2 20:21:09.778187 env[1133]: time="2023-10-02T20:21:09.778131776Z" level=error msg="Failed to pipe stdout of container \"1d3acb5b303a250b9a356687420b0a6b2ad590ee48dc72350a64ff6c9b6aa68b\"" error="reading from a closed fifo" Oct 2 20:21:09.778350 env[1133]: time="2023-10-02T20:21:09.778138509Z" level=error msg="Failed to pipe stderr of container \"1d3acb5b303a250b9a356687420b0a6b2ad590ee48dc72350a64ff6c9b6aa68b\"" error="reading from a closed fifo" Oct 2 20:21:09.780939 env[1133]: time="2023-10-02T20:21:09.780853444Z" level=error msg="StartContainer for \"1d3acb5b303a250b9a356687420b0a6b2ad590ee48dc72350a64ff6c9b6aa68b\" failed" error="failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" Oct 2 20:21:09.781400 kubelet[1519]: E1002 20:21:09.781360 1519 remote_runtime.go:343] "StartContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" containerID="1d3acb5b303a250b9a356687420b0a6b2ad590ee48dc72350a64ff6c9b6aa68b" Oct 2 20:21:09.781569 kubelet[1519]: E1002 20:21:09.781546 1519 kuberuntime_manager.go:1209] init container &Container{Name:mount-cgroup,Image:quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Command:[sh -ec cp /usr/bin/cilium-mount /hostbin/cilium-mount; Oct 2 20:21:09.781569 kubelet[1519]: nsenter --cgroup=/hostproc/1/ns/cgroup --mount=/hostproc/1/ns/mnt "${BIN_PATH}/cilium-mount" $CGROUP_ROOT; Oct 2 20:21:09.781569 kubelet[1519]: rm /hostbin/cilium-mount Oct 2 20:21:09.781787 kubelet[1519]: ],Args:[],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:CGROUP_ROOT,Value:/run/cilium/cgroupv2,ValueFrom:nil,},EnvVar{Name:BIN_PATH,Value:/opt/cni/bin,ValueFrom:nil,},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:hostproc,ReadOnly:false,MountPath:/hostproc,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:cni-path,ReadOnly:false,MountPath:/hostbin,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:kube-api-access-wqvfz,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[SYS_ADMIN SYS_CHROOT SYS_PTRACE],Drop:[ALL],},Privileged:nil,SELinuxOptions:&SELinuxOptions{User:,Role:,Type:spc_t,Level:s0,},RunAsUser:nil,RunAsNonRoot:nil,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:nil,RunAsGroup:nil,ProcMount:nil,WindowsOptions:nil,SeccompProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:FallbackToLogsOnError,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,ResizePolicy:[]ContainerResizePolicy{},RestartPolicy:nil,} start failed in pod cilium-j6d6h_kube-system(e6bcf925-7835-4080-af4e-510b65c48a8c): RunContainerError: failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown Oct 2 20:21:09.781787 kubelet[1519]: E1002 20:21:09.781618 1519 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with RunContainerError: \"failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown\"" pod="kube-system/cilium-j6d6h" podUID="e6bcf925-7835-4080-af4e-510b65c48a8c" Oct 2 20:21:10.290957 kubelet[1519]: E1002 20:21:10.290857 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:21:10.530737 env[1133]: time="2023-10-02T20:21:10.530659790Z" level=info msg="CreateContainer within sandbox \"d0f55456bc85ad8bf9fce1eb87ebcae37f9a9139d16cd4886464821c8a83eec7\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:1,}" Oct 2 20:21:10.561846 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount1700590344.mount: Deactivated successfully. Oct 2 20:21:10.573211 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2105933542.mount: Deactivated successfully. Oct 2 20:21:10.586535 env[1133]: time="2023-10-02T20:21:10.586463050Z" level=info msg="CreateContainer within sandbox \"d0f55456bc85ad8bf9fce1eb87ebcae37f9a9139d16cd4886464821c8a83eec7\" for &ContainerMetadata{Name:mount-cgroup,Attempt:1,} returns container id \"5bd3aed83cf8b84d4057abcaca2090e700168d2430a2b71cae3a9f534e31dda8\"" Oct 2 20:21:10.587961 env[1133]: time="2023-10-02T20:21:10.587613451Z" level=info msg="StartContainer for \"5bd3aed83cf8b84d4057abcaca2090e700168d2430a2b71cae3a9f534e31dda8\"" Oct 2 20:21:10.634349 systemd[1]: Started cri-containerd-5bd3aed83cf8b84d4057abcaca2090e700168d2430a2b71cae3a9f534e31dda8.scope. Oct 2 20:21:10.669654 systemd[1]: cri-containerd-5bd3aed83cf8b84d4057abcaca2090e700168d2430a2b71cae3a9f534e31dda8.scope: Deactivated successfully. Oct 2 20:21:10.760684 env[1133]: time="2023-10-02T20:21:10.760602621Z" level=info msg="shim disconnected" id=5bd3aed83cf8b84d4057abcaca2090e700168d2430a2b71cae3a9f534e31dda8 Oct 2 20:21:10.760684 env[1133]: time="2023-10-02T20:21:10.760683300Z" level=warning msg="cleaning up after shim disconnected" id=5bd3aed83cf8b84d4057abcaca2090e700168d2430a2b71cae3a9f534e31dda8 namespace=k8s.io Oct 2 20:21:10.761087 env[1133]: time="2023-10-02T20:21:10.760697558Z" level=info msg="cleaning up dead shim" Oct 2 20:21:10.774168 env[1133]: time="2023-10-02T20:21:10.774091909Z" level=warning msg="cleanup warnings time=\"2023-10-02T20:21:10Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=1714 runtime=io.containerd.runc.v2\ntime=\"2023-10-02T20:21:10Z\" level=warning msg=\"failed to read init pid file\" error=\"open /run/containerd/io.containerd.runtime.v2.task/k8s.io/5bd3aed83cf8b84d4057abcaca2090e700168d2430a2b71cae3a9f534e31dda8/init.pid: no such file or directory\" runtime=io.containerd.runc.v2\n" Oct 2 20:21:10.774706 env[1133]: time="2023-10-02T20:21:10.774479890Z" level=error msg="copy shim log" error="read /proc/self/fd/45: file already closed" Oct 2 20:21:10.774949 env[1133]: time="2023-10-02T20:21:10.774895806Z" level=error msg="Failed to pipe stdout of container \"5bd3aed83cf8b84d4057abcaca2090e700168d2430a2b71cae3a9f534e31dda8\"" error="reading from a closed fifo" Oct 2 20:21:10.775040 env[1133]: time="2023-10-02T20:21:10.775008892Z" level=error msg="Failed to pipe stderr of container \"5bd3aed83cf8b84d4057abcaca2090e700168d2430a2b71cae3a9f534e31dda8\"" error="reading from a closed fifo" Oct 2 20:21:10.777454 env[1133]: time="2023-10-02T20:21:10.777380981Z" level=error msg="StartContainer for \"5bd3aed83cf8b84d4057abcaca2090e700168d2430a2b71cae3a9f534e31dda8\" failed" error="failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" Oct 2 20:21:10.777840 kubelet[1519]: E1002 20:21:10.777791 1519 remote_runtime.go:343] "StartContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" containerID="5bd3aed83cf8b84d4057abcaca2090e700168d2430a2b71cae3a9f534e31dda8" Oct 2 20:21:10.778656 kubelet[1519]: E1002 20:21:10.778598 1519 kuberuntime_manager.go:1209] init container &Container{Name:mount-cgroup,Image:quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Command:[sh -ec cp /usr/bin/cilium-mount /hostbin/cilium-mount; Oct 2 20:21:10.778656 kubelet[1519]: nsenter --cgroup=/hostproc/1/ns/cgroup --mount=/hostproc/1/ns/mnt "${BIN_PATH}/cilium-mount" $CGROUP_ROOT; Oct 2 20:21:10.778656 kubelet[1519]: rm /hostbin/cilium-mount Oct 2 20:21:10.778656 kubelet[1519]: ],Args:[],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:CGROUP_ROOT,Value:/run/cilium/cgroupv2,ValueFrom:nil,},EnvVar{Name:BIN_PATH,Value:/opt/cni/bin,ValueFrom:nil,},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:hostproc,ReadOnly:false,MountPath:/hostproc,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:cni-path,ReadOnly:false,MountPath:/hostbin,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:kube-api-access-wqvfz,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[SYS_ADMIN SYS_CHROOT SYS_PTRACE],Drop:[ALL],},Privileged:nil,SELinuxOptions:&SELinuxOptions{User:,Role:,Type:spc_t,Level:s0,},RunAsUser:nil,RunAsNonRoot:nil,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:nil,RunAsGroup:nil,ProcMount:nil,WindowsOptions:nil,SeccompProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:FallbackToLogsOnError,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,ResizePolicy:[]ContainerResizePolicy{},RestartPolicy:nil,} start failed in pod cilium-j6d6h_kube-system(e6bcf925-7835-4080-af4e-510b65c48a8c): RunContainerError: failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown Oct 2 20:21:10.779273 kubelet[1519]: E1002 20:21:10.778692 1519 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with RunContainerError: \"failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown\"" pod="kube-system/cilium-j6d6h" podUID="e6bcf925-7835-4080-af4e-510b65c48a8c" Oct 2 20:21:11.079787 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount1888394826.mount: Deactivated successfully. Oct 2 20:21:11.291111 kubelet[1519]: E1002 20:21:11.291006 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:21:11.339293 env[1133]: time="2023-10-02T20:21:11.338889617Z" level=info msg="ImageCreate event &ImageCreate{Name:registry.k8s.io/kube-proxy:v1.28.2,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 20:21:11.341808 env[1133]: time="2023-10-02T20:21:11.341755355Z" level=info msg="ImageCreate event &ImageCreate{Name:sha256:c120fed2beb84b861c2382ce81ab046c0ae612e91264ef7c9e61df5900fa0bb0,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 20:21:11.344169 env[1133]: time="2023-10-02T20:21:11.344113076Z" level=info msg="ImageUpdate event &ImageUpdate{Name:registry.k8s.io/kube-proxy:v1.28.2,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 20:21:11.346356 env[1133]: time="2023-10-02T20:21:11.346308904Z" level=info msg="ImageCreate event &ImageCreate{Name:registry.k8s.io/kube-proxy@sha256:41c8f92d1cd571e0e36af431f35c78379f84f5daf5b85d43014a9940d697afcf,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 20:21:11.347139 env[1133]: time="2023-10-02T20:21:11.347047240Z" level=info msg="PullImage \"registry.k8s.io/kube-proxy:v1.28.2\" returns image reference \"sha256:c120fed2beb84b861c2382ce81ab046c0ae612e91264ef7c9e61df5900fa0bb0\"" Oct 2 20:21:11.350015 env[1133]: time="2023-10-02T20:21:11.349960658Z" level=info msg="CreateContainer within sandbox \"42f7bd8115adf5931a4e23bace47418affb189d948be7c39407d19effb94c351\" for container &ContainerMetadata{Name:kube-proxy,Attempt:0,}" Oct 2 20:21:11.369780 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2809571862.mount: Deactivated successfully. Oct 2 20:21:11.380519 env[1133]: time="2023-10-02T20:21:11.380292621Z" level=info msg="CreateContainer within sandbox \"42f7bd8115adf5931a4e23bace47418affb189d948be7c39407d19effb94c351\" for &ContainerMetadata{Name:kube-proxy,Attempt:0,} returns container id \"c8431ef006083f9d5751a2ab04d4dc870726f9e81c5ea9eec0953c97538eeb4b\"" Oct 2 20:21:11.381607 env[1133]: time="2023-10-02T20:21:11.381539835Z" level=info msg="StartContainer for \"c8431ef006083f9d5751a2ab04d4dc870726f9e81c5ea9eec0953c97538eeb4b\"" Oct 2 20:21:11.410933 systemd[1]: Started cri-containerd-c8431ef006083f9d5751a2ab04d4dc870726f9e81c5ea9eec0953c97538eeb4b.scope. Oct 2 20:21:11.436000 audit[1735]: AVC avc: denied { perfmon } for pid=1735 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:21:11.489653 kernel: audit: type=1400 audit(1696278071.436:660): avc: denied { perfmon } for pid=1735 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:21:11.489834 kernel: audit: type=1300 audit(1696278071.436:660): arch=c000003e syscall=321 success=yes exit=15 a0=0 a1=c0001976b0 a2=3c a3=8 items=0 ppid=1576 pid=1735 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:21:11.436000 audit[1735]: SYSCALL arch=c000003e syscall=321 success=yes exit=15 a0=0 a1=c0001976b0 a2=3c a3=8 items=0 ppid=1576 pid=1735 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:21:11.436000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6338343331656630303630383366396435373531613261623034643464 Oct 2 20:21:11.525336 kernel: audit: type=1327 audit(1696278071.436:660): proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6338343331656630303630383366396435373531613261623034643464 Oct 2 20:21:11.441000 audit[1735]: AVC avc: denied { bpf } for pid=1735 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:21:11.441000 audit[1735]: AVC avc: denied { bpf } for pid=1735 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:21:11.566463 env[1133]: time="2023-10-02T20:21:11.566403972Z" level=info msg="StartContainer for \"c8431ef006083f9d5751a2ab04d4dc870726f9e81c5ea9eec0953c97538eeb4b\" returns successfully" Oct 2 20:21:11.568182 kernel: audit: type=1400 audit(1696278071.441:661): avc: denied { bpf } for pid=1735 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:21:11.568356 kernel: audit: type=1400 audit(1696278071.441:661): avc: denied { bpf } for pid=1735 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:21:11.568398 kernel: audit: type=1400 audit(1696278071.441:661): avc: denied { bpf } for pid=1735 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:21:11.441000 audit[1735]: AVC avc: denied { bpf } for pid=1735 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:21:11.590859 kubelet[1519]: I1002 20:21:11.590290 1519 scope.go:117] "RemoveContainer" containerID="1d3acb5b303a250b9a356687420b0a6b2ad590ee48dc72350a64ff6c9b6aa68b" Oct 2 20:21:11.590859 kubelet[1519]: I1002 20:21:11.590708 1519 scope.go:117] "RemoveContainer" containerID="1d3acb5b303a250b9a356687420b0a6b2ad590ee48dc72350a64ff6c9b6aa68b" Oct 2 20:21:11.592847 env[1133]: time="2023-10-02T20:21:11.592803472Z" level=info msg="RemoveContainer for \"1d3acb5b303a250b9a356687420b0a6b2ad590ee48dc72350a64ff6c9b6aa68b\"" Oct 2 20:21:11.595287 env[1133]: time="2023-10-02T20:21:11.595232127Z" level=info msg="RemoveContainer for \"1d3acb5b303a250b9a356687420b0a6b2ad590ee48dc72350a64ff6c9b6aa68b\"" Oct 2 20:21:11.595442 env[1133]: time="2023-10-02T20:21:11.595408043Z" level=error msg="RemoveContainer for \"1d3acb5b303a250b9a356687420b0a6b2ad590ee48dc72350a64ff6c9b6aa68b\" failed" error="failed to set removing state for container \"1d3acb5b303a250b9a356687420b0a6b2ad590ee48dc72350a64ff6c9b6aa68b\": container is already in removing state" Oct 2 20:21:11.595976 kubelet[1519]: E1002 20:21:11.595936 1519 remote_runtime.go:385] "RemoveContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to set removing state for container \"1d3acb5b303a250b9a356687420b0a6b2ad590ee48dc72350a64ff6c9b6aa68b\": container is already in removing state" containerID="1d3acb5b303a250b9a356687420b0a6b2ad590ee48dc72350a64ff6c9b6aa68b" Oct 2 20:21:11.596119 kubelet[1519]: E1002 20:21:11.596001 1519 kuberuntime_container.go:820] failed to remove pod init container "mount-cgroup": rpc error: code = Unknown desc = failed to set removing state for container "1d3acb5b303a250b9a356687420b0a6b2ad590ee48dc72350a64ff6c9b6aa68b": container is already in removing state; Skipping pod "cilium-j6d6h_kube-system(e6bcf925-7835-4080-af4e-510b65c48a8c)" Oct 2 20:21:11.596452 kubelet[1519]: E1002 20:21:11.596429 1519 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 10s restarting failed container=mount-cgroup pod=cilium-j6d6h_kube-system(e6bcf925-7835-4080-af4e-510b65c48a8c)\"" pod="kube-system/cilium-j6d6h" podUID="e6bcf925-7835-4080-af4e-510b65c48a8c" Oct 2 20:21:11.441000 audit[1735]: AVC avc: denied { perfmon } for pid=1735 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:21:11.441000 audit[1735]: AVC avc: denied { perfmon } for pid=1735 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:21:11.441000 audit[1735]: AVC avc: denied { perfmon } for pid=1735 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:21:11.441000 audit[1735]: AVC avc: denied { perfmon } for pid=1735 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:21:11.441000 audit[1735]: AVC avc: denied { perfmon } for pid=1735 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:21:11.441000 audit[1735]: AVC avc: denied { bpf } for pid=1735 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:21:11.441000 audit[1735]: AVC avc: denied { bpf } for pid=1735 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:21:11.441000 audit: BPF prog-id=81 op=LOAD Oct 2 20:21:11.441000 audit[1735]: SYSCALL arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c0001979d8 a2=78 a3=c000324300 items=0 ppid=1576 pid=1735 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:21:11.441000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6338343331656630303630383366396435373531613261623034643464 Oct 2 20:21:11.457000 audit[1735]: AVC avc: denied { bpf } for pid=1735 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:21:11.457000 audit[1735]: AVC avc: denied { bpf } for pid=1735 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:21:11.457000 audit[1735]: AVC avc: denied { perfmon } for pid=1735 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:21:11.457000 audit[1735]: AVC avc: denied { perfmon } for pid=1735 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:21:11.457000 audit[1735]: AVC avc: denied { perfmon } for pid=1735 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:21:11.457000 audit[1735]: AVC avc: denied { perfmon } for pid=1735 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:21:11.457000 audit[1735]: AVC avc: denied { perfmon } for pid=1735 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:21:11.457000 audit[1735]: AVC avc: denied { bpf } for pid=1735 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:21:11.457000 audit[1735]: AVC avc: denied { bpf } for pid=1735 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:21:11.457000 audit: BPF prog-id=82 op=LOAD Oct 2 20:21:11.457000 audit[1735]: SYSCALL arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c000197770 a2=78 a3=c0003de038 items=0 ppid=1576 pid=1735 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:21:11.457000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6338343331656630303630383366396435373531613261623034643464 Oct 2 20:21:11.489000 audit: BPF prog-id=82 op=UNLOAD Oct 2 20:21:11.489000 audit: BPF prog-id=81 op=UNLOAD Oct 2 20:21:11.489000 audit[1735]: AVC avc: denied { bpf } for pid=1735 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:21:11.489000 audit[1735]: AVC avc: denied { bpf } for pid=1735 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:21:11.489000 audit[1735]: AVC avc: denied { bpf } for pid=1735 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:21:11.489000 audit[1735]: AVC avc: denied { perfmon } for pid=1735 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:21:11.489000 audit[1735]: AVC avc: denied { perfmon } for pid=1735 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:21:11.489000 audit[1735]: AVC avc: denied { perfmon } for pid=1735 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:21:11.489000 audit[1735]: AVC avc: denied { perfmon } for pid=1735 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:21:11.489000 audit[1735]: AVC avc: denied { perfmon } for pid=1735 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:21:11.489000 audit[1735]: AVC avc: denied { bpf } for pid=1735 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:21:11.489000 audit[1735]: AVC avc: denied { bpf } for pid=1735 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:21:11.489000 audit: BPF prog-id=83 op=LOAD Oct 2 20:21:11.489000 audit[1735]: SYSCALL arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c000197c30 a2=78 a3=c0003de0c8 items=0 ppid=1576 pid=1735 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:21:11.489000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6338343331656630303630383366396435373531613261623034643464 Oct 2 20:21:11.602455 env[1133]: time="2023-10-02T20:21:11.602406946Z" level=info msg="RemoveContainer for \"1d3acb5b303a250b9a356687420b0a6b2ad590ee48dc72350a64ff6c9b6aa68b\" returns successfully" Oct 2 20:21:11.649000 audit[1788]: NETFILTER_CFG table=mangle:14 family=10 entries=1 op=nft_register_chain pid=1788 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:21:11.649000 audit[1788]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffc1d1ed910 a2=0 a3=7ffc1d1ed8fc items=0 ppid=1746 pid=1788 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:21:11.649000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D74006D616E676C65 Oct 2 20:21:11.651000 audit[1789]: NETFILTER_CFG table=nat:15 family=10 entries=1 op=nft_register_chain pid=1789 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:21:11.651000 audit[1789]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffe6ae2b930 a2=0 a3=7ffe6ae2b91c items=0 ppid=1746 pid=1789 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:21:11.651000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D74006E6174 Oct 2 20:21:11.653000 audit[1790]: NETFILTER_CFG table=mangle:16 family=2 entries=1 op=nft_register_chain pid=1790 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:21:11.653000 audit[1790]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffc1baf1560 a2=0 a3=7ffc1baf154c items=0 ppid=1746 pid=1790 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:21:11.653000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D74006D616E676C65 Oct 2 20:21:11.654000 audit[1791]: NETFILTER_CFG table=filter:17 family=10 entries=1 op=nft_register_chain pid=1791 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:21:11.654000 audit[1791]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffd1a44cf40 a2=0 a3=7ffd1a44cf2c items=0 ppid=1746 pid=1791 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:21:11.654000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D740066696C746572 Oct 2 20:21:11.654000 audit[1792]: NETFILTER_CFG table=nat:18 family=2 entries=1 op=nft_register_chain pid=1792 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:21:11.654000 audit[1792]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffe257c0100 a2=0 a3=7ffe257c00ec items=0 ppid=1746 pid=1792 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:21:11.654000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D74006E6174 Oct 2 20:21:11.656000 audit[1793]: NETFILTER_CFG table=filter:19 family=2 entries=1 op=nft_register_chain pid=1793 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:21:11.656000 audit[1793]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffded806640 a2=0 a3=7ffded80662c items=0 ppid=1746 pid=1793 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:21:11.656000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D740066696C746572 Oct 2 20:21:11.751000 audit[1794]: NETFILTER_CFG table=filter:20 family=2 entries=1 op=nft_register_chain pid=1794 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:21:11.751000 audit[1794]: SYSCALL arch=c000003e syscall=46 success=yes exit=108 a0=3 a1=7fff9328f930 a2=0 a3=7fff9328f91c items=0 ppid=1746 pid=1794 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:21:11.751000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D45585445524E414C2D5345525649434553002D740066696C746572 Oct 2 20:21:11.755000 audit[1796]: NETFILTER_CFG table=filter:21 family=2 entries=1 op=nft_register_rule pid=1796 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:21:11.755000 audit[1796]: SYSCALL arch=c000003e syscall=46 success=yes exit=752 a0=3 a1=7ffc6d793d90 a2=0 a3=7ffc6d793d7c items=0 ppid=1746 pid=1796 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:21:11.755000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E657465732065787465726E616C6C792D76697369626C652073657276696365 Oct 2 20:21:11.760000 audit[1799]: NETFILTER_CFG table=filter:22 family=2 entries=2 op=nft_register_chain pid=1799 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:21:11.760000 audit[1799]: SYSCALL arch=c000003e syscall=46 success=yes exit=836 a0=3 a1=7fff6be5dfa0 a2=0 a3=7fff6be5df8c items=0 ppid=1746 pid=1799 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:21:11.760000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E657465732065787465726E616C6C792D76697369626C65207365727669 Oct 2 20:21:11.762000 audit[1800]: NETFILTER_CFG table=filter:23 family=2 entries=1 op=nft_register_chain pid=1800 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:21:11.762000 audit[1800]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffd8ab93c50 a2=0 a3=7ffd8ab93c3c items=0 ppid=1746 pid=1800 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:21:11.762000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4E4F4445504F525453002D740066696C746572 Oct 2 20:21:11.765000 audit[1802]: NETFILTER_CFG table=filter:24 family=2 entries=1 op=nft_register_rule pid=1802 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:21:11.765000 audit[1802]: SYSCALL arch=c000003e syscall=46 success=yes exit=528 a0=3 a1=7fffe2866fd0 a2=0 a3=7fffe2866fbc items=0 ppid=1746 pid=1802 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:21:11.765000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206865616C746820636865636B207365727669636520706F727473002D6A004B5542452D4E4F4445504F525453 Oct 2 20:21:11.767000 audit[1803]: NETFILTER_CFG table=filter:25 family=2 entries=1 op=nft_register_chain pid=1803 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:21:11.767000 audit[1803]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffe4587da50 a2=0 a3=7ffe4587da3c items=0 ppid=1746 pid=1803 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:21:11.767000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D5345525649434553002D740066696C746572 Oct 2 20:21:11.771000 audit[1805]: NETFILTER_CFG table=filter:26 family=2 entries=1 op=nft_register_rule pid=1805 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:21:11.771000 audit[1805]: SYSCALL arch=c000003e syscall=46 success=yes exit=744 a0=3 a1=7ffdc074ba60 a2=0 a3=7ffdc074ba4c items=0 ppid=1746 pid=1805 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:21:11.771000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D Oct 2 20:21:11.777000 audit[1808]: NETFILTER_CFG table=filter:27 family=2 entries=1 op=nft_register_rule pid=1808 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:21:11.777000 audit[1808]: SYSCALL arch=c000003e syscall=46 success=yes exit=744 a0=3 a1=7fff49437030 a2=0 a3=7fff4943701c items=0 ppid=1746 pid=1808 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:21:11.777000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D53 Oct 2 20:21:11.779000 audit[1809]: NETFILTER_CFG table=filter:28 family=2 entries=1 op=nft_register_chain pid=1809 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:21:11.779000 audit[1809]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7fffdc798930 a2=0 a3=7fffdc79891c items=0 ppid=1746 pid=1809 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:21:11.779000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D464F5257415244002D740066696C746572 Oct 2 20:21:11.783000 audit[1811]: NETFILTER_CFG table=filter:29 family=2 entries=1 op=nft_register_rule pid=1811 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:21:11.783000 audit[1811]: SYSCALL arch=c000003e syscall=46 success=yes exit=528 a0=3 a1=7ffec8a841f0 a2=0 a3=7ffec8a841dc items=0 ppid=1746 pid=1811 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:21:11.783000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E6574657320666F7277617264696E672072756C6573002D6A004B5542452D464F5257415244 Oct 2 20:21:11.785000 audit[1812]: NETFILTER_CFG table=filter:30 family=2 entries=1 op=nft_register_chain pid=1812 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:21:11.785000 audit[1812]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffd8de06390 a2=0 a3=7ffd8de0637c items=0 ppid=1746 pid=1812 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:21:11.785000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D4649524557414C4C002D740066696C746572 Oct 2 20:21:11.789000 audit[1814]: NETFILTER_CFG table=filter:31 family=2 entries=1 op=nft_register_rule pid=1814 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:21:11.789000 audit[1814]: SYSCALL arch=c000003e syscall=46 success=yes exit=748 a0=3 a1=7fff0c383820 a2=0 a3=7fff0c38380c items=0 ppid=1746 pid=1814 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:21:11.789000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D6A Oct 2 20:21:11.796000 audit[1817]: NETFILTER_CFG table=filter:32 family=2 entries=1 op=nft_register_rule pid=1817 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:21:11.796000 audit[1817]: SYSCALL arch=c000003e syscall=46 success=yes exit=748 a0=3 a1=7ffe76451270 a2=0 a3=7ffe7645125c items=0 ppid=1746 pid=1817 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:21:11.796000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D6A Oct 2 20:21:11.803000 audit[1820]: NETFILTER_CFG table=filter:33 family=2 entries=1 op=nft_register_rule pid=1820 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:21:11.803000 audit[1820]: SYSCALL arch=c000003e syscall=46 success=yes exit=748 a0=3 a1=7ffd5b7e3c00 a2=0 a3=7ffd5b7e3bec items=0 ppid=1746 pid=1820 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:21:11.803000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D Oct 2 20:21:11.805000 audit[1821]: NETFILTER_CFG table=nat:34 family=2 entries=1 op=nft_register_chain pid=1821 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:21:11.805000 audit[1821]: SYSCALL arch=c000003e syscall=46 success=yes exit=96 a0=3 a1=7ffd63358780 a2=0 a3=7ffd6335876c items=0 ppid=1746 pid=1821 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:21:11.805000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D5345525649434553002D74006E6174 Oct 2 20:21:11.809000 audit[1823]: NETFILTER_CFG table=nat:35 family=2 entries=2 op=nft_register_chain pid=1823 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:21:11.809000 audit[1823]: SYSCALL arch=c000003e syscall=46 success=yes exit=600 a0=3 a1=7ffc9cbdadc0 a2=0 a3=7ffc9cbdadac items=0 ppid=1746 pid=1823 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:21:11.809000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D49004F5554505554002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D5345525649434553 Oct 2 20:21:11.841000 audit[1828]: NETFILTER_CFG table=nat:36 family=2 entries=2 op=nft_register_chain pid=1828 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:21:11.841000 audit[1828]: SYSCALL arch=c000003e syscall=46 success=yes exit=608 a0=3 a1=7ffc07e93170 a2=0 a3=7ffc07e9315c items=0 ppid=1746 pid=1828 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:21:11.841000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900505245524F5554494E47002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D5345525649434553 Oct 2 20:21:11.845000 audit[1829]: NETFILTER_CFG table=nat:37 family=2 entries=1 op=nft_register_chain pid=1829 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:21:11.845000 audit[1829]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffc771a5d40 a2=0 a3=7ffc771a5d2c items=0 ppid=1746 pid=1829 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:21:11.845000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D504F5354524F5554494E47002D74006E6174 Oct 2 20:21:11.850000 audit[1831]: NETFILTER_CFG table=nat:38 family=2 entries=2 op=nft_register_chain pid=1831 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:21:11.850000 audit[1831]: SYSCALL arch=c000003e syscall=46 success=yes exit=612 a0=3 a1=7fff82506aa0 a2=0 a3=7fff82506a8c items=0 ppid=1746 pid=1831 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:21:11.850000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900504F5354524F5554494E47002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E6574657320706F7374726F7574696E672072756C6573002D6A004B5542452D504F5354524F5554494E47 Oct 2 20:21:11.870000 audit[1837]: NETFILTER_CFG table=filter:39 family=2 entries=8 op=nft_register_rule pid=1837 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Oct 2 20:21:11.870000 audit[1837]: SYSCALL arch=c000003e syscall=46 success=yes exit=4956 a0=3 a1=7fffa4d2d7a0 a2=0 a3=7fffa4d2d78c items=0 ppid=1746 pid=1837 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:21:11.870000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Oct 2 20:21:11.892000 audit[1837]: NETFILTER_CFG table=nat:40 family=2 entries=14 op=nft_register_chain pid=1837 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Oct 2 20:21:11.892000 audit[1837]: SYSCALL arch=c000003e syscall=46 success=yes exit=5340 a0=3 a1=7fffa4d2d7a0 a2=0 a3=7fffa4d2d78c items=0 ppid=1746 pid=1837 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:21:11.892000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Oct 2 20:21:11.895000 audit[1843]: NETFILTER_CFG table=filter:41 family=10 entries=1 op=nft_register_chain pid=1843 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:21:11.895000 audit[1843]: SYSCALL arch=c000003e syscall=46 success=yes exit=108 a0=3 a1=7ffedfe335b0 a2=0 a3=7ffedfe3359c items=0 ppid=1746 pid=1843 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:21:11.895000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D45585445524E414C2D5345525649434553002D740066696C746572 Oct 2 20:21:11.900000 audit[1845]: NETFILTER_CFG table=filter:42 family=10 entries=2 op=nft_register_chain pid=1845 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:21:11.900000 audit[1845]: SYSCALL arch=c000003e syscall=46 success=yes exit=836 a0=3 a1=7ffee26155b0 a2=0 a3=7ffee261559c items=0 ppid=1746 pid=1845 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:21:11.900000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E657465732065787465726E616C6C792D76697369626C6520736572766963 Oct 2 20:21:11.907000 audit[1848]: NETFILTER_CFG table=filter:43 family=10 entries=2 op=nft_register_chain pid=1848 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:21:11.907000 audit[1848]: SYSCALL arch=c000003e syscall=46 success=yes exit=836 a0=3 a1=7ffe1c572050 a2=0 a3=7ffe1c57203c items=0 ppid=1746 pid=1848 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:21:11.907000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E657465732065787465726E616C6C792D76697369626C652073657276 Oct 2 20:21:11.909000 audit[1849]: NETFILTER_CFG table=filter:44 family=10 entries=1 op=nft_register_chain pid=1849 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:21:11.909000 audit[1849]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7fff56130c70 a2=0 a3=7fff56130c5c items=0 ppid=1746 pid=1849 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:21:11.909000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4E4F4445504F525453002D740066696C746572 Oct 2 20:21:11.912000 audit[1851]: NETFILTER_CFG table=filter:45 family=10 entries=1 op=nft_register_rule pid=1851 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:21:11.912000 audit[1851]: SYSCALL arch=c000003e syscall=46 success=yes exit=528 a0=3 a1=7fff34b45df0 a2=0 a3=7fff34b45ddc items=0 ppid=1746 pid=1851 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:21:11.912000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206865616C746820636865636B207365727669636520706F727473002D6A004B5542452D4E4F4445504F525453 Oct 2 20:21:11.914000 audit[1852]: NETFILTER_CFG table=filter:46 family=10 entries=1 op=nft_register_chain pid=1852 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:21:11.914000 audit[1852]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffd75cf0450 a2=0 a3=7ffd75cf043c items=0 ppid=1746 pid=1852 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:21:11.914000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D5345525649434553002D740066696C746572 Oct 2 20:21:11.918000 audit[1854]: NETFILTER_CFG table=filter:47 family=10 entries=1 op=nft_register_rule pid=1854 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:21:11.918000 audit[1854]: SYSCALL arch=c000003e syscall=46 success=yes exit=744 a0=3 a1=7ffdd177b160 a2=0 a3=7ffdd177b14c items=0 ppid=1746 pid=1854 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:21:11.918000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B554245 Oct 2 20:21:11.923000 audit[1857]: NETFILTER_CFG table=filter:48 family=10 entries=2 op=nft_register_chain pid=1857 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:21:11.923000 audit[1857]: SYSCALL arch=c000003e syscall=46 success=yes exit=828 a0=3 a1=7ffc0e8e8300 a2=0 a3=7ffc0e8e82ec items=0 ppid=1746 pid=1857 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:21:11.923000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D Oct 2 20:21:11.925000 audit[1858]: NETFILTER_CFG table=filter:49 family=10 entries=1 op=nft_register_chain pid=1858 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:21:11.925000 audit[1858]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffd5d0c68e0 a2=0 a3=7ffd5d0c68cc items=0 ppid=1746 pid=1858 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:21:11.925000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D464F5257415244002D740066696C746572 Oct 2 20:21:11.929000 audit[1860]: NETFILTER_CFG table=filter:50 family=10 entries=1 op=nft_register_rule pid=1860 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:21:11.929000 audit[1860]: SYSCALL arch=c000003e syscall=46 success=yes exit=528 a0=3 a1=7ffda45c1e80 a2=0 a3=7ffda45c1e6c items=0 ppid=1746 pid=1860 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:21:11.929000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E6574657320666F7277617264696E672072756C6573002D6A004B5542452D464F5257415244 Oct 2 20:21:11.931000 audit[1861]: NETFILTER_CFG table=filter:51 family=10 entries=1 op=nft_register_chain pid=1861 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:21:11.931000 audit[1861]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffdde27f0c0 a2=0 a3=7ffdde27f0ac items=0 ppid=1746 pid=1861 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:21:11.931000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D4649524557414C4C002D740066696C746572 Oct 2 20:21:11.935000 audit[1863]: NETFILTER_CFG table=filter:52 family=10 entries=1 op=nft_register_rule pid=1863 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:21:11.935000 audit[1863]: SYSCALL arch=c000003e syscall=46 success=yes exit=748 a0=3 a1=7fff97103de0 a2=0 a3=7fff97103dcc items=0 ppid=1746 pid=1863 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:21:11.935000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D6A Oct 2 20:21:11.940000 audit[1866]: NETFILTER_CFG table=filter:53 family=10 entries=1 op=nft_register_rule pid=1866 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:21:11.940000 audit[1866]: SYSCALL arch=c000003e syscall=46 success=yes exit=748 a0=3 a1=7ffe37ecb2d0 a2=0 a3=7ffe37ecb2bc items=0 ppid=1746 pid=1866 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:21:11.940000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D Oct 2 20:21:11.946000 audit[1869]: NETFILTER_CFG table=filter:54 family=10 entries=1 op=nft_register_rule pid=1869 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:21:11.946000 audit[1869]: SYSCALL arch=c000003e syscall=46 success=yes exit=748 a0=3 a1=7ffd5ef997a0 a2=0 a3=7ffd5ef9978c items=0 ppid=1746 pid=1869 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:21:11.946000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C Oct 2 20:21:11.947000 audit[1870]: NETFILTER_CFG table=nat:55 family=10 entries=1 op=nft_register_chain pid=1870 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:21:11.947000 audit[1870]: SYSCALL arch=c000003e syscall=46 success=yes exit=96 a0=3 a1=7ffebd41aad0 a2=0 a3=7ffebd41aabc items=0 ppid=1746 pid=1870 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:21:11.947000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D5345525649434553002D74006E6174 Oct 2 20:21:11.951000 audit[1872]: NETFILTER_CFG table=nat:56 family=10 entries=2 op=nft_register_chain pid=1872 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:21:11.951000 audit[1872]: SYSCALL arch=c000003e syscall=46 success=yes exit=600 a0=3 a1=7ffe51791bd0 a2=0 a3=7ffe51791bbc items=0 ppid=1746 pid=1872 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:21:11.951000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D49004F5554505554002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D5345525649434553 Oct 2 20:21:11.956000 audit[1875]: NETFILTER_CFG table=nat:57 family=10 entries=2 op=nft_register_chain pid=1875 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:21:11.956000 audit[1875]: SYSCALL arch=c000003e syscall=46 success=yes exit=608 a0=3 a1=7ffef16c7500 a2=0 a3=7ffef16c74ec items=0 ppid=1746 pid=1875 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:21:11.956000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900505245524F5554494E47002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D5345525649434553 Oct 2 20:21:11.958000 audit[1876]: NETFILTER_CFG table=nat:58 family=10 entries=1 op=nft_register_chain pid=1876 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:21:11.958000 audit[1876]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffe1ca26e90 a2=0 a3=7ffe1ca26e7c items=0 ppid=1746 pid=1876 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:21:11.958000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D504F5354524F5554494E47002D74006E6174 Oct 2 20:21:11.961000 audit[1878]: NETFILTER_CFG table=nat:59 family=10 entries=2 op=nft_register_chain pid=1878 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:21:11.961000 audit[1878]: SYSCALL arch=c000003e syscall=46 success=yes exit=612 a0=3 a1=7fff88e9cb30 a2=0 a3=7fff88e9cb1c items=0 ppid=1746 pid=1878 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:21:11.961000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900504F5354524F5554494E47002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E6574657320706F7374726F7574696E672072756C6573002D6A004B5542452D504F5354524F5554494E47 Oct 2 20:21:11.963000 audit[1879]: NETFILTER_CFG table=filter:60 family=10 entries=1 op=nft_register_chain pid=1879 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:21:11.963000 audit[1879]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffc3c93d3e0 a2=0 a3=7ffc3c93d3cc items=0 ppid=1746 pid=1879 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:21:11.963000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4649524557414C4C002D740066696C746572 Oct 2 20:21:11.967000 audit[1881]: NETFILTER_CFG table=filter:61 family=10 entries=1 op=nft_register_rule pid=1881 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:21:11.967000 audit[1881]: SYSCALL arch=c000003e syscall=46 success=yes exit=228 a0=3 a1=7ffed6546390 a2=0 a3=7ffed654637c items=0 ppid=1746 pid=1881 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:21:11.967000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6A004B5542452D4649524557414C4C Oct 2 20:21:11.972000 audit[1884]: NETFILTER_CFG table=filter:62 family=10 entries=1 op=nft_register_rule pid=1884 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:21:11.972000 audit[1884]: SYSCALL arch=c000003e syscall=46 success=yes exit=228 a0=3 a1=7fff1ca08b20 a2=0 a3=7fff1ca08b0c items=0 ppid=1746 pid=1884 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:21:11.972000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6A004B5542452D4649524557414C4C Oct 2 20:21:11.977000 audit[1886]: NETFILTER_CFG table=filter:63 family=10 entries=3 op=nft_register_rule pid=1886 subj=system_u:system_r:kernel_t:s0 comm="ip6tables-resto" Oct 2 20:21:11.977000 audit[1886]: SYSCALL arch=c000003e syscall=46 success=yes exit=1916 a0=3 a1=7ffce8ebe1a0 a2=0 a3=7ffce8ebe18c items=0 ppid=1746 pid=1886 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables-resto" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:21:11.977000 audit: PROCTITLE proctitle=6970367461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Oct 2 20:21:11.977000 audit[1886]: NETFILTER_CFG table=nat:64 family=10 entries=7 op=nft_register_chain pid=1886 subj=system_u:system_r:kernel_t:s0 comm="ip6tables-resto" Oct 2 20:21:11.977000 audit[1886]: SYSCALL arch=c000003e syscall=46 success=yes exit=1968 a0=3 a1=7ffce8ebe1a0 a2=0 a3=7ffce8ebe18c items=0 ppid=1746 pid=1886 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables-resto" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:21:11.977000 audit: PROCTITLE proctitle=6970367461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Oct 2 20:21:12.292232 kubelet[1519]: E1002 20:21:12.292151 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:21:12.598026 kubelet[1519]: E1002 20:21:12.596893 1519 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 10s restarting failed container=mount-cgroup pod=cilium-j6d6h_kube-system(e6bcf925-7835-4080-af4e-510b65c48a8c)\"" pod="kube-system/cilium-j6d6h" podUID="e6bcf925-7835-4080-af4e-510b65c48a8c" Oct 2 20:21:12.604866 kubelet[1519]: I1002 20:21:12.604801 1519 pod_startup_latency_tracker.go:102] "Observed pod startup duration" pod="kube-system/kube-proxy-tshzz" podStartSLOduration=5.588935811 podCreationTimestamp="2023-10-02 20:20:55 +0000 UTC" firstStartedPulling="2023-10-02 20:20:59.331695862 +0000 UTC m=+5.804302511" lastFinishedPulling="2023-10-02 20:21:11.34748428 +0000 UTC m=+17.820090921" observedRunningTime="2023-10-02 20:21:12.604457055 +0000 UTC m=+19.077063713" watchObservedRunningTime="2023-10-02 20:21:12.604724221 +0000 UTC m=+19.077330880" Oct 2 20:21:12.876218 kubelet[1519]: W1002 20:21:12.876032 1519 manager.go:1159] Failed to process watch event {EventType:0 Name:/kubepods.slice/kubepods-burstable.slice/kubepods-burstable-pode6bcf925_7835_4080_af4e_510b65c48a8c.slice/cri-containerd-1d3acb5b303a250b9a356687420b0a6b2ad590ee48dc72350a64ff6c9b6aa68b.scope WatchSource:0}: container "1d3acb5b303a250b9a356687420b0a6b2ad590ee48dc72350a64ff6c9b6aa68b" in namespace "k8s.io": not found Oct 2 20:21:13.292491 kubelet[1519]: E1002 20:21:13.292410 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:21:14.253802 kubelet[1519]: E1002 20:21:14.253729 1519 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:21:14.293445 kubelet[1519]: E1002 20:21:14.293379 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:21:15.294412 kubelet[1519]: E1002 20:21:15.294344 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:21:15.987101 kubelet[1519]: W1002 20:21:15.986451 1519 manager.go:1159] Failed to process watch event {EventType:0 Name:/kubepods.slice/kubepods-burstable.slice/kubepods-burstable-pode6bcf925_7835_4080_af4e_510b65c48a8c.slice/cri-containerd-5bd3aed83cf8b84d4057abcaca2090e700168d2430a2b71cae3a9f534e31dda8.scope WatchSource:0}: task 5bd3aed83cf8b84d4057abcaca2090e700168d2430a2b71cae3a9f534e31dda8 not found: not found Oct 2 20:21:16.294705 kubelet[1519]: E1002 20:21:16.294458 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:21:17.295468 kubelet[1519]: E1002 20:21:17.295390 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:21:18.295599 kubelet[1519]: E1002 20:21:18.295533 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:21:19.296423 kubelet[1519]: E1002 20:21:19.296372 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:21:20.297788 kubelet[1519]: E1002 20:21:20.297730 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:21:21.298580 kubelet[1519]: E1002 20:21:21.298525 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:21:22.299226 kubelet[1519]: E1002 20:21:22.299171 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:21:23.299640 kubelet[1519]: E1002 20:21:23.299580 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:21:23.818037 update_engine[1123]: I1002 20:21:23.817927 1123 update_attempter.cc:505] Updating boot flags... Oct 2 20:21:24.300251 kubelet[1519]: E1002 20:21:24.300183 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:21:25.301351 kubelet[1519]: E1002 20:21:25.301287 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:21:26.301731 kubelet[1519]: E1002 20:21:26.301659 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:21:26.438097 env[1133]: time="2023-10-02T20:21:26.438001980Z" level=info msg="CreateContainer within sandbox \"d0f55456bc85ad8bf9fce1eb87ebcae37f9a9139d16cd4886464821c8a83eec7\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:2,}" Oct 2 20:21:26.456971 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount548120637.mount: Deactivated successfully. Oct 2 20:21:26.462677 env[1133]: time="2023-10-02T20:21:26.462591119Z" level=info msg="CreateContainer within sandbox \"d0f55456bc85ad8bf9fce1eb87ebcae37f9a9139d16cd4886464821c8a83eec7\" for &ContainerMetadata{Name:mount-cgroup,Attempt:2,} returns container id \"cf2b969df20f73828b8d45f1d44571ae0bd7e012ffcffdb8f0071d2eb100597a\"" Oct 2 20:21:26.463889 env[1133]: time="2023-10-02T20:21:26.463848974Z" level=info msg="StartContainer for \"cf2b969df20f73828b8d45f1d44571ae0bd7e012ffcffdb8f0071d2eb100597a\"" Oct 2 20:21:26.504788 systemd[1]: Started cri-containerd-cf2b969df20f73828b8d45f1d44571ae0bd7e012ffcffdb8f0071d2eb100597a.scope. Oct 2 20:21:26.522121 systemd[1]: cri-containerd-cf2b969df20f73828b8d45f1d44571ae0bd7e012ffcffdb8f0071d2eb100597a.scope: Deactivated successfully. Oct 2 20:21:26.527791 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-cf2b969df20f73828b8d45f1d44571ae0bd7e012ffcffdb8f0071d2eb100597a-rootfs.mount: Deactivated successfully. Oct 2 20:21:26.715611 env[1133]: time="2023-10-02T20:21:26.714812015Z" level=info msg="shim disconnected" id=cf2b969df20f73828b8d45f1d44571ae0bd7e012ffcffdb8f0071d2eb100597a Oct 2 20:21:26.715611 env[1133]: time="2023-10-02T20:21:26.714889107Z" level=warning msg="cleaning up after shim disconnected" id=cf2b969df20f73828b8d45f1d44571ae0bd7e012ffcffdb8f0071d2eb100597a namespace=k8s.io Oct 2 20:21:26.715611 env[1133]: time="2023-10-02T20:21:26.714907446Z" level=info msg="cleaning up dead shim" Oct 2 20:21:26.727919 env[1133]: time="2023-10-02T20:21:26.727842243Z" level=warning msg="cleanup warnings time=\"2023-10-02T20:21:26Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=1933 runtime=io.containerd.runc.v2\ntime=\"2023-10-02T20:21:26Z\" level=warning msg=\"failed to read init pid file\" error=\"open /run/containerd/io.containerd.runtime.v2.task/k8s.io/cf2b969df20f73828b8d45f1d44571ae0bd7e012ffcffdb8f0071d2eb100597a/init.pid: no such file or directory\" runtime=io.containerd.runc.v2\n" Oct 2 20:21:26.728314 env[1133]: time="2023-10-02T20:21:26.728226157Z" level=error msg="copy shim log" error="read /proc/self/fd/56: file already closed" Oct 2 20:21:26.728631 env[1133]: time="2023-10-02T20:21:26.728568771Z" level=error msg="Failed to pipe stderr of container \"cf2b969df20f73828b8d45f1d44571ae0bd7e012ffcffdb8f0071d2eb100597a\"" error="reading from a closed fifo" Oct 2 20:21:26.733662 env[1133]: time="2023-10-02T20:21:26.733586286Z" level=error msg="Failed to pipe stdout of container \"cf2b969df20f73828b8d45f1d44571ae0bd7e012ffcffdb8f0071d2eb100597a\"" error="reading from a closed fifo" Oct 2 20:21:26.736877 env[1133]: time="2023-10-02T20:21:26.736790665Z" level=error msg="StartContainer for \"cf2b969df20f73828b8d45f1d44571ae0bd7e012ffcffdb8f0071d2eb100597a\" failed" error="failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" Oct 2 20:21:26.737565 kubelet[1519]: E1002 20:21:26.737495 1519 remote_runtime.go:343] "StartContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" containerID="cf2b969df20f73828b8d45f1d44571ae0bd7e012ffcffdb8f0071d2eb100597a" Oct 2 20:21:26.737876 kubelet[1519]: E1002 20:21:26.737685 1519 kuberuntime_manager.go:1209] init container &Container{Name:mount-cgroup,Image:quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Command:[sh -ec cp /usr/bin/cilium-mount /hostbin/cilium-mount; Oct 2 20:21:26.737876 kubelet[1519]: nsenter --cgroup=/hostproc/1/ns/cgroup --mount=/hostproc/1/ns/mnt "${BIN_PATH}/cilium-mount" $CGROUP_ROOT; Oct 2 20:21:26.737876 kubelet[1519]: rm /hostbin/cilium-mount Oct 2 20:21:26.737876 kubelet[1519]: ],Args:[],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:CGROUP_ROOT,Value:/run/cilium/cgroupv2,ValueFrom:nil,},EnvVar{Name:BIN_PATH,Value:/opt/cni/bin,ValueFrom:nil,},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:hostproc,ReadOnly:false,MountPath:/hostproc,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:cni-path,ReadOnly:false,MountPath:/hostbin,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:kube-api-access-wqvfz,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[SYS_ADMIN SYS_CHROOT SYS_PTRACE],Drop:[ALL],},Privileged:nil,SELinuxOptions:&SELinuxOptions{User:,Role:,Type:spc_t,Level:s0,},RunAsUser:nil,RunAsNonRoot:nil,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:nil,RunAsGroup:nil,ProcMount:nil,WindowsOptions:nil,SeccompProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:FallbackToLogsOnError,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,ResizePolicy:[]ContainerResizePolicy{},RestartPolicy:nil,} start failed in pod cilium-j6d6h_kube-system(e6bcf925-7835-4080-af4e-510b65c48a8c): RunContainerError: failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown Oct 2 20:21:26.737876 kubelet[1519]: E1002 20:21:26.737745 1519 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with RunContainerError: \"failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown\"" pod="kube-system/cilium-j6d6h" podUID="e6bcf925-7835-4080-af4e-510b65c48a8c" Oct 2 20:21:27.302511 kubelet[1519]: E1002 20:21:27.302444 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:21:27.629553 kubelet[1519]: I1002 20:21:27.629134 1519 scope.go:117] "RemoveContainer" containerID="5bd3aed83cf8b84d4057abcaca2090e700168d2430a2b71cae3a9f534e31dda8" Oct 2 20:21:27.629753 kubelet[1519]: I1002 20:21:27.629669 1519 scope.go:117] "RemoveContainer" containerID="5bd3aed83cf8b84d4057abcaca2090e700168d2430a2b71cae3a9f534e31dda8" Oct 2 20:21:27.631655 env[1133]: time="2023-10-02T20:21:27.631609003Z" level=info msg="RemoveContainer for \"5bd3aed83cf8b84d4057abcaca2090e700168d2430a2b71cae3a9f534e31dda8\"" Oct 2 20:21:27.632851 env[1133]: time="2023-10-02T20:21:27.632809940Z" level=info msg="RemoveContainer for \"5bd3aed83cf8b84d4057abcaca2090e700168d2430a2b71cae3a9f534e31dda8\"" Oct 2 20:21:27.633247 env[1133]: time="2023-10-02T20:21:27.633200345Z" level=error msg="RemoveContainer for \"5bd3aed83cf8b84d4057abcaca2090e700168d2430a2b71cae3a9f534e31dda8\" failed" error="failed to set removing state for container \"5bd3aed83cf8b84d4057abcaca2090e700168d2430a2b71cae3a9f534e31dda8\": container is already in removing state" Oct 2 20:21:27.633599 kubelet[1519]: E1002 20:21:27.633574 1519 remote_runtime.go:385] "RemoveContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to set removing state for container \"5bd3aed83cf8b84d4057abcaca2090e700168d2430a2b71cae3a9f534e31dda8\": container is already in removing state" containerID="5bd3aed83cf8b84d4057abcaca2090e700168d2430a2b71cae3a9f534e31dda8" Oct 2 20:21:27.633776 kubelet[1519]: E1002 20:21:27.633760 1519 kuberuntime_container.go:820] failed to remove pod init container "mount-cgroup": rpc error: code = Unknown desc = failed to set removing state for container "5bd3aed83cf8b84d4057abcaca2090e700168d2430a2b71cae3a9f534e31dda8": container is already in removing state; Skipping pod "cilium-j6d6h_kube-system(e6bcf925-7835-4080-af4e-510b65c48a8c)" Oct 2 20:21:27.634359 kubelet[1519]: E1002 20:21:27.634336 1519 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 20s restarting failed container=mount-cgroup pod=cilium-j6d6h_kube-system(e6bcf925-7835-4080-af4e-510b65c48a8c)\"" pod="kube-system/cilium-j6d6h" podUID="e6bcf925-7835-4080-af4e-510b65c48a8c" Oct 2 20:21:27.638054 env[1133]: time="2023-10-02T20:21:27.638004024Z" level=info msg="RemoveContainer for \"5bd3aed83cf8b84d4057abcaca2090e700168d2430a2b71cae3a9f534e31dda8\" returns successfully" Oct 2 20:21:28.303328 kubelet[1519]: E1002 20:21:28.303259 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:21:29.304489 kubelet[1519]: E1002 20:21:29.304409 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:21:29.821604 kubelet[1519]: W1002 20:21:29.821554 1519 manager.go:1159] Failed to process watch event {EventType:0 Name:/kubepods.slice/kubepods-burstable.slice/kubepods-burstable-pode6bcf925_7835_4080_af4e_510b65c48a8c.slice/cri-containerd-cf2b969df20f73828b8d45f1d44571ae0bd7e012ffcffdb8f0071d2eb100597a.scope WatchSource:0}: task cf2b969df20f73828b8d45f1d44571ae0bd7e012ffcffdb8f0071d2eb100597a not found: not found Oct 2 20:21:30.305094 kubelet[1519]: E1002 20:21:30.305010 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:21:31.305343 kubelet[1519]: E1002 20:21:31.305263 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:21:32.306339 kubelet[1519]: E1002 20:21:32.306270 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:21:33.307217 kubelet[1519]: E1002 20:21:33.307146 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:21:34.253113 kubelet[1519]: E1002 20:21:34.253038 1519 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:21:34.308302 kubelet[1519]: E1002 20:21:34.308232 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:21:35.308456 kubelet[1519]: E1002 20:21:35.308371 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:21:36.309241 kubelet[1519]: E1002 20:21:36.309168 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:21:37.309479 kubelet[1519]: E1002 20:21:37.309398 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:21:38.310072 kubelet[1519]: E1002 20:21:38.309999 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:21:39.310337 kubelet[1519]: E1002 20:21:39.310257 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:21:39.434751 kubelet[1519]: E1002 20:21:39.434703 1519 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 20s restarting failed container=mount-cgroup pod=cilium-j6d6h_kube-system(e6bcf925-7835-4080-af4e-510b65c48a8c)\"" pod="kube-system/cilium-j6d6h" podUID="e6bcf925-7835-4080-af4e-510b65c48a8c" Oct 2 20:21:40.310997 kubelet[1519]: E1002 20:21:40.310916 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:21:41.311249 kubelet[1519]: E1002 20:21:41.311168 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:21:42.311508 kubelet[1519]: E1002 20:21:42.311440 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:21:43.312232 kubelet[1519]: E1002 20:21:43.312153 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:21:44.312999 kubelet[1519]: E1002 20:21:44.312922 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:21:45.313379 kubelet[1519]: E1002 20:21:45.313298 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:21:46.313688 kubelet[1519]: E1002 20:21:46.313596 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:21:47.313953 kubelet[1519]: E1002 20:21:47.313853 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:21:48.314489 kubelet[1519]: E1002 20:21:48.314419 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:21:49.314792 kubelet[1519]: E1002 20:21:49.314718 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:21:50.315091 kubelet[1519]: E1002 20:21:50.315000 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:21:51.315884 kubelet[1519]: E1002 20:21:51.315811 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:21:52.316652 kubelet[1519]: E1002 20:21:52.316582 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:21:52.437487 env[1133]: time="2023-10-02T20:21:52.437403661Z" level=info msg="CreateContainer within sandbox \"d0f55456bc85ad8bf9fce1eb87ebcae37f9a9139d16cd4886464821c8a83eec7\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:3,}" Oct 2 20:21:52.456989 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount1655336816.mount: Deactivated successfully. Oct 2 20:21:52.462963 env[1133]: time="2023-10-02T20:21:52.462887250Z" level=info msg="CreateContainer within sandbox \"d0f55456bc85ad8bf9fce1eb87ebcae37f9a9139d16cd4886464821c8a83eec7\" for &ContainerMetadata{Name:mount-cgroup,Attempt:3,} returns container id \"f6b4436da3bf2ecae99d99f9ede750042e9d88a26423f61197922621401e51ac\"" Oct 2 20:21:52.464035 env[1133]: time="2023-10-02T20:21:52.463978104Z" level=info msg="StartContainer for \"f6b4436da3bf2ecae99d99f9ede750042e9d88a26423f61197922621401e51ac\"" Oct 2 20:21:52.493724 systemd[1]: Started cri-containerd-f6b4436da3bf2ecae99d99f9ede750042e9d88a26423f61197922621401e51ac.scope. Oct 2 20:21:52.517184 systemd[1]: cri-containerd-f6b4436da3bf2ecae99d99f9ede750042e9d88a26423f61197922621401e51ac.scope: Deactivated successfully. Oct 2 20:21:52.523652 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-f6b4436da3bf2ecae99d99f9ede750042e9d88a26423f61197922621401e51ac-rootfs.mount: Deactivated successfully. Oct 2 20:21:52.536460 env[1133]: time="2023-10-02T20:21:52.536386074Z" level=info msg="shim disconnected" id=f6b4436da3bf2ecae99d99f9ede750042e9d88a26423f61197922621401e51ac Oct 2 20:21:52.536460 env[1133]: time="2023-10-02T20:21:52.536462048Z" level=warning msg="cleaning up after shim disconnected" id=f6b4436da3bf2ecae99d99f9ede750042e9d88a26423f61197922621401e51ac namespace=k8s.io Oct 2 20:21:52.536460 env[1133]: time="2023-10-02T20:21:52.536475719Z" level=info msg="cleaning up dead shim" Oct 2 20:21:52.549904 env[1133]: time="2023-10-02T20:21:52.549827144Z" level=warning msg="cleanup warnings time=\"2023-10-02T20:21:52Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=1973 runtime=io.containerd.runc.v2\ntime=\"2023-10-02T20:21:52Z\" level=warning msg=\"failed to read init pid file\" error=\"open /run/containerd/io.containerd.runtime.v2.task/k8s.io/f6b4436da3bf2ecae99d99f9ede750042e9d88a26423f61197922621401e51ac/init.pid: no such file or directory\" runtime=io.containerd.runc.v2\n" Oct 2 20:21:52.550469 env[1133]: time="2023-10-02T20:21:52.550334102Z" level=error msg="copy shim log" error="read /proc/self/fd/23: file already closed" Oct 2 20:21:52.550828 env[1133]: time="2023-10-02T20:21:52.550751661Z" level=error msg="Failed to pipe stdout of container \"f6b4436da3bf2ecae99d99f9ede750042e9d88a26423f61197922621401e51ac\"" error="reading from a closed fifo" Oct 2 20:21:52.551103 env[1133]: time="2023-10-02T20:21:52.551035896Z" level=error msg="Failed to pipe stderr of container \"f6b4436da3bf2ecae99d99f9ede750042e9d88a26423f61197922621401e51ac\"" error="reading from a closed fifo" Oct 2 20:21:52.553385 env[1133]: time="2023-10-02T20:21:52.553320870Z" level=error msg="StartContainer for \"f6b4436da3bf2ecae99d99f9ede750042e9d88a26423f61197922621401e51ac\" failed" error="failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" Oct 2 20:21:52.553645 kubelet[1519]: E1002 20:21:52.553594 1519 remote_runtime.go:343] "StartContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" containerID="f6b4436da3bf2ecae99d99f9ede750042e9d88a26423f61197922621401e51ac" Oct 2 20:21:52.553795 kubelet[1519]: E1002 20:21:52.553753 1519 kuberuntime_manager.go:1209] init container &Container{Name:mount-cgroup,Image:quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Command:[sh -ec cp /usr/bin/cilium-mount /hostbin/cilium-mount; Oct 2 20:21:52.553795 kubelet[1519]: nsenter --cgroup=/hostproc/1/ns/cgroup --mount=/hostproc/1/ns/mnt "${BIN_PATH}/cilium-mount" $CGROUP_ROOT; Oct 2 20:21:52.553795 kubelet[1519]: rm /hostbin/cilium-mount Oct 2 20:21:52.553795 kubelet[1519]: ],Args:[],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:CGROUP_ROOT,Value:/run/cilium/cgroupv2,ValueFrom:nil,},EnvVar{Name:BIN_PATH,Value:/opt/cni/bin,ValueFrom:nil,},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:hostproc,ReadOnly:false,MountPath:/hostproc,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:cni-path,ReadOnly:false,MountPath:/hostbin,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:kube-api-access-wqvfz,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[SYS_ADMIN SYS_CHROOT SYS_PTRACE],Drop:[ALL],},Privileged:nil,SELinuxOptions:&SELinuxOptions{User:,Role:,Type:spc_t,Level:s0,},RunAsUser:nil,RunAsNonRoot:nil,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:nil,RunAsGroup:nil,ProcMount:nil,WindowsOptions:nil,SeccompProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:FallbackToLogsOnError,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,ResizePolicy:[]ContainerResizePolicy{},RestartPolicy:nil,} start failed in pod cilium-j6d6h_kube-system(e6bcf925-7835-4080-af4e-510b65c48a8c): RunContainerError: failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown Oct 2 20:21:52.554071 kubelet[1519]: E1002 20:21:52.553813 1519 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with RunContainerError: \"failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown\"" pod="kube-system/cilium-j6d6h" podUID="e6bcf925-7835-4080-af4e-510b65c48a8c" Oct 2 20:21:52.681408 kubelet[1519]: I1002 20:21:52.681184 1519 scope.go:117] "RemoveContainer" containerID="cf2b969df20f73828b8d45f1d44571ae0bd7e012ffcffdb8f0071d2eb100597a" Oct 2 20:21:52.682936 kubelet[1519]: I1002 20:21:52.682904 1519 scope.go:117] "RemoveContainer" containerID="cf2b969df20f73828b8d45f1d44571ae0bd7e012ffcffdb8f0071d2eb100597a" Oct 2 20:21:52.684077 env[1133]: time="2023-10-02T20:21:52.684002827Z" level=info msg="RemoveContainer for \"cf2b969df20f73828b8d45f1d44571ae0bd7e012ffcffdb8f0071d2eb100597a\"" Oct 2 20:21:52.685051 env[1133]: time="2023-10-02T20:21:52.684976307Z" level=info msg="RemoveContainer for \"cf2b969df20f73828b8d45f1d44571ae0bd7e012ffcffdb8f0071d2eb100597a\"" Oct 2 20:21:52.685205 env[1133]: time="2023-10-02T20:21:52.685135851Z" level=error msg="RemoveContainer for \"cf2b969df20f73828b8d45f1d44571ae0bd7e012ffcffdb8f0071d2eb100597a\" failed" error="failed to set removing state for container \"cf2b969df20f73828b8d45f1d44571ae0bd7e012ffcffdb8f0071d2eb100597a\": container is already in removing state" Oct 2 20:21:52.685594 kubelet[1519]: E1002 20:21:52.685569 1519 remote_runtime.go:385] "RemoveContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to set removing state for container \"cf2b969df20f73828b8d45f1d44571ae0bd7e012ffcffdb8f0071d2eb100597a\": container is already in removing state" containerID="cf2b969df20f73828b8d45f1d44571ae0bd7e012ffcffdb8f0071d2eb100597a" Oct 2 20:21:52.685796 kubelet[1519]: E1002 20:21:52.685778 1519 kuberuntime_container.go:820] failed to remove pod init container "mount-cgroup": rpc error: code = Unknown desc = failed to set removing state for container "cf2b969df20f73828b8d45f1d44571ae0bd7e012ffcffdb8f0071d2eb100597a": container is already in removing state; Skipping pod "cilium-j6d6h_kube-system(e6bcf925-7835-4080-af4e-510b65c48a8c)" Oct 2 20:21:52.686555 kubelet[1519]: E1002 20:21:52.686534 1519 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 40s restarting failed container=mount-cgroup pod=cilium-j6d6h_kube-system(e6bcf925-7835-4080-af4e-510b65c48a8c)\"" pod="kube-system/cilium-j6d6h" podUID="e6bcf925-7835-4080-af4e-510b65c48a8c" Oct 2 20:21:52.689934 env[1133]: time="2023-10-02T20:21:52.689881243Z" level=info msg="RemoveContainer for \"cf2b969df20f73828b8d45f1d44571ae0bd7e012ffcffdb8f0071d2eb100597a\" returns successfully" Oct 2 20:21:53.317108 kubelet[1519]: E1002 20:21:53.317035 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:21:54.253775 kubelet[1519]: E1002 20:21:54.253699 1519 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:21:54.317689 kubelet[1519]: E1002 20:21:54.317609 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:21:55.318642 kubelet[1519]: E1002 20:21:55.318565 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:21:55.643171 kubelet[1519]: W1002 20:21:55.642681 1519 manager.go:1159] Failed to process watch event {EventType:0 Name:/kubepods.slice/kubepods-burstable.slice/kubepods-burstable-pode6bcf925_7835_4080_af4e_510b65c48a8c.slice/cri-containerd-f6b4436da3bf2ecae99d99f9ede750042e9d88a26423f61197922621401e51ac.scope WatchSource:0}: task f6b4436da3bf2ecae99d99f9ede750042e9d88a26423f61197922621401e51ac not found: not found Oct 2 20:21:56.319123 kubelet[1519]: E1002 20:21:56.319051 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:21:57.320164 kubelet[1519]: E1002 20:21:57.320092 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:21:58.320883 kubelet[1519]: E1002 20:21:58.320801 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:21:59.321928 kubelet[1519]: E1002 20:21:59.321868 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:22:00.322904 kubelet[1519]: E1002 20:22:00.322835 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:22:01.323536 kubelet[1519]: E1002 20:22:01.323480 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:22:02.324313 kubelet[1519]: E1002 20:22:02.324254 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:22:03.325303 kubelet[1519]: E1002 20:22:03.325250 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:22:04.325890 kubelet[1519]: E1002 20:22:04.325806 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:22:05.326624 kubelet[1519]: E1002 20:22:05.326477 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:22:05.434444 kubelet[1519]: E1002 20:22:05.434400 1519 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 40s restarting failed container=mount-cgroup pod=cilium-j6d6h_kube-system(e6bcf925-7835-4080-af4e-510b65c48a8c)\"" pod="kube-system/cilium-j6d6h" podUID="e6bcf925-7835-4080-af4e-510b65c48a8c" Oct 2 20:22:06.327235 kubelet[1519]: E1002 20:22:06.327164 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:22:07.328237 kubelet[1519]: E1002 20:22:07.328176 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:22:08.329324 kubelet[1519]: E1002 20:22:08.329255 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:22:09.330462 kubelet[1519]: E1002 20:22:09.330385 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:22:10.331337 kubelet[1519]: E1002 20:22:10.331279 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:22:11.332261 kubelet[1519]: E1002 20:22:11.332200 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:22:12.333213 kubelet[1519]: E1002 20:22:12.333148 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:22:13.334356 kubelet[1519]: E1002 20:22:13.334298 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:22:14.253630 kubelet[1519]: E1002 20:22:14.253572 1519 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:22:14.335189 kubelet[1519]: E1002 20:22:14.335134 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:22:15.336359 kubelet[1519]: E1002 20:22:15.336293 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:22:16.337334 kubelet[1519]: E1002 20:22:16.337278 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:22:17.338815 kubelet[1519]: E1002 20:22:17.338752 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:22:18.339709 kubelet[1519]: E1002 20:22:18.339650 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:22:18.435122 kubelet[1519]: E1002 20:22:18.434525 1519 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 40s restarting failed container=mount-cgroup pod=cilium-j6d6h_kube-system(e6bcf925-7835-4080-af4e-510b65c48a8c)\"" pod="kube-system/cilium-j6d6h" podUID="e6bcf925-7835-4080-af4e-510b65c48a8c" Oct 2 20:22:19.340130 kubelet[1519]: E1002 20:22:19.340054 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:22:20.340626 kubelet[1519]: E1002 20:22:20.340562 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:22:21.340781 kubelet[1519]: E1002 20:22:21.340704 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:22:22.341957 kubelet[1519]: E1002 20:22:22.341880 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:22:23.342488 kubelet[1519]: E1002 20:22:23.342401 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:22:24.342714 kubelet[1519]: E1002 20:22:24.342637 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:22:25.343811 kubelet[1519]: E1002 20:22:25.343748 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:22:26.344974 kubelet[1519]: E1002 20:22:26.344905 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:22:27.345539 kubelet[1519]: E1002 20:22:27.345470 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:22:28.346178 kubelet[1519]: E1002 20:22:28.346124 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:22:29.346822 kubelet[1519]: E1002 20:22:29.346746 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:22:30.347889 kubelet[1519]: E1002 20:22:30.347814 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:22:31.348945 kubelet[1519]: E1002 20:22:31.348900 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:22:31.434624 kubelet[1519]: E1002 20:22:31.434576 1519 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 40s restarting failed container=mount-cgroup pod=cilium-j6d6h_kube-system(e6bcf925-7835-4080-af4e-510b65c48a8c)\"" pod="kube-system/cilium-j6d6h" podUID="e6bcf925-7835-4080-af4e-510b65c48a8c" Oct 2 20:22:32.349239 kubelet[1519]: E1002 20:22:32.349145 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:22:33.349873 kubelet[1519]: E1002 20:22:33.349809 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:22:34.253747 kubelet[1519]: E1002 20:22:34.253677 1519 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:22:34.350602 kubelet[1519]: E1002 20:22:34.350543 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:22:35.350800 kubelet[1519]: E1002 20:22:35.350718 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:22:36.351558 kubelet[1519]: E1002 20:22:36.351488 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:22:37.352343 kubelet[1519]: E1002 20:22:37.352292 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:22:38.352549 kubelet[1519]: E1002 20:22:38.352484 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:22:39.353449 kubelet[1519]: E1002 20:22:39.353379 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:22:40.354620 kubelet[1519]: E1002 20:22:40.354561 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:22:41.355075 kubelet[1519]: E1002 20:22:41.355003 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:22:42.355264 kubelet[1519]: E1002 20:22:42.355187 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:22:43.355892 kubelet[1519]: E1002 20:22:43.355826 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:22:43.437518 env[1133]: time="2023-10-02T20:22:43.437428679Z" level=info msg="CreateContainer within sandbox \"d0f55456bc85ad8bf9fce1eb87ebcae37f9a9139d16cd4886464821c8a83eec7\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:4,}" Oct 2 20:22:43.463227 env[1133]: time="2023-10-02T20:22:43.463156742Z" level=info msg="CreateContainer within sandbox \"d0f55456bc85ad8bf9fce1eb87ebcae37f9a9139d16cd4886464821c8a83eec7\" for &ContainerMetadata{Name:mount-cgroup,Attempt:4,} returns container id \"dd2e259508165145864d48db65ffa2b241b62aeb675634f991688663b64be61e\"" Oct 2 20:22:43.464298 env[1133]: time="2023-10-02T20:22:43.464243850Z" level=info msg="StartContainer for \"dd2e259508165145864d48db65ffa2b241b62aeb675634f991688663b64be61e\"" Oct 2 20:22:43.496919 systemd[1]: Started cri-containerd-dd2e259508165145864d48db65ffa2b241b62aeb675634f991688663b64be61e.scope. Oct 2 20:22:43.513093 systemd[1]: cri-containerd-dd2e259508165145864d48db65ffa2b241b62aeb675634f991688663b64be61e.scope: Deactivated successfully. Oct 2 20:22:43.519824 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-dd2e259508165145864d48db65ffa2b241b62aeb675634f991688663b64be61e-rootfs.mount: Deactivated successfully. Oct 2 20:22:43.530351 env[1133]: time="2023-10-02T20:22:43.530234137Z" level=info msg="shim disconnected" id=dd2e259508165145864d48db65ffa2b241b62aeb675634f991688663b64be61e Oct 2 20:22:43.530351 env[1133]: time="2023-10-02T20:22:43.530320771Z" level=warning msg="cleaning up after shim disconnected" id=dd2e259508165145864d48db65ffa2b241b62aeb675634f991688663b64be61e namespace=k8s.io Oct 2 20:22:43.530351 env[1133]: time="2023-10-02T20:22:43.530336945Z" level=info msg="cleaning up dead shim" Oct 2 20:22:43.542553 env[1133]: time="2023-10-02T20:22:43.542481140Z" level=warning msg="cleanup warnings time=\"2023-10-02T20:22:43Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=2022 runtime=io.containerd.runc.v2\ntime=\"2023-10-02T20:22:43Z\" level=warning msg=\"failed to read init pid file\" error=\"open /run/containerd/io.containerd.runtime.v2.task/k8s.io/dd2e259508165145864d48db65ffa2b241b62aeb675634f991688663b64be61e/init.pid: no such file or directory\" runtime=io.containerd.runc.v2\n" Oct 2 20:22:43.542932 env[1133]: time="2023-10-02T20:22:43.542843841Z" level=error msg="copy shim log" error="read /proc/self/fd/23: file already closed" Oct 2 20:22:43.545203 env[1133]: time="2023-10-02T20:22:43.545126329Z" level=error msg="Failed to pipe stdout of container \"dd2e259508165145864d48db65ffa2b241b62aeb675634f991688663b64be61e\"" error="reading from a closed fifo" Oct 2 20:22:43.550214 env[1133]: time="2023-10-02T20:22:43.550138697Z" level=error msg="Failed to pipe stderr of container \"dd2e259508165145864d48db65ffa2b241b62aeb675634f991688663b64be61e\"" error="reading from a closed fifo" Oct 2 20:22:43.553002 env[1133]: time="2023-10-02T20:22:43.552923431Z" level=error msg="StartContainer for \"dd2e259508165145864d48db65ffa2b241b62aeb675634f991688663b64be61e\" failed" error="failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" Oct 2 20:22:43.553356 kubelet[1519]: E1002 20:22:43.553316 1519 remote_runtime.go:343] "StartContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" containerID="dd2e259508165145864d48db65ffa2b241b62aeb675634f991688663b64be61e" Oct 2 20:22:43.553521 kubelet[1519]: E1002 20:22:43.553472 1519 kuberuntime_manager.go:1209] init container &Container{Name:mount-cgroup,Image:quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Command:[sh -ec cp /usr/bin/cilium-mount /hostbin/cilium-mount; Oct 2 20:22:43.553521 kubelet[1519]: nsenter --cgroup=/hostproc/1/ns/cgroup --mount=/hostproc/1/ns/mnt "${BIN_PATH}/cilium-mount" $CGROUP_ROOT; Oct 2 20:22:43.553521 kubelet[1519]: rm /hostbin/cilium-mount Oct 2 20:22:43.553521 kubelet[1519]: ],Args:[],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:CGROUP_ROOT,Value:/run/cilium/cgroupv2,ValueFrom:nil,},EnvVar{Name:BIN_PATH,Value:/opt/cni/bin,ValueFrom:nil,},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:hostproc,ReadOnly:false,MountPath:/hostproc,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:cni-path,ReadOnly:false,MountPath:/hostbin,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:kube-api-access-wqvfz,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[SYS_ADMIN SYS_CHROOT SYS_PTRACE],Drop:[ALL],},Privileged:nil,SELinuxOptions:&SELinuxOptions{User:,Role:,Type:spc_t,Level:s0,},RunAsUser:nil,RunAsNonRoot:nil,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:nil,RunAsGroup:nil,ProcMount:nil,WindowsOptions:nil,SeccompProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:FallbackToLogsOnError,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,ResizePolicy:[]ContainerResizePolicy{},RestartPolicy:nil,} start failed in pod cilium-j6d6h_kube-system(e6bcf925-7835-4080-af4e-510b65c48a8c): RunContainerError: failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown Oct 2 20:22:43.553796 kubelet[1519]: E1002 20:22:43.553531 1519 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with RunContainerError: \"failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown\"" pod="kube-system/cilium-j6d6h" podUID="e6bcf925-7835-4080-af4e-510b65c48a8c" Oct 2 20:22:43.781577 kubelet[1519]: I1002 20:22:43.781534 1519 scope.go:117] "RemoveContainer" containerID="f6b4436da3bf2ecae99d99f9ede750042e9d88a26423f61197922621401e51ac" Oct 2 20:22:43.782471 kubelet[1519]: I1002 20:22:43.782114 1519 scope.go:117] "RemoveContainer" containerID="f6b4436da3bf2ecae99d99f9ede750042e9d88a26423f61197922621401e51ac" Oct 2 20:22:43.783976 env[1133]: time="2023-10-02T20:22:43.783503005Z" level=info msg="RemoveContainer for \"f6b4436da3bf2ecae99d99f9ede750042e9d88a26423f61197922621401e51ac\"" Oct 2 20:22:43.785168 env[1133]: time="2023-10-02T20:22:43.784907086Z" level=info msg="RemoveContainer for \"f6b4436da3bf2ecae99d99f9ede750042e9d88a26423f61197922621401e51ac\"" Oct 2 20:22:43.785168 env[1133]: time="2023-10-02T20:22:43.785036739Z" level=error msg="RemoveContainer for \"f6b4436da3bf2ecae99d99f9ede750042e9d88a26423f61197922621401e51ac\" failed" error="failed to set removing state for container \"f6b4436da3bf2ecae99d99f9ede750042e9d88a26423f61197922621401e51ac\": container is already in removing state" Oct 2 20:22:43.786024 kubelet[1519]: E1002 20:22:43.785991 1519 remote_runtime.go:385] "RemoveContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to set removing state for container \"f6b4436da3bf2ecae99d99f9ede750042e9d88a26423f61197922621401e51ac\": container is already in removing state" containerID="f6b4436da3bf2ecae99d99f9ede750042e9d88a26423f61197922621401e51ac" Oct 2 20:22:43.786184 kubelet[1519]: E1002 20:22:43.786048 1519 kuberuntime_container.go:820] failed to remove pod init container "mount-cgroup": rpc error: code = Unknown desc = failed to set removing state for container "f6b4436da3bf2ecae99d99f9ede750042e9d88a26423f61197922621401e51ac": container is already in removing state; Skipping pod "cilium-j6d6h_kube-system(e6bcf925-7835-4080-af4e-510b65c48a8c)" Oct 2 20:22:43.786775 kubelet[1519]: E1002 20:22:43.786739 1519 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 1m20s restarting failed container=mount-cgroup pod=cilium-j6d6h_kube-system(e6bcf925-7835-4080-af4e-510b65c48a8c)\"" pod="kube-system/cilium-j6d6h" podUID="e6bcf925-7835-4080-af4e-510b65c48a8c" Oct 2 20:22:43.788178 env[1133]: time="2023-10-02T20:22:43.788124576Z" level=info msg="RemoveContainer for \"f6b4436da3bf2ecae99d99f9ede750042e9d88a26423f61197922621401e51ac\" returns successfully" Oct 2 20:22:44.356976 kubelet[1519]: E1002 20:22:44.356901 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:22:45.357710 kubelet[1519]: E1002 20:22:45.357645 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:22:46.358858 kubelet[1519]: E1002 20:22:46.358782 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:22:46.637475 kubelet[1519]: W1002 20:22:46.636993 1519 manager.go:1159] Failed to process watch event {EventType:0 Name:/kubepods.slice/kubepods-burstable.slice/kubepods-burstable-pode6bcf925_7835_4080_af4e_510b65c48a8c.slice/cri-containerd-dd2e259508165145864d48db65ffa2b241b62aeb675634f991688663b64be61e.scope WatchSource:0}: task dd2e259508165145864d48db65ffa2b241b62aeb675634f991688663b64be61e not found: not found Oct 2 20:22:47.359774 kubelet[1519]: E1002 20:22:47.359705 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:22:48.359965 kubelet[1519]: E1002 20:22:48.359885 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:22:49.360878 kubelet[1519]: E1002 20:22:49.360800 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:22:50.361788 kubelet[1519]: E1002 20:22:50.361745 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:22:51.362344 kubelet[1519]: E1002 20:22:51.362280 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:22:52.363005 kubelet[1519]: E1002 20:22:52.362931 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:22:53.363455 kubelet[1519]: E1002 20:22:53.363380 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:22:54.253514 kubelet[1519]: E1002 20:22:54.253448 1519 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:22:54.343535 kubelet[1519]: E1002 20:22:54.343450 1519 kubelet_node_status.go:452] "Node not becoming ready in time after startup" Oct 2 20:22:54.363863 kubelet[1519]: E1002 20:22:54.363799 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:22:54.376844 kubelet[1519]: E1002 20:22:54.376805 1519 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:22:55.364760 kubelet[1519]: E1002 20:22:55.364667 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:22:56.365461 kubelet[1519]: E1002 20:22:56.365387 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:22:57.366252 kubelet[1519]: E1002 20:22:57.366187 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:22:58.367229 kubelet[1519]: E1002 20:22:58.367155 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:22:59.368221 kubelet[1519]: E1002 20:22:59.368148 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:22:59.378161 kubelet[1519]: E1002 20:22:59.378127 1519 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:22:59.434569 kubelet[1519]: E1002 20:22:59.434503 1519 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 1m20s restarting failed container=mount-cgroup pod=cilium-j6d6h_kube-system(e6bcf925-7835-4080-af4e-510b65c48a8c)\"" pod="kube-system/cilium-j6d6h" podUID="e6bcf925-7835-4080-af4e-510b65c48a8c" Oct 2 20:23:00.369273 kubelet[1519]: E1002 20:23:00.369199 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:23:01.370395 kubelet[1519]: E1002 20:23:01.370314 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:23:02.371034 kubelet[1519]: E1002 20:23:02.370958 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:23:03.371466 kubelet[1519]: E1002 20:23:03.371362 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:23:04.372284 kubelet[1519]: E1002 20:23:04.372209 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:23:04.379343 kubelet[1519]: E1002 20:23:04.379277 1519 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:23:05.372970 kubelet[1519]: E1002 20:23:05.372908 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:23:06.373992 kubelet[1519]: E1002 20:23:06.373913 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:23:07.375242 kubelet[1519]: E1002 20:23:07.375166 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:23:08.375840 kubelet[1519]: E1002 20:23:08.375767 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:23:09.376990 kubelet[1519]: E1002 20:23:09.376916 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:23:09.380945 kubelet[1519]: E1002 20:23:09.380910 1519 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:23:10.377852 kubelet[1519]: E1002 20:23:10.377773 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:23:11.378219 kubelet[1519]: E1002 20:23:11.378149 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:23:12.378662 kubelet[1519]: E1002 20:23:12.378591 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:23:12.434335 kubelet[1519]: E1002 20:23:12.434033 1519 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 1m20s restarting failed container=mount-cgroup pod=cilium-j6d6h_kube-system(e6bcf925-7835-4080-af4e-510b65c48a8c)\"" pod="kube-system/cilium-j6d6h" podUID="e6bcf925-7835-4080-af4e-510b65c48a8c" Oct 2 20:23:13.378930 kubelet[1519]: E1002 20:23:13.378860 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:23:14.253249 kubelet[1519]: E1002 20:23:14.253171 1519 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:23:14.380045 kubelet[1519]: E1002 20:23:14.379963 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:23:14.381552 kubelet[1519]: E1002 20:23:14.381507 1519 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:23:15.381160 kubelet[1519]: E1002 20:23:15.381091 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:23:16.382239 kubelet[1519]: E1002 20:23:16.382183 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:23:17.383256 kubelet[1519]: E1002 20:23:17.383182 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:23:18.383529 kubelet[1519]: E1002 20:23:18.383458 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:23:19.383410 kubelet[1519]: E1002 20:23:19.383358 1519 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:23:19.384615 kubelet[1519]: E1002 20:23:19.384558 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:23:20.385231 kubelet[1519]: E1002 20:23:20.385158 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:23:21.386320 kubelet[1519]: E1002 20:23:21.386239 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:23:22.386783 kubelet[1519]: E1002 20:23:22.386719 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:23:23.387901 kubelet[1519]: E1002 20:23:23.387824 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:23:24.385010 kubelet[1519]: E1002 20:23:24.384961 1519 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:23:24.388333 kubelet[1519]: E1002 20:23:24.388281 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:23:24.435341 kubelet[1519]: E1002 20:23:24.435080 1519 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 1m20s restarting failed container=mount-cgroup pod=cilium-j6d6h_kube-system(e6bcf925-7835-4080-af4e-510b65c48a8c)\"" pod="kube-system/cilium-j6d6h" podUID="e6bcf925-7835-4080-af4e-510b65c48a8c" Oct 2 20:23:25.389221 kubelet[1519]: E1002 20:23:25.389146 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:23:26.390281 kubelet[1519]: E1002 20:23:26.390208 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:23:27.390937 kubelet[1519]: E1002 20:23:27.390863 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:23:28.391447 kubelet[1519]: E1002 20:23:28.391376 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:23:29.386284 kubelet[1519]: E1002 20:23:29.386227 1519 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:23:29.391605 kubelet[1519]: E1002 20:23:29.391544 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:23:30.392383 kubelet[1519]: E1002 20:23:30.392299 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:23:31.392648 kubelet[1519]: E1002 20:23:31.392572 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:23:32.393786 kubelet[1519]: E1002 20:23:32.393714 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:23:33.394052 kubelet[1519]: E1002 20:23:33.393981 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:23:34.253631 kubelet[1519]: E1002 20:23:34.253567 1519 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:23:34.386854 kubelet[1519]: E1002 20:23:34.386815 1519 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:23:34.395179 kubelet[1519]: E1002 20:23:34.395116 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:23:35.396082 kubelet[1519]: E1002 20:23:35.395917 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:23:36.396247 kubelet[1519]: E1002 20:23:36.396171 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:23:37.396662 kubelet[1519]: E1002 20:23:37.396600 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:23:38.397098 kubelet[1519]: E1002 20:23:38.397035 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:23:38.434422 kubelet[1519]: E1002 20:23:38.434383 1519 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 1m20s restarting failed container=mount-cgroup pod=cilium-j6d6h_kube-system(e6bcf925-7835-4080-af4e-510b65c48a8c)\"" pod="kube-system/cilium-j6d6h" podUID="e6bcf925-7835-4080-af4e-510b65c48a8c" Oct 2 20:23:39.388570 kubelet[1519]: E1002 20:23:39.388516 1519 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:23:39.397995 kubelet[1519]: E1002 20:23:39.397902 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:23:40.399205 kubelet[1519]: E1002 20:23:40.399127 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:23:41.399566 kubelet[1519]: E1002 20:23:41.399432 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:23:42.400217 kubelet[1519]: E1002 20:23:42.400142 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:23:43.401261 kubelet[1519]: E1002 20:23:43.401190 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:23:44.389543 kubelet[1519]: E1002 20:23:44.389482 1519 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:23:44.402164 kubelet[1519]: E1002 20:23:44.402091 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:23:45.402588 kubelet[1519]: E1002 20:23:45.402514 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:23:46.403686 kubelet[1519]: E1002 20:23:46.403617 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:23:47.404859 kubelet[1519]: E1002 20:23:47.404789 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:23:48.405548 kubelet[1519]: E1002 20:23:48.405476 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:23:49.391095 kubelet[1519]: E1002 20:23:49.391044 1519 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:23:49.406382 kubelet[1519]: E1002 20:23:49.406312 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:23:49.434502 kubelet[1519]: E1002 20:23:49.434441 1519 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 1m20s restarting failed container=mount-cgroup pod=cilium-j6d6h_kube-system(e6bcf925-7835-4080-af4e-510b65c48a8c)\"" pod="kube-system/cilium-j6d6h" podUID="e6bcf925-7835-4080-af4e-510b65c48a8c" Oct 2 20:23:50.407491 kubelet[1519]: E1002 20:23:50.407423 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:23:51.407922 kubelet[1519]: E1002 20:23:51.407847 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:23:52.408880 kubelet[1519]: E1002 20:23:52.408811 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:23:53.409259 kubelet[1519]: E1002 20:23:53.409186 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:23:54.252985 kubelet[1519]: E1002 20:23:54.252919 1519 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:23:54.392098 kubelet[1519]: E1002 20:23:54.391924 1519 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:23:54.409591 kubelet[1519]: E1002 20:23:54.409523 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:23:55.410007 kubelet[1519]: E1002 20:23:55.409933 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:23:56.410732 kubelet[1519]: E1002 20:23:56.410667 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:23:57.411530 kubelet[1519]: E1002 20:23:57.411457 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:23:58.412469 kubelet[1519]: E1002 20:23:58.412411 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:23:59.393240 kubelet[1519]: E1002 20:23:59.393196 1519 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:23:59.412875 kubelet[1519]: E1002 20:23:59.412801 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:24:00.413838 kubelet[1519]: E1002 20:24:00.413784 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:24:01.414093 kubelet[1519]: E1002 20:24:01.414015 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:24:02.414674 kubelet[1519]: E1002 20:24:02.414593 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:24:03.415252 kubelet[1519]: E1002 20:24:03.415192 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:24:03.434851 kubelet[1519]: E1002 20:24:03.434806 1519 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 1m20s restarting failed container=mount-cgroup pod=cilium-j6d6h_kube-system(e6bcf925-7835-4080-af4e-510b65c48a8c)\"" pod="kube-system/cilium-j6d6h" podUID="e6bcf925-7835-4080-af4e-510b65c48a8c" Oct 2 20:24:04.394009 kubelet[1519]: E1002 20:24:04.393961 1519 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:24:04.416382 kubelet[1519]: E1002 20:24:04.416310 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:24:05.416840 kubelet[1519]: E1002 20:24:05.416764 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:24:06.418042 kubelet[1519]: E1002 20:24:06.417966 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:24:07.418299 kubelet[1519]: E1002 20:24:07.418223 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:24:08.419082 kubelet[1519]: E1002 20:24:08.418978 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:24:09.395382 kubelet[1519]: E1002 20:24:09.395339 1519 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:24:09.419904 kubelet[1519]: E1002 20:24:09.419818 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:24:10.420644 kubelet[1519]: E1002 20:24:10.420588 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:24:11.421306 kubelet[1519]: E1002 20:24:11.421238 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:24:12.422234 kubelet[1519]: E1002 20:24:12.422164 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:24:13.082102 env[1133]: time="2023-10-02T20:24:13.081976803Z" level=info msg="StopPodSandbox for \"d0f55456bc85ad8bf9fce1eb87ebcae37f9a9139d16cd4886464821c8a83eec7\"" Oct 2 20:24:13.086107 env[1133]: time="2023-10-02T20:24:13.082136093Z" level=info msg="Container to stop \"dd2e259508165145864d48db65ffa2b241b62aeb675634f991688663b64be61e\" must be in running or unknown state, current state \"CONTAINER_EXITED\"" Oct 2 20:24:13.084652 systemd[1]: run-containerd-io.containerd.grpc.v1.cri-sandboxes-d0f55456bc85ad8bf9fce1eb87ebcae37f9a9139d16cd4886464821c8a83eec7-shm.mount: Deactivated successfully. Oct 2 20:24:13.096852 systemd[1]: cri-containerd-d0f55456bc85ad8bf9fce1eb87ebcae37f9a9139d16cd4886464821c8a83eec7.scope: Deactivated successfully. Oct 2 20:24:13.096000 audit: BPF prog-id=73 op=UNLOAD Oct 2 20:24:13.102860 kernel: kauditd_printk_skb: 190 callbacks suppressed Oct 2 20:24:13.103015 kernel: audit: type=1334 audit(1696278253.096:717): prog-id=73 op=UNLOAD Oct 2 20:24:13.110000 audit: BPF prog-id=78 op=UNLOAD Oct 2 20:24:13.120244 kernel: audit: type=1334 audit(1696278253.110:718): prog-id=78 op=UNLOAD Oct 2 20:24:13.137614 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-d0f55456bc85ad8bf9fce1eb87ebcae37f9a9139d16cd4886464821c8a83eec7-rootfs.mount: Deactivated successfully. Oct 2 20:24:13.151868 env[1133]: time="2023-10-02T20:24:13.151799360Z" level=info msg="shim disconnected" id=d0f55456bc85ad8bf9fce1eb87ebcae37f9a9139d16cd4886464821c8a83eec7 Oct 2 20:24:13.152246 env[1133]: time="2023-10-02T20:24:13.152208172Z" level=warning msg="cleaning up after shim disconnected" id=d0f55456bc85ad8bf9fce1eb87ebcae37f9a9139d16cd4886464821c8a83eec7 namespace=k8s.io Oct 2 20:24:13.152354 env[1133]: time="2023-10-02T20:24:13.152249146Z" level=info msg="cleaning up dead shim" Oct 2 20:24:13.164785 env[1133]: time="2023-10-02T20:24:13.164706309Z" level=warning msg="cleanup warnings time=\"2023-10-02T20:24:13Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=2070 runtime=io.containerd.runc.v2\n" Oct 2 20:24:13.165249 env[1133]: time="2023-10-02T20:24:13.165203146Z" level=info msg="TearDown network for sandbox \"d0f55456bc85ad8bf9fce1eb87ebcae37f9a9139d16cd4886464821c8a83eec7\" successfully" Oct 2 20:24:13.165249 env[1133]: time="2023-10-02T20:24:13.165244532Z" level=info msg="StopPodSandbox for \"d0f55456bc85ad8bf9fce1eb87ebcae37f9a9139d16cd4886464821c8a83eec7\" returns successfully" Oct 2 20:24:13.281078 kubelet[1519]: I1002 20:24:13.281001 1519 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"bpf-maps\" (UniqueName: \"kubernetes.io/host-path/e6bcf925-7835-4080-af4e-510b65c48a8c-bpf-maps\") pod \"e6bcf925-7835-4080-af4e-510b65c48a8c\" (UID: \"e6bcf925-7835-4080-af4e-510b65c48a8c\") " Oct 2 20:24:13.281078 kubelet[1519]: I1002 20:24:13.281081 1519 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/e6bcf925-7835-4080-af4e-510b65c48a8c-xtables-lock\") pod \"e6bcf925-7835-4080-af4e-510b65c48a8c\" (UID: \"e6bcf925-7835-4080-af4e-510b65c48a8c\") " Oct 2 20:24:13.281413 kubelet[1519]: I1002 20:24:13.281113 1519 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"etc-cni-netd\" (UniqueName: \"kubernetes.io/host-path/e6bcf925-7835-4080-af4e-510b65c48a8c-etc-cni-netd\") pod \"e6bcf925-7835-4080-af4e-510b65c48a8c\" (UID: \"e6bcf925-7835-4080-af4e-510b65c48a8c\") " Oct 2 20:24:13.281413 kubelet[1519]: I1002 20:24:13.281139 1519 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/e6bcf925-7835-4080-af4e-510b65c48a8c-lib-modules\") pod \"e6bcf925-7835-4080-af4e-510b65c48a8c\" (UID: \"e6bcf925-7835-4080-af4e-510b65c48a8c\") " Oct 2 20:24:13.281413 kubelet[1519]: I1002 20:24:13.281168 1519 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"cilium-cgroup\" (UniqueName: \"kubernetes.io/host-path/e6bcf925-7835-4080-af4e-510b65c48a8c-cilium-cgroup\") pod \"e6bcf925-7835-4080-af4e-510b65c48a8c\" (UID: \"e6bcf925-7835-4080-af4e-510b65c48a8c\") " Oct 2 20:24:13.281413 kubelet[1519]: I1002 20:24:13.281195 1519 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"cilium-run\" (UniqueName: \"kubernetes.io/host-path/e6bcf925-7835-4080-af4e-510b65c48a8c-cilium-run\") pod \"e6bcf925-7835-4080-af4e-510b65c48a8c\" (UID: \"e6bcf925-7835-4080-af4e-510b65c48a8c\") " Oct 2 20:24:13.281413 kubelet[1519]: I1002 20:24:13.281219 1519 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"cni-path\" (UniqueName: \"kubernetes.io/host-path/e6bcf925-7835-4080-af4e-510b65c48a8c-cni-path\") pod \"e6bcf925-7835-4080-af4e-510b65c48a8c\" (UID: \"e6bcf925-7835-4080-af4e-510b65c48a8c\") " Oct 2 20:24:13.281413 kubelet[1519]: I1002 20:24:13.281261 1519 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/e6bcf925-7835-4080-af4e-510b65c48a8c-cilium-config-path\") pod \"e6bcf925-7835-4080-af4e-510b65c48a8c\" (UID: \"e6bcf925-7835-4080-af4e-510b65c48a8c\") " Oct 2 20:24:13.281413 kubelet[1519]: I1002 20:24:13.281289 1519 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"hostproc\" (UniqueName: \"kubernetes.io/host-path/e6bcf925-7835-4080-af4e-510b65c48a8c-hostproc\") pod \"e6bcf925-7835-4080-af4e-510b65c48a8c\" (UID: \"e6bcf925-7835-4080-af4e-510b65c48a8c\") " Oct 2 20:24:13.281413 kubelet[1519]: I1002 20:24:13.281322 1519 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"hubble-tls\" (UniqueName: \"kubernetes.io/projected/e6bcf925-7835-4080-af4e-510b65c48a8c-hubble-tls\") pod \"e6bcf925-7835-4080-af4e-510b65c48a8c\" (UID: \"e6bcf925-7835-4080-af4e-510b65c48a8c\") " Oct 2 20:24:13.281413 kubelet[1519]: I1002 20:24:13.281355 1519 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"kube-api-access-wqvfz\" (UniqueName: \"kubernetes.io/projected/e6bcf925-7835-4080-af4e-510b65c48a8c-kube-api-access-wqvfz\") pod \"e6bcf925-7835-4080-af4e-510b65c48a8c\" (UID: \"e6bcf925-7835-4080-af4e-510b65c48a8c\") " Oct 2 20:24:13.281413 kubelet[1519]: I1002 20:24:13.281391 1519 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"clustermesh-secrets\" (UniqueName: \"kubernetes.io/secret/e6bcf925-7835-4080-af4e-510b65c48a8c-clustermesh-secrets\") pod \"e6bcf925-7835-4080-af4e-510b65c48a8c\" (UID: \"e6bcf925-7835-4080-af4e-510b65c48a8c\") " Oct 2 20:24:13.281955 kubelet[1519]: I1002 20:24:13.281421 1519 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"host-proc-sys-kernel\" (UniqueName: \"kubernetes.io/host-path/e6bcf925-7835-4080-af4e-510b65c48a8c-host-proc-sys-kernel\") pod \"e6bcf925-7835-4080-af4e-510b65c48a8c\" (UID: \"e6bcf925-7835-4080-af4e-510b65c48a8c\") " Oct 2 20:24:13.281955 kubelet[1519]: I1002 20:24:13.281455 1519 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"host-proc-sys-net\" (UniqueName: \"kubernetes.io/host-path/e6bcf925-7835-4080-af4e-510b65c48a8c-host-proc-sys-net\") pod \"e6bcf925-7835-4080-af4e-510b65c48a8c\" (UID: \"e6bcf925-7835-4080-af4e-510b65c48a8c\") " Oct 2 20:24:13.281955 kubelet[1519]: I1002 20:24:13.281526 1519 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/e6bcf925-7835-4080-af4e-510b65c48a8c-host-proc-sys-net" (OuterVolumeSpecName: "host-proc-sys-net") pod "e6bcf925-7835-4080-af4e-510b65c48a8c" (UID: "e6bcf925-7835-4080-af4e-510b65c48a8c"). InnerVolumeSpecName "host-proc-sys-net". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 20:24:13.281955 kubelet[1519]: I1002 20:24:13.281583 1519 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/e6bcf925-7835-4080-af4e-510b65c48a8c-bpf-maps" (OuterVolumeSpecName: "bpf-maps") pod "e6bcf925-7835-4080-af4e-510b65c48a8c" (UID: "e6bcf925-7835-4080-af4e-510b65c48a8c"). InnerVolumeSpecName "bpf-maps". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 20:24:13.281955 kubelet[1519]: I1002 20:24:13.281610 1519 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/e6bcf925-7835-4080-af4e-510b65c48a8c-xtables-lock" (OuterVolumeSpecName: "xtables-lock") pod "e6bcf925-7835-4080-af4e-510b65c48a8c" (UID: "e6bcf925-7835-4080-af4e-510b65c48a8c"). InnerVolumeSpecName "xtables-lock". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 20:24:13.281955 kubelet[1519]: I1002 20:24:13.281638 1519 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/e6bcf925-7835-4080-af4e-510b65c48a8c-etc-cni-netd" (OuterVolumeSpecName: "etc-cni-netd") pod "e6bcf925-7835-4080-af4e-510b65c48a8c" (UID: "e6bcf925-7835-4080-af4e-510b65c48a8c"). InnerVolumeSpecName "etc-cni-netd". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 20:24:13.281955 kubelet[1519]: I1002 20:24:13.281662 1519 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/e6bcf925-7835-4080-af4e-510b65c48a8c-lib-modules" (OuterVolumeSpecName: "lib-modules") pod "e6bcf925-7835-4080-af4e-510b65c48a8c" (UID: "e6bcf925-7835-4080-af4e-510b65c48a8c"). InnerVolumeSpecName "lib-modules". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 20:24:13.281955 kubelet[1519]: I1002 20:24:13.281687 1519 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/e6bcf925-7835-4080-af4e-510b65c48a8c-cilium-cgroup" (OuterVolumeSpecName: "cilium-cgroup") pod "e6bcf925-7835-4080-af4e-510b65c48a8c" (UID: "e6bcf925-7835-4080-af4e-510b65c48a8c"). InnerVolumeSpecName "cilium-cgroup". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 20:24:13.281955 kubelet[1519]: I1002 20:24:13.281711 1519 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/e6bcf925-7835-4080-af4e-510b65c48a8c-cilium-run" (OuterVolumeSpecName: "cilium-run") pod "e6bcf925-7835-4080-af4e-510b65c48a8c" (UID: "e6bcf925-7835-4080-af4e-510b65c48a8c"). InnerVolumeSpecName "cilium-run". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 20:24:13.281955 kubelet[1519]: I1002 20:24:13.281737 1519 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/e6bcf925-7835-4080-af4e-510b65c48a8c-cni-path" (OuterVolumeSpecName: "cni-path") pod "e6bcf925-7835-4080-af4e-510b65c48a8c" (UID: "e6bcf925-7835-4080-af4e-510b65c48a8c"). InnerVolumeSpecName "cni-path". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 20:24:13.283764 kubelet[1519]: I1002 20:24:13.283371 1519 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/e6bcf925-7835-4080-af4e-510b65c48a8c-hostproc" (OuterVolumeSpecName: "hostproc") pod "e6bcf925-7835-4080-af4e-510b65c48a8c" (UID: "e6bcf925-7835-4080-af4e-510b65c48a8c"). InnerVolumeSpecName "hostproc". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 20:24:13.285590 kubelet[1519]: I1002 20:24:13.285549 1519 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/configmap/e6bcf925-7835-4080-af4e-510b65c48a8c-cilium-config-path" (OuterVolumeSpecName: "cilium-config-path") pod "e6bcf925-7835-4080-af4e-510b65c48a8c" (UID: "e6bcf925-7835-4080-af4e-510b65c48a8c"). InnerVolumeSpecName "cilium-config-path". PluginName "kubernetes.io/configmap", VolumeGidValue "" Oct 2 20:24:13.285952 kubelet[1519]: I1002 20:24:13.285803 1519 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/e6bcf925-7835-4080-af4e-510b65c48a8c-host-proc-sys-kernel" (OuterVolumeSpecName: "host-proc-sys-kernel") pod "e6bcf925-7835-4080-af4e-510b65c48a8c" (UID: "e6bcf925-7835-4080-af4e-510b65c48a8c"). InnerVolumeSpecName "host-proc-sys-kernel". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 20:24:13.291894 systemd[1]: var-lib-kubelet-pods-e6bcf925\x2d7835\x2d4080\x2daf4e\x2d510b65c48a8c-volumes-kubernetes.io\x7eprojected-hubble\x2dtls.mount: Deactivated successfully. Oct 2 20:24:13.293900 kubelet[1519]: I1002 20:24:13.293854 1519 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/projected/e6bcf925-7835-4080-af4e-510b65c48a8c-hubble-tls" (OuterVolumeSpecName: "hubble-tls") pod "e6bcf925-7835-4080-af4e-510b65c48a8c" (UID: "e6bcf925-7835-4080-af4e-510b65c48a8c"). InnerVolumeSpecName "hubble-tls". PluginName "kubernetes.io/projected", VolumeGidValue "" Oct 2 20:24:13.296166 systemd[1]: var-lib-kubelet-pods-e6bcf925\x2d7835\x2d4080\x2daf4e\x2d510b65c48a8c-volumes-kubernetes.io\x7eprojected-kube\x2dapi\x2daccess\x2dwqvfz.mount: Deactivated successfully. Oct 2 20:24:13.297596 kubelet[1519]: I1002 20:24:13.297492 1519 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/projected/e6bcf925-7835-4080-af4e-510b65c48a8c-kube-api-access-wqvfz" (OuterVolumeSpecName: "kube-api-access-wqvfz") pod "e6bcf925-7835-4080-af4e-510b65c48a8c" (UID: "e6bcf925-7835-4080-af4e-510b65c48a8c"). InnerVolumeSpecName "kube-api-access-wqvfz". PluginName "kubernetes.io/projected", VolumeGidValue "" Oct 2 20:24:13.301007 kubelet[1519]: I1002 20:24:13.300966 1519 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/secret/e6bcf925-7835-4080-af4e-510b65c48a8c-clustermesh-secrets" (OuterVolumeSpecName: "clustermesh-secrets") pod "e6bcf925-7835-4080-af4e-510b65c48a8c" (UID: "e6bcf925-7835-4080-af4e-510b65c48a8c"). InnerVolumeSpecName "clustermesh-secrets". PluginName "kubernetes.io/secret", VolumeGidValue "" Oct 2 20:24:13.301056 systemd[1]: var-lib-kubelet-pods-e6bcf925\x2d7835\x2d4080\x2daf4e\x2d510b65c48a8c-volumes-kubernetes.io\x7esecret-clustermesh\x2dsecrets.mount: Deactivated successfully. Oct 2 20:24:13.381882 kubelet[1519]: I1002 20:24:13.381704 1519 reconciler_common.go:300] "Volume detached for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/e6bcf925-7835-4080-af4e-510b65c48a8c-xtables-lock\") on node \"10.128.0.33\" DevicePath \"\"" Oct 2 20:24:13.381882 kubelet[1519]: I1002 20:24:13.381764 1519 reconciler_common.go:300] "Volume detached for volume \"bpf-maps\" (UniqueName: \"kubernetes.io/host-path/e6bcf925-7835-4080-af4e-510b65c48a8c-bpf-maps\") on node \"10.128.0.33\" DevicePath \"\"" Oct 2 20:24:13.381882 kubelet[1519]: I1002 20:24:13.381785 1519 reconciler_common.go:300] "Volume detached for volume \"etc-cni-netd\" (UniqueName: \"kubernetes.io/host-path/e6bcf925-7835-4080-af4e-510b65c48a8c-etc-cni-netd\") on node \"10.128.0.33\" DevicePath \"\"" Oct 2 20:24:13.381882 kubelet[1519]: I1002 20:24:13.381799 1519 reconciler_common.go:300] "Volume detached for volume \"cilium-cgroup\" (UniqueName: \"kubernetes.io/host-path/e6bcf925-7835-4080-af4e-510b65c48a8c-cilium-cgroup\") on node \"10.128.0.33\" DevicePath \"\"" Oct 2 20:24:13.381882 kubelet[1519]: I1002 20:24:13.381814 1519 reconciler_common.go:300] "Volume detached for volume \"cilium-run\" (UniqueName: \"kubernetes.io/host-path/e6bcf925-7835-4080-af4e-510b65c48a8c-cilium-run\") on node \"10.128.0.33\" DevicePath \"\"" Oct 2 20:24:13.381882 kubelet[1519]: I1002 20:24:13.381829 1519 reconciler_common.go:300] "Volume detached for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/e6bcf925-7835-4080-af4e-510b65c48a8c-lib-modules\") on node \"10.128.0.33\" DevicePath \"\"" Oct 2 20:24:13.381882 kubelet[1519]: I1002 20:24:13.381844 1519 reconciler_common.go:300] "Volume detached for volume \"hubble-tls\" (UniqueName: \"kubernetes.io/projected/e6bcf925-7835-4080-af4e-510b65c48a8c-hubble-tls\") on node \"10.128.0.33\" DevicePath \"\"" Oct 2 20:24:13.382528 kubelet[1519]: I1002 20:24:13.382506 1519 reconciler_common.go:300] "Volume detached for volume \"kube-api-access-wqvfz\" (UniqueName: \"kubernetes.io/projected/e6bcf925-7835-4080-af4e-510b65c48a8c-kube-api-access-wqvfz\") on node \"10.128.0.33\" DevicePath \"\"" Oct 2 20:24:13.382695 kubelet[1519]: I1002 20:24:13.382676 1519 reconciler_common.go:300] "Volume detached for volume \"clustermesh-secrets\" (UniqueName: \"kubernetes.io/secret/e6bcf925-7835-4080-af4e-510b65c48a8c-clustermesh-secrets\") on node \"10.128.0.33\" DevicePath \"\"" Oct 2 20:24:13.382825 kubelet[1519]: I1002 20:24:13.382813 1519 reconciler_common.go:300] "Volume detached for volume \"host-proc-sys-kernel\" (UniqueName: \"kubernetes.io/host-path/e6bcf925-7835-4080-af4e-510b65c48a8c-host-proc-sys-kernel\") on node \"10.128.0.33\" DevicePath \"\"" Oct 2 20:24:13.382950 kubelet[1519]: I1002 20:24:13.382939 1519 reconciler_common.go:300] "Volume detached for volume \"cni-path\" (UniqueName: \"kubernetes.io/host-path/e6bcf925-7835-4080-af4e-510b65c48a8c-cni-path\") on node \"10.128.0.33\" DevicePath \"\"" Oct 2 20:24:13.383093 kubelet[1519]: I1002 20:24:13.383080 1519 reconciler_common.go:300] "Volume detached for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/e6bcf925-7835-4080-af4e-510b65c48a8c-cilium-config-path\") on node \"10.128.0.33\" DevicePath \"\"" Oct 2 20:24:13.383219 kubelet[1519]: I1002 20:24:13.383206 1519 reconciler_common.go:300] "Volume detached for volume \"hostproc\" (UniqueName: \"kubernetes.io/host-path/e6bcf925-7835-4080-af4e-510b65c48a8c-hostproc\") on node \"10.128.0.33\" DevicePath \"\"" Oct 2 20:24:13.383356 kubelet[1519]: I1002 20:24:13.383343 1519 reconciler_common.go:300] "Volume detached for volume \"host-proc-sys-net\" (UniqueName: \"kubernetes.io/host-path/e6bcf925-7835-4080-af4e-510b65c48a8c-host-proc-sys-net\") on node \"10.128.0.33\" DevicePath \"\"" Oct 2 20:24:13.423095 kubelet[1519]: E1002 20:24:13.423024 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:24:13.955191 kubelet[1519]: I1002 20:24:13.955154 1519 scope.go:117] "RemoveContainer" containerID="dd2e259508165145864d48db65ffa2b241b62aeb675634f991688663b64be61e" Oct 2 20:24:13.960316 env[1133]: time="2023-10-02T20:24:13.960194359Z" level=info msg="RemoveContainer for \"dd2e259508165145864d48db65ffa2b241b62aeb675634f991688663b64be61e\"" Oct 2 20:24:13.961517 systemd[1]: Removed slice kubepods-burstable-pode6bcf925_7835_4080_af4e_510b65c48a8c.slice. Oct 2 20:24:13.966395 env[1133]: time="2023-10-02T20:24:13.966327116Z" level=info msg="RemoveContainer for \"dd2e259508165145864d48db65ffa2b241b62aeb675634f991688663b64be61e\" returns successfully" Oct 2 20:24:14.253703 kubelet[1519]: E1002 20:24:14.253635 1519 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:24:14.396837 kubelet[1519]: E1002 20:24:14.396799 1519 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:24:14.424203 kubelet[1519]: E1002 20:24:14.424137 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:24:14.436287 kubelet[1519]: I1002 20:24:14.436232 1519 kubelet_volumes.go:161] "Cleaned up orphaned pod volumes dir" podUID="e6bcf925-7835-4080-af4e-510b65c48a8c" path="/var/lib/kubelet/pods/e6bcf925-7835-4080-af4e-510b65c48a8c/volumes" Oct 2 20:24:15.425050 kubelet[1519]: E1002 20:24:15.424977 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:24:16.425986 kubelet[1519]: E1002 20:24:16.425925 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:24:16.774287 kubelet[1519]: I1002 20:24:16.774233 1519 topology_manager.go:215] "Topology Admit Handler" podUID="19137135-fa76-4a43-99de-fe1093dd1934" podNamespace="kube-system" podName="cilium-wzwgh" Oct 2 20:24:16.774536 kubelet[1519]: E1002 20:24:16.774304 1519 cpu_manager.go:395] "RemoveStaleState: removing container" podUID="e6bcf925-7835-4080-af4e-510b65c48a8c" containerName="mount-cgroup" Oct 2 20:24:16.774536 kubelet[1519]: E1002 20:24:16.774320 1519 cpu_manager.go:395] "RemoveStaleState: removing container" podUID="e6bcf925-7835-4080-af4e-510b65c48a8c" containerName="mount-cgroup" Oct 2 20:24:16.774536 kubelet[1519]: E1002 20:24:16.774330 1519 cpu_manager.go:395] "RemoveStaleState: removing container" podUID="e6bcf925-7835-4080-af4e-510b65c48a8c" containerName="mount-cgroup" Oct 2 20:24:16.774536 kubelet[1519]: E1002 20:24:16.774342 1519 cpu_manager.go:395] "RemoveStaleState: removing container" podUID="e6bcf925-7835-4080-af4e-510b65c48a8c" containerName="mount-cgroup" Oct 2 20:24:16.774536 kubelet[1519]: E1002 20:24:16.774352 1519 cpu_manager.go:395] "RemoveStaleState: removing container" podUID="e6bcf925-7835-4080-af4e-510b65c48a8c" containerName="mount-cgroup" Oct 2 20:24:16.774536 kubelet[1519]: I1002 20:24:16.774378 1519 memory_manager.go:346] "RemoveStaleState removing state" podUID="e6bcf925-7835-4080-af4e-510b65c48a8c" containerName="mount-cgroup" Oct 2 20:24:16.774536 kubelet[1519]: I1002 20:24:16.774388 1519 memory_manager.go:346] "RemoveStaleState removing state" podUID="e6bcf925-7835-4080-af4e-510b65c48a8c" containerName="mount-cgroup" Oct 2 20:24:16.774536 kubelet[1519]: I1002 20:24:16.774397 1519 memory_manager.go:346] "RemoveStaleState removing state" podUID="e6bcf925-7835-4080-af4e-510b65c48a8c" containerName="mount-cgroup" Oct 2 20:24:16.774536 kubelet[1519]: I1002 20:24:16.774405 1519 memory_manager.go:346] "RemoveStaleState removing state" podUID="e6bcf925-7835-4080-af4e-510b65c48a8c" containerName="mount-cgroup" Oct 2 20:24:16.774536 kubelet[1519]: I1002 20:24:16.774437 1519 memory_manager.go:346] "RemoveStaleState removing state" podUID="e6bcf925-7835-4080-af4e-510b65c48a8c" containerName="mount-cgroup" Oct 2 20:24:16.781548 systemd[1]: Created slice kubepods-burstable-pod19137135_fa76_4a43_99de_fe1093dd1934.slice. Oct 2 20:24:16.784319 kubelet[1519]: I1002 20:24:16.784283 1519 topology_manager.go:215] "Topology Admit Handler" podUID="0c41c25f-676f-4864-a386-93aff6d01a94" podNamespace="kube-system" podName="cilium-operator-6bc8ccdb58-bjcj9" Oct 2 20:24:16.793190 systemd[1]: Created slice kubepods-besteffort-pod0c41c25f_676f_4864_a386_93aff6d01a94.slice. Oct 2 20:24:16.903515 kubelet[1519]: I1002 20:24:16.903444 1519 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/19137135-fa76-4a43-99de-fe1093dd1934-xtables-lock\") pod \"cilium-wzwgh\" (UID: \"19137135-fa76-4a43-99de-fe1093dd1934\") " pod="kube-system/cilium-wzwgh" Oct 2 20:24:16.903515 kubelet[1519]: I1002 20:24:16.903517 1519 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"host-proc-sys-net\" (UniqueName: \"kubernetes.io/host-path/19137135-fa76-4a43-99de-fe1093dd1934-host-proc-sys-net\") pod \"cilium-wzwgh\" (UID: \"19137135-fa76-4a43-99de-fe1093dd1934\") " pod="kube-system/cilium-wzwgh" Oct 2 20:24:16.903810 kubelet[1519]: I1002 20:24:16.903552 1519 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"bpf-maps\" (UniqueName: \"kubernetes.io/host-path/19137135-fa76-4a43-99de-fe1093dd1934-bpf-maps\") pod \"cilium-wzwgh\" (UID: \"19137135-fa76-4a43-99de-fe1093dd1934\") " pod="kube-system/cilium-wzwgh" Oct 2 20:24:16.903810 kubelet[1519]: I1002 20:24:16.903583 1519 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"etc-cni-netd\" (UniqueName: \"kubernetes.io/host-path/19137135-fa76-4a43-99de-fe1093dd1934-etc-cni-netd\") pod \"cilium-wzwgh\" (UID: \"19137135-fa76-4a43-99de-fe1093dd1934\") " pod="kube-system/cilium-wzwgh" Oct 2 20:24:16.903810 kubelet[1519]: I1002 20:24:16.903609 1519 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cni-path\" (UniqueName: \"kubernetes.io/host-path/19137135-fa76-4a43-99de-fe1093dd1934-cni-path\") pod \"cilium-wzwgh\" (UID: \"19137135-fa76-4a43-99de-fe1093dd1934\") " pod="kube-system/cilium-wzwgh" Oct 2 20:24:16.903810 kubelet[1519]: I1002 20:24:16.903638 1519 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/19137135-fa76-4a43-99de-fe1093dd1934-lib-modules\") pod \"cilium-wzwgh\" (UID: \"19137135-fa76-4a43-99de-fe1093dd1934\") " pod="kube-system/cilium-wzwgh" Oct 2 20:24:16.903810 kubelet[1519]: I1002 20:24:16.903668 1519 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-ipsec-secrets\" (UniqueName: \"kubernetes.io/secret/19137135-fa76-4a43-99de-fe1093dd1934-cilium-ipsec-secrets\") pod \"cilium-wzwgh\" (UID: \"19137135-fa76-4a43-99de-fe1093dd1934\") " pod="kube-system/cilium-wzwgh" Oct 2 20:24:16.903810 kubelet[1519]: I1002 20:24:16.903730 1519 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-zxvb6\" (UniqueName: \"kubernetes.io/projected/19137135-fa76-4a43-99de-fe1093dd1934-kube-api-access-zxvb6\") pod \"cilium-wzwgh\" (UID: \"19137135-fa76-4a43-99de-fe1093dd1934\") " pod="kube-system/cilium-wzwgh" Oct 2 20:24:16.903810 kubelet[1519]: I1002 20:24:16.903761 1519 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"hostproc\" (UniqueName: \"kubernetes.io/host-path/19137135-fa76-4a43-99de-fe1093dd1934-hostproc\") pod \"cilium-wzwgh\" (UID: \"19137135-fa76-4a43-99de-fe1093dd1934\") " pod="kube-system/cilium-wzwgh" Oct 2 20:24:16.903810 kubelet[1519]: I1002 20:24:16.903798 1519 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-cgroup\" (UniqueName: \"kubernetes.io/host-path/19137135-fa76-4a43-99de-fe1093dd1934-cilium-cgroup\") pod \"cilium-wzwgh\" (UID: \"19137135-fa76-4a43-99de-fe1093dd1934\") " pod="kube-system/cilium-wzwgh" Oct 2 20:24:16.904331 kubelet[1519]: I1002 20:24:16.903831 1519 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"host-proc-sys-kernel\" (UniqueName: \"kubernetes.io/host-path/19137135-fa76-4a43-99de-fe1093dd1934-host-proc-sys-kernel\") pod \"cilium-wzwgh\" (UID: \"19137135-fa76-4a43-99de-fe1093dd1934\") " pod="kube-system/cilium-wzwgh" Oct 2 20:24:16.904331 kubelet[1519]: I1002 20:24:16.903865 1519 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"hubble-tls\" (UniqueName: \"kubernetes.io/projected/19137135-fa76-4a43-99de-fe1093dd1934-hubble-tls\") pod \"cilium-wzwgh\" (UID: \"19137135-fa76-4a43-99de-fe1093dd1934\") " pod="kube-system/cilium-wzwgh" Oct 2 20:24:16.904331 kubelet[1519]: I1002 20:24:16.903904 1519 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/0c41c25f-676f-4864-a386-93aff6d01a94-cilium-config-path\") pod \"cilium-operator-6bc8ccdb58-bjcj9\" (UID: \"0c41c25f-676f-4864-a386-93aff6d01a94\") " pod="kube-system/cilium-operator-6bc8ccdb58-bjcj9" Oct 2 20:24:16.904331 kubelet[1519]: I1002 20:24:16.903939 1519 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"clustermesh-secrets\" (UniqueName: \"kubernetes.io/secret/19137135-fa76-4a43-99de-fe1093dd1934-clustermesh-secrets\") pod \"cilium-wzwgh\" (UID: \"19137135-fa76-4a43-99de-fe1093dd1934\") " pod="kube-system/cilium-wzwgh" Oct 2 20:24:16.904331 kubelet[1519]: I1002 20:24:16.903977 1519 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/19137135-fa76-4a43-99de-fe1093dd1934-cilium-config-path\") pod \"cilium-wzwgh\" (UID: \"19137135-fa76-4a43-99de-fe1093dd1934\") " pod="kube-system/cilium-wzwgh" Oct 2 20:24:16.904331 kubelet[1519]: I1002 20:24:16.904021 1519 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-wlmn6\" (UniqueName: \"kubernetes.io/projected/0c41c25f-676f-4864-a386-93aff6d01a94-kube-api-access-wlmn6\") pod \"cilium-operator-6bc8ccdb58-bjcj9\" (UID: \"0c41c25f-676f-4864-a386-93aff6d01a94\") " pod="kube-system/cilium-operator-6bc8ccdb58-bjcj9" Oct 2 20:24:16.904331 kubelet[1519]: I1002 20:24:16.904055 1519 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-run\" (UniqueName: \"kubernetes.io/host-path/19137135-fa76-4a43-99de-fe1093dd1934-cilium-run\") pod \"cilium-wzwgh\" (UID: \"19137135-fa76-4a43-99de-fe1093dd1934\") " pod="kube-system/cilium-wzwgh" Oct 2 20:24:17.088881 env[1133]: time="2023-10-02T20:24:17.088742336Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:cilium-wzwgh,Uid:19137135-fa76-4a43-99de-fe1093dd1934,Namespace:kube-system,Attempt:0,}" Oct 2 20:24:17.098827 env[1133]: time="2023-10-02T20:24:17.098761747Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:cilium-operator-6bc8ccdb58-bjcj9,Uid:0c41c25f-676f-4864-a386-93aff6d01a94,Namespace:kube-system,Attempt:0,}" Oct 2 20:24:17.115114 env[1133]: time="2023-10-02T20:24:17.109864001Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Oct 2 20:24:17.115114 env[1133]: time="2023-10-02T20:24:17.109913969Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Oct 2 20:24:17.115114 env[1133]: time="2023-10-02T20:24:17.109932504Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Oct 2 20:24:17.115114 env[1133]: time="2023-10-02T20:24:17.110140949Z" level=info msg="starting signal loop" namespace=k8s.io path=/run/containerd/io.containerd.runtime.v2.task/k8s.io/0d2e52a25a8d469000d4ba8162623028880efeafe368be7f65b8fb9835b00770 pid=2099 runtime=io.containerd.runc.v2 Oct 2 20:24:17.121713 env[1133]: time="2023-10-02T20:24:17.121583161Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Oct 2 20:24:17.121713 env[1133]: time="2023-10-02T20:24:17.121666305Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Oct 2 20:24:17.122032 env[1133]: time="2023-10-02T20:24:17.121694947Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Oct 2 20:24:17.122560 env[1133]: time="2023-10-02T20:24:17.122369601Z" level=info msg="starting signal loop" namespace=k8s.io path=/run/containerd/io.containerd.runtime.v2.task/k8s.io/b357e4571a7c880a5c70a121fe8fd75a1a37deb4685b556cc69141a745e77678 pid=2116 runtime=io.containerd.runc.v2 Oct 2 20:24:17.145369 systemd[1]: Started cri-containerd-0d2e52a25a8d469000d4ba8162623028880efeafe368be7f65b8fb9835b00770.scope. Oct 2 20:24:17.156694 systemd[1]: Started cri-containerd-b357e4571a7c880a5c70a121fe8fd75a1a37deb4685b556cc69141a745e77678.scope. Oct 2 20:24:17.171000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.193413 kernel: audit: type=1400 audit(1696278257.171:719): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.171000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.239126 kernel: audit: type=1400 audit(1696278257.171:720): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.239297 kernel: audit: type=1400 audit(1696278257.171:721): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.239353 kernel: audit: audit_backlog=65 > audit_backlog_limit=64 Oct 2 20:24:17.171000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.266272 kernel: audit: type=1400 audit(1696278257.171:722): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.266467 kernel: audit: audit_lost=4 audit_rate_limit=0 audit_backlog_limit=64 Oct 2 20:24:17.171000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.293705 kernel: audit: type=1400 audit(1696278257.171:723): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.293899 kernel: audit: backlog limit exceeded Oct 2 20:24:17.171000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.171000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.171000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.171000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.171000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.191000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.191000 audit: BPF prog-id=84 op=LOAD Oct 2 20:24:17.192000 audit[2121]: AVC avc: denied { bpf } for pid=2121 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.192000 audit[2121]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=f a1=c000147c48 a2=10 a3=1c items=0 ppid=2099 pid=2121 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:24:17.192000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3064326535326132356138643436393030306434626138313632363233 Oct 2 20:24:17.192000 audit[2121]: AVC avc: denied { perfmon } for pid=2121 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.192000 audit[2121]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=0 a1=c0001476b0 a2=3c a3=c items=0 ppid=2099 pid=2121 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:24:17.192000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3064326535326132356138643436393030306434626138313632363233 Oct 2 20:24:17.192000 audit[2121]: AVC avc: denied { bpf } for pid=2121 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.192000 audit[2121]: AVC avc: denied { bpf } for pid=2121 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.192000 audit[2121]: AVC avc: denied { bpf } for pid=2121 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.192000 audit[2121]: AVC avc: denied { perfmon } for pid=2121 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.192000 audit[2121]: AVC avc: denied { perfmon } for pid=2121 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.192000 audit[2121]: AVC avc: denied { perfmon } for pid=2121 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.192000 audit[2121]: AVC avc: denied { perfmon } for pid=2121 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.192000 audit[2121]: AVC avc: denied { perfmon } for pid=2121 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.192000 audit[2121]: AVC avc: denied { bpf } for pid=2121 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.192000 audit[2121]: AVC avc: denied { bpf } for pid=2121 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.192000 audit: BPF prog-id=85 op=LOAD Oct 2 20:24:17.192000 audit[2121]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c0001479d8 a2=78 a3=c0001e15f0 items=0 ppid=2099 pid=2121 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:24:17.192000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3064326535326132356138643436393030306434626138313632363233 Oct 2 20:24:17.192000 audit[2121]: AVC avc: denied { bpf } for pid=2121 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.192000 audit[2121]: AVC avc: denied { bpf } for pid=2121 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.192000 audit[2121]: AVC avc: denied { perfmon } for pid=2121 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.192000 audit[2121]: AVC avc: denied { perfmon } for pid=2121 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.192000 audit[2121]: AVC avc: denied { perfmon } for pid=2121 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.192000 audit[2121]: AVC avc: denied { perfmon } for pid=2121 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.192000 audit[2121]: AVC avc: denied { perfmon } for pid=2121 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.192000 audit[2121]: AVC avc: denied { bpf } for pid=2121 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.192000 audit[2121]: AVC avc: denied { bpf } for pid=2121 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.192000 audit: BPF prog-id=86 op=LOAD Oct 2 20:24:17.192000 audit[2121]: SYSCALL arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c000147770 a2=78 a3=c0001e1638 items=0 ppid=2099 pid=2121 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:24:17.192000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3064326535326132356138643436393030306434626138313632363233 Oct 2 20:24:17.192000 audit: BPF prog-id=86 op=UNLOAD Oct 2 20:24:17.192000 audit: BPF prog-id=85 op=UNLOAD Oct 2 20:24:17.193000 audit[2121]: AVC avc: denied { bpf } for pid=2121 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.193000 audit[2121]: AVC avc: denied { bpf } for pid=2121 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.193000 audit[2121]: AVC avc: denied { bpf } for pid=2121 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.193000 audit[2121]: AVC avc: denied { perfmon } for pid=2121 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.193000 audit[2121]: AVC avc: denied { perfmon } for pid=2121 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.193000 audit[2121]: AVC avc: denied { perfmon } for pid=2121 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.193000 audit[2121]: AVC avc: denied { perfmon } for pid=2121 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.193000 audit[2121]: AVC avc: denied { perfmon } for pid=2121 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.193000 audit[2121]: AVC avc: denied { bpf } for pid=2121 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.193000 audit[2121]: AVC avc: denied { bpf } for pid=2121 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.193000 audit: BPF prog-id=87 op=LOAD Oct 2 20:24:17.193000 audit[2121]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c000147c30 a2=78 a3=c0001e1a48 items=0 ppid=2099 pid=2121 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:24:17.193000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3064326535326132356138643436393030306434626138313632363233 Oct 2 20:24:17.226000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.226000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.226000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.226000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.226000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.226000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.297000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.297000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.300812 env[1133]: time="2023-10-02T20:24:17.299905302Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:cilium-wzwgh,Uid:19137135-fa76-4a43-99de-fe1093dd1934,Namespace:kube-system,Attempt:0,} returns sandbox id \"0d2e52a25a8d469000d4ba8162623028880efeafe368be7f65b8fb9835b00770\"" Oct 2 20:24:17.302000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.302000 audit: BPF prog-id=88 op=LOAD Oct 2 20:24:17.303000 audit[2126]: AVC avc: denied { bpf } for pid=2126 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.303000 audit[2126]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=f a1=c0001c5c48 a2=10 a3=1c items=0 ppid=2116 pid=2126 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:24:17.303000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6233353765343537316137633838306135633730613132316665386664 Oct 2 20:24:17.303000 audit[2126]: AVC avc: denied { perfmon } for pid=2126 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.303000 audit[2126]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=0 a1=c0001c56b0 a2=3c a3=c items=0 ppid=2116 pid=2126 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:24:17.303000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6233353765343537316137633838306135633730613132316665386664 Oct 2 20:24:17.303000 audit[2126]: AVC avc: denied { bpf } for pid=2126 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.303000 audit[2126]: AVC avc: denied { bpf } for pid=2126 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.303000 audit[2126]: AVC avc: denied { bpf } for pid=2126 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.303000 audit[2126]: AVC avc: denied { perfmon } for pid=2126 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.303000 audit[2126]: AVC avc: denied { perfmon } for pid=2126 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.303000 audit[2126]: AVC avc: denied { perfmon } for pid=2126 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.303000 audit[2126]: AVC avc: denied { perfmon } for pid=2126 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.303000 audit[2126]: AVC avc: denied { perfmon } for pid=2126 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.303000 audit[2126]: AVC avc: denied { bpf } for pid=2126 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.303000 audit[2126]: AVC avc: denied { bpf } for pid=2126 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.303000 audit: BPF prog-id=89 op=LOAD Oct 2 20:24:17.303000 audit[2126]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c0001c59d8 a2=78 a3=c0002481f0 items=0 ppid=2116 pid=2126 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:24:17.303000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6233353765343537316137633838306135633730613132316665386664 Oct 2 20:24:17.303000 audit[2126]: AVC avc: denied { bpf } for pid=2126 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.303000 audit[2126]: AVC avc: denied { bpf } for pid=2126 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.303000 audit[2126]: AVC avc: denied { perfmon } for pid=2126 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.303000 audit[2126]: AVC avc: denied { perfmon } for pid=2126 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.303000 audit[2126]: AVC avc: denied { perfmon } for pid=2126 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.303000 audit[2126]: AVC avc: denied { perfmon } for pid=2126 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.303000 audit[2126]: AVC avc: denied { perfmon } for pid=2126 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.303000 audit[2126]: AVC avc: denied { bpf } for pid=2126 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.303000 audit[2126]: AVC avc: denied { bpf } for pid=2126 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.303000 audit: BPF prog-id=90 op=LOAD Oct 2 20:24:17.303000 audit[2126]: SYSCALL arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c0001c5770 a2=78 a3=c000248238 items=0 ppid=2116 pid=2126 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:24:17.303000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6233353765343537316137633838306135633730613132316665386664 Oct 2 20:24:17.303000 audit: BPF prog-id=90 op=UNLOAD Oct 2 20:24:17.303000 audit: BPF prog-id=89 op=UNLOAD Oct 2 20:24:17.303000 audit[2126]: AVC avc: denied { bpf } for pid=2126 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.303000 audit[2126]: AVC avc: denied { bpf } for pid=2126 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.303000 audit[2126]: AVC avc: denied { bpf } for pid=2126 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.303000 audit[2126]: AVC avc: denied { perfmon } for pid=2126 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.303000 audit[2126]: AVC avc: denied { perfmon } for pid=2126 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.303000 audit[2126]: AVC avc: denied { perfmon } for pid=2126 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.303000 audit[2126]: AVC avc: denied { perfmon } for pid=2126 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.303000 audit[2126]: AVC avc: denied { perfmon } for pid=2126 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.303000 audit[2126]: AVC avc: denied { bpf } for pid=2126 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.303000 audit[2126]: AVC avc: denied { bpf } for pid=2126 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:17.303000 audit: BPF prog-id=91 op=LOAD Oct 2 20:24:17.303000 audit[2126]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c0001c5c30 a2=78 a3=c000248648 items=0 ppid=2116 pid=2126 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:24:17.303000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6233353765343537316137633838306135633730613132316665386664 Oct 2 20:24:17.309986 env[1133]: time="2023-10-02T20:24:17.305696334Z" level=info msg="CreateContainer within sandbox \"0d2e52a25a8d469000d4ba8162623028880efeafe368be7f65b8fb9835b00770\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:0,}" Oct 2 20:24:17.331233 env[1133]: time="2023-10-02T20:24:17.331166526Z" level=info msg="CreateContainer within sandbox \"0d2e52a25a8d469000d4ba8162623028880efeafe368be7f65b8fb9835b00770\" for &ContainerMetadata{Name:mount-cgroup,Attempt:0,} returns container id \"d08fcfe547fbb0171ccd1fe240a69075521ffa476050a507e6822cdb09da00c0\"" Oct 2 20:24:17.332378 env[1133]: time="2023-10-02T20:24:17.332341097Z" level=info msg="StartContainer for \"d08fcfe547fbb0171ccd1fe240a69075521ffa476050a507e6822cdb09da00c0\"" Oct 2 20:24:17.359409 env[1133]: time="2023-10-02T20:24:17.359255957Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:cilium-operator-6bc8ccdb58-bjcj9,Uid:0c41c25f-676f-4864-a386-93aff6d01a94,Namespace:kube-system,Attempt:0,} returns sandbox id \"b357e4571a7c880a5c70a121fe8fd75a1a37deb4685b556cc69141a745e77678\"" Oct 2 20:24:17.372388 systemd[1]: Started cri-containerd-d08fcfe547fbb0171ccd1fe240a69075521ffa476050a507e6822cdb09da00c0.scope. Oct 2 20:24:17.376958 kubelet[1519]: E1002 20:24:17.376709 1519 gcpcredential.go:74] while reading 'google-dockercfg-url' metadata: http status code: 404 while fetching url http://metadata.google.internal./computeMetadata/v1/instance/attributes/google-dockercfg-url Oct 2 20:24:17.378120 env[1133]: time="2023-10-02T20:24:17.378050974Z" level=info msg="PullImage \"quay.io/cilium/operator-generic:v1.12.5@sha256:b296eb7f0f7656a5cc19724f40a8a7121b7fd725278b7d61dc91fe0b7ffd7c0e\"" Oct 2 20:24:17.392898 systemd[1]: cri-containerd-d08fcfe547fbb0171ccd1fe240a69075521ffa476050a507e6822cdb09da00c0.scope: Deactivated successfully. Oct 2 20:24:17.414422 env[1133]: time="2023-10-02T20:24:17.414348914Z" level=info msg="shim disconnected" id=d08fcfe547fbb0171ccd1fe240a69075521ffa476050a507e6822cdb09da00c0 Oct 2 20:24:17.414422 env[1133]: time="2023-10-02T20:24:17.414419222Z" level=warning msg="cleaning up after shim disconnected" id=d08fcfe547fbb0171ccd1fe240a69075521ffa476050a507e6822cdb09da00c0 namespace=k8s.io Oct 2 20:24:17.414422 env[1133]: time="2023-10-02T20:24:17.414432699Z" level=info msg="cleaning up dead shim" Oct 2 20:24:17.426337 kubelet[1519]: E1002 20:24:17.426213 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:24:17.428400 env[1133]: time="2023-10-02T20:24:17.428341212Z" level=warning msg="cleanup warnings time=\"2023-10-02T20:24:17Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=2196 runtime=io.containerd.runc.v2\ntime=\"2023-10-02T20:24:17Z\" level=warning msg=\"failed to read init pid file\" error=\"open /run/containerd/io.containerd.runtime.v2.task/k8s.io/d08fcfe547fbb0171ccd1fe240a69075521ffa476050a507e6822cdb09da00c0/init.pid: no such file or directory\" runtime=io.containerd.runc.v2\n" Oct 2 20:24:17.428871 env[1133]: time="2023-10-02T20:24:17.428802135Z" level=error msg="copy shim log" error="read /proc/self/fd/35: file already closed" Oct 2 20:24:17.431192 env[1133]: time="2023-10-02T20:24:17.431133517Z" level=error msg="Failed to pipe stdout of container \"d08fcfe547fbb0171ccd1fe240a69075521ffa476050a507e6822cdb09da00c0\"" error="reading from a closed fifo" Oct 2 20:24:17.431432 env[1133]: time="2023-10-02T20:24:17.431383736Z" level=error msg="Failed to pipe stderr of container \"d08fcfe547fbb0171ccd1fe240a69075521ffa476050a507e6822cdb09da00c0\"" error="reading from a closed fifo" Oct 2 20:24:17.433675 env[1133]: time="2023-10-02T20:24:17.433608046Z" level=error msg="StartContainer for \"d08fcfe547fbb0171ccd1fe240a69075521ffa476050a507e6822cdb09da00c0\" failed" error="failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" Oct 2 20:24:17.433929 kubelet[1519]: E1002 20:24:17.433888 1519 remote_runtime.go:343] "StartContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" containerID="d08fcfe547fbb0171ccd1fe240a69075521ffa476050a507e6822cdb09da00c0" Oct 2 20:24:17.434071 kubelet[1519]: E1002 20:24:17.434043 1519 kuberuntime_manager.go:1209] init container &Container{Name:mount-cgroup,Image:quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Command:[sh -ec cp /usr/bin/cilium-mount /hostbin/cilium-mount; Oct 2 20:24:17.434071 kubelet[1519]: nsenter --cgroup=/hostproc/1/ns/cgroup --mount=/hostproc/1/ns/mnt "${BIN_PATH}/cilium-mount" $CGROUP_ROOT; Oct 2 20:24:17.434071 kubelet[1519]: rm /hostbin/cilium-mount Oct 2 20:24:17.434071 kubelet[1519]: ],Args:[],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:CGROUP_ROOT,Value:/run/cilium/cgroupv2,ValueFrom:nil,},EnvVar{Name:BIN_PATH,Value:/opt/cni/bin,ValueFrom:nil,},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:hostproc,ReadOnly:false,MountPath:/hostproc,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:cni-path,ReadOnly:false,MountPath:/hostbin,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:kube-api-access-zxvb6,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[SYS_ADMIN SYS_CHROOT SYS_PTRACE],Drop:[ALL],},Privileged:nil,SELinuxOptions:&SELinuxOptions{User:,Role:,Type:spc_t,Level:s0,},RunAsUser:nil,RunAsNonRoot:nil,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:nil,RunAsGroup:nil,ProcMount:nil,WindowsOptions:nil,SeccompProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:FallbackToLogsOnError,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,ResizePolicy:[]ContainerResizePolicy{},RestartPolicy:nil,} start failed in pod cilium-wzwgh_kube-system(19137135-fa76-4a43-99de-fe1093dd1934): RunContainerError: failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown Oct 2 20:24:17.434404 kubelet[1519]: E1002 20:24:17.434298 1519 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with RunContainerError: \"failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown\"" pod="kube-system/cilium-wzwgh" podUID="19137135-fa76-4a43-99de-fe1093dd1934" Oct 2 20:24:17.971171 env[1133]: time="2023-10-02T20:24:17.971110256Z" level=info msg="CreateContainer within sandbox \"0d2e52a25a8d469000d4ba8162623028880efeafe368be7f65b8fb9835b00770\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:1,}" Oct 2 20:24:17.989473 env[1133]: time="2023-10-02T20:24:17.989401174Z" level=info msg="CreateContainer within sandbox \"0d2e52a25a8d469000d4ba8162623028880efeafe368be7f65b8fb9835b00770\" for &ContainerMetadata{Name:mount-cgroup,Attempt:1,} returns container id \"d21dbd3c6c606b23c73a229bc4b6f7f920384a8a0cba5dc9f1e059caec1dedfb\"" Oct 2 20:24:17.990336 env[1133]: time="2023-10-02T20:24:17.990296138Z" level=info msg="StartContainer for \"d21dbd3c6c606b23c73a229bc4b6f7f920384a8a0cba5dc9f1e059caec1dedfb\"" Oct 2 20:24:18.036456 systemd[1]: run-containerd-runc-k8s.io-d21dbd3c6c606b23c73a229bc4b6f7f920384a8a0cba5dc9f1e059caec1dedfb-runc.CRXGMu.mount: Deactivated successfully. Oct 2 20:24:18.041456 systemd[1]: Started cri-containerd-d21dbd3c6c606b23c73a229bc4b6f7f920384a8a0cba5dc9f1e059caec1dedfb.scope. Oct 2 20:24:18.056560 systemd[1]: cri-containerd-d21dbd3c6c606b23c73a229bc4b6f7f920384a8a0cba5dc9f1e059caec1dedfb.scope: Deactivated successfully. Oct 2 20:24:18.063183 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-d21dbd3c6c606b23c73a229bc4b6f7f920384a8a0cba5dc9f1e059caec1dedfb-rootfs.mount: Deactivated successfully. Oct 2 20:24:18.069375 env[1133]: time="2023-10-02T20:24:18.069266435Z" level=info msg="shim disconnected" id=d21dbd3c6c606b23c73a229bc4b6f7f920384a8a0cba5dc9f1e059caec1dedfb Oct 2 20:24:18.069375 env[1133]: time="2023-10-02T20:24:18.069357920Z" level=warning msg="cleaning up after shim disconnected" id=d21dbd3c6c606b23c73a229bc4b6f7f920384a8a0cba5dc9f1e059caec1dedfb namespace=k8s.io Oct 2 20:24:18.069375 env[1133]: time="2023-10-02T20:24:18.069376048Z" level=info msg="cleaning up dead shim" Oct 2 20:24:18.081732 env[1133]: time="2023-10-02T20:24:18.081655041Z" level=warning msg="cleanup warnings time=\"2023-10-02T20:24:18Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=2232 runtime=io.containerd.runc.v2\ntime=\"2023-10-02T20:24:18Z\" level=warning msg=\"failed to read init pid file\" error=\"open /run/containerd/io.containerd.runtime.v2.task/k8s.io/d21dbd3c6c606b23c73a229bc4b6f7f920384a8a0cba5dc9f1e059caec1dedfb/init.pid: no such file or directory\" runtime=io.containerd.runc.v2\n" Oct 2 20:24:18.082102 env[1133]: time="2023-10-02T20:24:18.081999556Z" level=error msg="copy shim log" error="read /proc/self/fd/39: file already closed" Oct 2 20:24:18.084479 env[1133]: time="2023-10-02T20:24:18.084405251Z" level=error msg="Failed to pipe stdout of container \"d21dbd3c6c606b23c73a229bc4b6f7f920384a8a0cba5dc9f1e059caec1dedfb\"" error="reading from a closed fifo" Oct 2 20:24:18.087208 env[1133]: time="2023-10-02T20:24:18.087142983Z" level=error msg="Failed to pipe stderr of container \"d21dbd3c6c606b23c73a229bc4b6f7f920384a8a0cba5dc9f1e059caec1dedfb\"" error="reading from a closed fifo" Oct 2 20:24:18.089896 env[1133]: time="2023-10-02T20:24:18.089819726Z" level=error msg="StartContainer for \"d21dbd3c6c606b23c73a229bc4b6f7f920384a8a0cba5dc9f1e059caec1dedfb\" failed" error="failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" Oct 2 20:24:18.090415 kubelet[1519]: E1002 20:24:18.090351 1519 remote_runtime.go:343] "StartContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" containerID="d21dbd3c6c606b23c73a229bc4b6f7f920384a8a0cba5dc9f1e059caec1dedfb" Oct 2 20:24:18.090549 kubelet[1519]: E1002 20:24:18.090491 1519 kuberuntime_manager.go:1209] init container &Container{Name:mount-cgroup,Image:quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Command:[sh -ec cp /usr/bin/cilium-mount /hostbin/cilium-mount; Oct 2 20:24:18.090549 kubelet[1519]: nsenter --cgroup=/hostproc/1/ns/cgroup --mount=/hostproc/1/ns/mnt "${BIN_PATH}/cilium-mount" $CGROUP_ROOT; Oct 2 20:24:18.090549 kubelet[1519]: rm /hostbin/cilium-mount Oct 2 20:24:18.090549 kubelet[1519]: ],Args:[],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:CGROUP_ROOT,Value:/run/cilium/cgroupv2,ValueFrom:nil,},EnvVar{Name:BIN_PATH,Value:/opt/cni/bin,ValueFrom:nil,},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:hostproc,ReadOnly:false,MountPath:/hostproc,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:cni-path,ReadOnly:false,MountPath:/hostbin,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:kube-api-access-zxvb6,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[SYS_ADMIN SYS_CHROOT SYS_PTRACE],Drop:[ALL],},Privileged:nil,SELinuxOptions:&SELinuxOptions{User:,Role:,Type:spc_t,Level:s0,},RunAsUser:nil,RunAsNonRoot:nil,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:nil,RunAsGroup:nil,ProcMount:nil,WindowsOptions:nil,SeccompProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:FallbackToLogsOnError,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,ResizePolicy:[]ContainerResizePolicy{},RestartPolicy:nil,} start failed in pod cilium-wzwgh_kube-system(19137135-fa76-4a43-99de-fe1093dd1934): RunContainerError: failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown Oct 2 20:24:18.090549 kubelet[1519]: E1002 20:24:18.090547 1519 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with RunContainerError: \"failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown\"" pod="kube-system/cilium-wzwgh" podUID="19137135-fa76-4a43-99de-fe1093dd1934" Oct 2 20:24:18.426733 kubelet[1519]: E1002 20:24:18.426677 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:24:18.972458 kubelet[1519]: I1002 20:24:18.971679 1519 scope.go:117] "RemoveContainer" containerID="d08fcfe547fbb0171ccd1fe240a69075521ffa476050a507e6822cdb09da00c0" Oct 2 20:24:18.972458 kubelet[1519]: I1002 20:24:18.972224 1519 scope.go:117] "RemoveContainer" containerID="d08fcfe547fbb0171ccd1fe240a69075521ffa476050a507e6822cdb09da00c0" Oct 2 20:24:18.974423 env[1133]: time="2023-10-02T20:24:18.974375504Z" level=info msg="RemoveContainer for \"d08fcfe547fbb0171ccd1fe240a69075521ffa476050a507e6822cdb09da00c0\"" Oct 2 20:24:18.980225 env[1133]: time="2023-10-02T20:24:18.980171455Z" level=info msg="RemoveContainer for \"d08fcfe547fbb0171ccd1fe240a69075521ffa476050a507e6822cdb09da00c0\" returns successfully" Oct 2 20:24:18.980916 env[1133]: time="2023-10-02T20:24:18.980873007Z" level=info msg="RemoveContainer for \"d08fcfe547fbb0171ccd1fe240a69075521ffa476050a507e6822cdb09da00c0\"" Oct 2 20:24:18.981158 env[1133]: time="2023-10-02T20:24:18.981129374Z" level=info msg="RemoveContainer for \"d08fcfe547fbb0171ccd1fe240a69075521ffa476050a507e6822cdb09da00c0\" returns successfully" Oct 2 20:24:18.982295 kubelet[1519]: E1002 20:24:18.981939 1519 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 10s restarting failed container=mount-cgroup pod=cilium-wzwgh_kube-system(19137135-fa76-4a43-99de-fe1093dd1934)\"" pod="kube-system/cilium-wzwgh" podUID="19137135-fa76-4a43-99de-fe1093dd1934" Oct 2 20:24:19.012895 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2039684908.mount: Deactivated successfully. Oct 2 20:24:19.148029 env[1133]: time="2023-10-02T20:24:19.147956362Z" level=info msg="ImageCreate event &ImageCreate{Name:quay.io/cilium/operator-generic@sha256:b296eb7f0f7656a5cc19724f40a8a7121b7fd725278b7d61dc91fe0b7ffd7c0e,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 20:24:19.150754 env[1133]: time="2023-10-02T20:24:19.150692618Z" level=info msg="ImageCreate event &ImageCreate{Name:sha256:ed355de9f59fe391dbe53f3c7c7a60baab3c3a9b7549aa54d10b87fff7dacf7c,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 20:24:19.152828 env[1133]: time="2023-10-02T20:24:19.152783944Z" level=info msg="ImageUpdate event &ImageUpdate{Name:quay.io/cilium/operator-generic@sha256:b296eb7f0f7656a5cc19724f40a8a7121b7fd725278b7d61dc91fe0b7ffd7c0e,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 20:24:19.153487 env[1133]: time="2023-10-02T20:24:19.153430884Z" level=info msg="PullImage \"quay.io/cilium/operator-generic:v1.12.5@sha256:b296eb7f0f7656a5cc19724f40a8a7121b7fd725278b7d61dc91fe0b7ffd7c0e\" returns image reference \"sha256:ed355de9f59fe391dbe53f3c7c7a60baab3c3a9b7549aa54d10b87fff7dacf7c\"" Oct 2 20:24:19.157047 env[1133]: time="2023-10-02T20:24:19.156979758Z" level=info msg="CreateContainer within sandbox \"b357e4571a7c880a5c70a121fe8fd75a1a37deb4685b556cc69141a745e77678\" for container &ContainerMetadata{Name:cilium-operator,Attempt:0,}" Oct 2 20:24:19.185596 env[1133]: time="2023-10-02T20:24:19.185530544Z" level=info msg="CreateContainer within sandbox \"b357e4571a7c880a5c70a121fe8fd75a1a37deb4685b556cc69141a745e77678\" for &ContainerMetadata{Name:cilium-operator,Attempt:0,} returns container id \"c0f4baf660516bbb26e18c4ccee4fc493f27646d37e993889d06ce2703a31c8e\"" Oct 2 20:24:19.186347 env[1133]: time="2023-10-02T20:24:19.186276448Z" level=info msg="StartContainer for \"c0f4baf660516bbb26e18c4ccee4fc493f27646d37e993889d06ce2703a31c8e\"" Oct 2 20:24:19.221277 systemd[1]: Started cri-containerd-c0f4baf660516bbb26e18c4ccee4fc493f27646d37e993889d06ce2703a31c8e.scope. Oct 2 20:24:19.242000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:19.249214 kernel: kauditd_printk_skb: 108 callbacks suppressed Oct 2 20:24:19.249311 kernel: audit: type=1400 audit(1696278259.242:754): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:19.242000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:19.290140 kernel: audit: type=1400 audit(1696278259.242:755): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:19.310981 kernel: audit: type=1400 audit(1696278259.242:756): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:19.242000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:19.242000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:19.242000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:19.353632 kernel: audit: type=1400 audit(1696278259.242:757): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:19.353794 kernel: audit: type=1400 audit(1696278259.242:758): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:19.242000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:19.374765 kernel: audit: type=1400 audit(1696278259.242:759): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:19.242000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:19.396081 kernel: audit: type=1400 audit(1696278259.242:760): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:19.412811 kernel: audit: type=1400 audit(1696278259.242:761): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:19.242000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:19.413569 env[1133]: time="2023-10-02T20:24:19.413508453Z" level=info msg="StartContainer for \"c0f4baf660516bbb26e18c4ccee4fc493f27646d37e993889d06ce2703a31c8e\" returns successfully" Oct 2 20:24:19.418265 kubelet[1519]: E1002 20:24:19.418227 1519 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:24:19.242000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:19.438301 kubelet[1519]: E1002 20:24:19.438138 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:24:19.459975 kernel: audit: type=1400 audit(1696278259.242:762): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:19.460182 kernel: audit: type=1400 audit(1696278259.268:763): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:19.268000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:19.268000 audit: BPF prog-id=92 op=LOAD Oct 2 20:24:19.270000 audit[2252]: AVC avc: denied { bpf } for pid=2252 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:19.270000 audit[2252]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=f a1=c00014dc48 a2=10 a3=1c items=0 ppid=2116 pid=2252 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:24:19.270000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6330663462616636363035313662626232366531386334636365653466 Oct 2 20:24:19.270000 audit[2252]: AVC avc: denied { perfmon } for pid=2252 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:19.270000 audit[2252]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=0 a1=c00014d6b0 a2=3c a3=8 items=0 ppid=2116 pid=2252 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:24:19.270000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6330663462616636363035313662626232366531386334636365653466 Oct 2 20:24:19.270000 audit[2252]: AVC avc: denied { bpf } for pid=2252 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:19.270000 audit[2252]: AVC avc: denied { bpf } for pid=2252 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:19.270000 audit[2252]: AVC avc: denied { bpf } for pid=2252 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:19.270000 audit[2252]: AVC avc: denied { perfmon } for pid=2252 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:19.270000 audit[2252]: AVC avc: denied { perfmon } for pid=2252 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:19.270000 audit[2252]: AVC avc: denied { perfmon } for pid=2252 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:19.270000 audit[2252]: AVC avc: denied { perfmon } for pid=2252 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:19.270000 audit[2252]: AVC avc: denied { perfmon } for pid=2252 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:19.270000 audit[2252]: AVC avc: denied { bpf } for pid=2252 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:19.270000 audit[2252]: AVC avc: denied { bpf } for pid=2252 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:19.270000 audit: BPF prog-id=93 op=LOAD Oct 2 20:24:19.270000 audit[2252]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00014d9d8 a2=78 a3=c00038a000 items=0 ppid=2116 pid=2252 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:24:19.270000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6330663462616636363035313662626232366531386334636365653466 Oct 2 20:24:19.289000 audit[2252]: AVC avc: denied { bpf } for pid=2252 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:19.289000 audit[2252]: AVC avc: denied { bpf } for pid=2252 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:19.289000 audit[2252]: AVC avc: denied { perfmon } for pid=2252 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:19.289000 audit[2252]: AVC avc: denied { perfmon } for pid=2252 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:19.289000 audit[2252]: AVC avc: denied { perfmon } for pid=2252 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:19.289000 audit[2252]: AVC avc: denied { perfmon } for pid=2252 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:19.289000 audit[2252]: AVC avc: denied { perfmon } for pid=2252 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:19.289000 audit[2252]: AVC avc: denied { bpf } for pid=2252 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:19.289000 audit[2252]: AVC avc: denied { bpf } for pid=2252 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:19.289000 audit: BPF prog-id=94 op=LOAD Oct 2 20:24:19.289000 audit[2252]: SYSCALL arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00014d770 a2=78 a3=c00038a048 items=0 ppid=2116 pid=2252 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:24:19.289000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6330663462616636363035313662626232366531386334636365653466 Oct 2 20:24:19.289000 audit: BPF prog-id=94 op=UNLOAD Oct 2 20:24:19.289000 audit: BPF prog-id=93 op=UNLOAD Oct 2 20:24:19.289000 audit[2252]: AVC avc: denied { bpf } for pid=2252 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:19.289000 audit[2252]: AVC avc: denied { bpf } for pid=2252 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:19.289000 audit[2252]: AVC avc: denied { bpf } for pid=2252 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:19.289000 audit[2252]: AVC avc: denied { perfmon } for pid=2252 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:19.289000 audit[2252]: AVC avc: denied { perfmon } for pid=2252 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:19.289000 audit[2252]: AVC avc: denied { perfmon } for pid=2252 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:19.289000 audit[2252]: AVC avc: denied { perfmon } for pid=2252 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:19.289000 audit[2252]: AVC avc: denied { perfmon } for pid=2252 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:19.289000 audit[2252]: AVC avc: denied { bpf } for pid=2252 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:19.289000 audit[2252]: AVC avc: denied { bpf } for pid=2252 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:24:19.289000 audit: BPF prog-id=95 op=LOAD Oct 2 20:24:19.289000 audit[2252]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00014dc30 a2=78 a3=c00038a458 items=0 ppid=2116 pid=2252 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:24:19.289000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6330663462616636363035313662626232366531386334636365653466 Oct 2 20:24:19.453000 audit[2262]: AVC avc: denied { map_create } for pid=2262 comm="cilium-operator" scontext=system_u:system_r:svirt_lxc_net_t:s0:c103,c765 tcontext=system_u:system_r:svirt_lxc_net_t:s0:c103,c765 tclass=bpf permissive=0 Oct 2 20:24:19.453000 audit[2262]: SYSCALL arch=c000003e syscall=321 success=no exit=-13 a0=0 a1=c0001537d0 a2=48 a3=0 items=0 ppid=2116 pid=2262 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="cilium-operator" exe="/usr/bin/cilium-operator-generic" subj=system_u:system_r:svirt_lxc_net_t:s0:c103,c765 key=(null) Oct 2 20:24:19.453000 audit: PROCTITLE proctitle=63696C69756D2D6F70657261746F722D67656E65726963002D2D636F6E6669672D6469723D2F746D702F63696C69756D2F636F6E6669672D6D6170002D2D64656275673D66616C7365 Oct 2 20:24:19.985596 kubelet[1519]: I1002 20:24:19.985533 1519 pod_startup_latency_tracker.go:102] "Observed pod startup duration" pod="kube-system/cilium-operator-6bc8ccdb58-bjcj9" podStartSLOduration=2.198196681 podCreationTimestamp="2023-10-02 20:24:16 +0000 UTC" firstStartedPulling="2023-10-02 20:24:17.366585729 +0000 UTC m=+203.839192369" lastFinishedPulling="2023-10-02 20:24:19.153866531 +0000 UTC m=+205.626473170" observedRunningTime="2023-10-02 20:24:19.985176975 +0000 UTC m=+206.457783633" watchObservedRunningTime="2023-10-02 20:24:19.985477482 +0000 UTC m=+206.458084138" Oct 2 20:24:20.012362 systemd[1]: run-containerd-runc-k8s.io-c0f4baf660516bbb26e18c4ccee4fc493f27646d37e993889d06ce2703a31c8e-runc.7wsCXa.mount: Deactivated successfully. Oct 2 20:24:20.439331 kubelet[1519]: E1002 20:24:20.439182 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:24:20.520686 kubelet[1519]: W1002 20:24:20.520618 1519 manager.go:1159] Failed to process watch event {EventType:0 Name:/kubepods.slice/kubepods-burstable.slice/kubepods-burstable-pod19137135_fa76_4a43_99de_fe1093dd1934.slice/cri-containerd-d08fcfe547fbb0171ccd1fe240a69075521ffa476050a507e6822cdb09da00c0.scope WatchSource:0}: container "d08fcfe547fbb0171ccd1fe240a69075521ffa476050a507e6822cdb09da00c0" in namespace "k8s.io": not found Oct 2 20:24:21.440117 kubelet[1519]: E1002 20:24:21.440043 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:24:22.441233 kubelet[1519]: E1002 20:24:22.441166 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:24:23.441717 kubelet[1519]: E1002 20:24:23.441647 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:24:23.628334 kubelet[1519]: W1002 20:24:23.628271 1519 manager.go:1159] Failed to process watch event {EventType:0 Name:/kubepods.slice/kubepods-burstable.slice/kubepods-burstable-pod19137135_fa76_4a43_99de_fe1093dd1934.slice/cri-containerd-d21dbd3c6c606b23c73a229bc4b6f7f920384a8a0cba5dc9f1e059caec1dedfb.scope WatchSource:0}: task d21dbd3c6c606b23c73a229bc4b6f7f920384a8a0cba5dc9f1e059caec1dedfb not found: not found Oct 2 20:24:24.419190 kubelet[1519]: E1002 20:24:24.419150 1519 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:24:24.442346 kubelet[1519]: E1002 20:24:24.442290 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:24:25.443242 kubelet[1519]: E1002 20:24:25.443170 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:24:26.443630 kubelet[1519]: E1002 20:24:26.443564 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:24:27.444084 kubelet[1519]: E1002 20:24:27.443998 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:24:28.444293 kubelet[1519]: E1002 20:24:28.444226 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:24:29.420767 kubelet[1519]: E1002 20:24:29.420730 1519 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:24:29.444660 kubelet[1519]: E1002 20:24:29.444579 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:24:30.444818 kubelet[1519]: E1002 20:24:30.444740 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:24:31.445772 kubelet[1519]: E1002 20:24:31.445705 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:24:32.439043 env[1133]: time="2023-10-02T20:24:32.438321137Z" level=info msg="CreateContainer within sandbox \"0d2e52a25a8d469000d4ba8162623028880efeafe368be7f65b8fb9835b00770\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:2,}" Oct 2 20:24:32.446136 kubelet[1519]: E1002 20:24:32.446078 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:24:32.458976 env[1133]: time="2023-10-02T20:24:32.458892620Z" level=info msg="CreateContainer within sandbox \"0d2e52a25a8d469000d4ba8162623028880efeafe368be7f65b8fb9835b00770\" for &ContainerMetadata{Name:mount-cgroup,Attempt:2,} returns container id \"7e40c6ebe8927fef69c8a4a0b1c486673600732ffa627e31df6ae348fbd18b71\"" Oct 2 20:24:32.460051 env[1133]: time="2023-10-02T20:24:32.459990150Z" level=info msg="StartContainer for \"7e40c6ebe8927fef69c8a4a0b1c486673600732ffa627e31df6ae348fbd18b71\"" Oct 2 20:24:32.497200 systemd[1]: Started cri-containerd-7e40c6ebe8927fef69c8a4a0b1c486673600732ffa627e31df6ae348fbd18b71.scope. Oct 2 20:24:32.509391 systemd[1]: cri-containerd-7e40c6ebe8927fef69c8a4a0b1c486673600732ffa627e31df6ae348fbd18b71.scope: Deactivated successfully. Oct 2 20:24:32.516809 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-7e40c6ebe8927fef69c8a4a0b1c486673600732ffa627e31df6ae348fbd18b71-rootfs.mount: Deactivated successfully. Oct 2 20:24:32.722626 env[1133]: time="2023-10-02T20:24:32.721855576Z" level=info msg="shim disconnected" id=7e40c6ebe8927fef69c8a4a0b1c486673600732ffa627e31df6ae348fbd18b71 Oct 2 20:24:32.722626 env[1133]: time="2023-10-02T20:24:32.721931817Z" level=warning msg="cleaning up after shim disconnected" id=7e40c6ebe8927fef69c8a4a0b1c486673600732ffa627e31df6ae348fbd18b71 namespace=k8s.io Oct 2 20:24:32.722626 env[1133]: time="2023-10-02T20:24:32.721948320Z" level=info msg="cleaning up dead shim" Oct 2 20:24:32.734483 env[1133]: time="2023-10-02T20:24:32.734413151Z" level=warning msg="cleanup warnings time=\"2023-10-02T20:24:32Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=2306 runtime=io.containerd.runc.v2\ntime=\"2023-10-02T20:24:32Z\" level=warning msg=\"failed to read init pid file\" error=\"open /run/containerd/io.containerd.runtime.v2.task/k8s.io/7e40c6ebe8927fef69c8a4a0b1c486673600732ffa627e31df6ae348fbd18b71/init.pid: no such file or directory\" runtime=io.containerd.runc.v2\n" Oct 2 20:24:32.734891 env[1133]: time="2023-10-02T20:24:32.734805613Z" level=error msg="copy shim log" error="read /proc/self/fd/56: file already closed" Oct 2 20:24:32.737223 env[1133]: time="2023-10-02T20:24:32.737161705Z" level=error msg="Failed to pipe stdout of container \"7e40c6ebe8927fef69c8a4a0b1c486673600732ffa627e31df6ae348fbd18b71\"" error="reading from a closed fifo" Oct 2 20:24:32.737468 env[1133]: time="2023-10-02T20:24:32.737399061Z" level=error msg="Failed to pipe stderr of container \"7e40c6ebe8927fef69c8a4a0b1c486673600732ffa627e31df6ae348fbd18b71\"" error="reading from a closed fifo" Oct 2 20:24:32.739560 env[1133]: time="2023-10-02T20:24:32.739492037Z" level=error msg="StartContainer for \"7e40c6ebe8927fef69c8a4a0b1c486673600732ffa627e31df6ae348fbd18b71\" failed" error="failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" Oct 2 20:24:32.739921 kubelet[1519]: E1002 20:24:32.739867 1519 remote_runtime.go:343] "StartContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" containerID="7e40c6ebe8927fef69c8a4a0b1c486673600732ffa627e31df6ae348fbd18b71" Oct 2 20:24:32.740229 kubelet[1519]: E1002 20:24:32.740021 1519 kuberuntime_manager.go:1209] init container &Container{Name:mount-cgroup,Image:quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Command:[sh -ec cp /usr/bin/cilium-mount /hostbin/cilium-mount; Oct 2 20:24:32.740229 kubelet[1519]: nsenter --cgroup=/hostproc/1/ns/cgroup --mount=/hostproc/1/ns/mnt "${BIN_PATH}/cilium-mount" $CGROUP_ROOT; Oct 2 20:24:32.740229 kubelet[1519]: rm /hostbin/cilium-mount Oct 2 20:24:32.740229 kubelet[1519]: ],Args:[],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:CGROUP_ROOT,Value:/run/cilium/cgroupv2,ValueFrom:nil,},EnvVar{Name:BIN_PATH,Value:/opt/cni/bin,ValueFrom:nil,},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:hostproc,ReadOnly:false,MountPath:/hostproc,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:cni-path,ReadOnly:false,MountPath:/hostbin,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:kube-api-access-zxvb6,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[SYS_ADMIN SYS_CHROOT SYS_PTRACE],Drop:[ALL],},Privileged:nil,SELinuxOptions:&SELinuxOptions{User:,Role:,Type:spc_t,Level:s0,},RunAsUser:nil,RunAsNonRoot:nil,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:nil,RunAsGroup:nil,ProcMount:nil,WindowsOptions:nil,SeccompProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:FallbackToLogsOnError,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,ResizePolicy:[]ContainerResizePolicy{},RestartPolicy:nil,} start failed in pod cilium-wzwgh_kube-system(19137135-fa76-4a43-99de-fe1093dd1934): RunContainerError: failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown Oct 2 20:24:32.740229 kubelet[1519]: E1002 20:24:32.740110 1519 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with RunContainerError: \"failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown\"" pod="kube-system/cilium-wzwgh" podUID="19137135-fa76-4a43-99de-fe1093dd1934" Oct 2 20:24:33.008314 kubelet[1519]: I1002 20:24:33.007804 1519 scope.go:117] "RemoveContainer" containerID="d21dbd3c6c606b23c73a229bc4b6f7f920384a8a0cba5dc9f1e059caec1dedfb" Oct 2 20:24:33.008314 kubelet[1519]: I1002 20:24:33.008279 1519 scope.go:117] "RemoveContainer" containerID="d21dbd3c6c606b23c73a229bc4b6f7f920384a8a0cba5dc9f1e059caec1dedfb" Oct 2 20:24:33.010075 env[1133]: time="2023-10-02T20:24:33.009988975Z" level=info msg="RemoveContainer for \"d21dbd3c6c606b23c73a229bc4b6f7f920384a8a0cba5dc9f1e059caec1dedfb\"" Oct 2 20:24:33.011385 env[1133]: time="2023-10-02T20:24:33.011340677Z" level=info msg="RemoveContainer for \"d21dbd3c6c606b23c73a229bc4b6f7f920384a8a0cba5dc9f1e059caec1dedfb\"" Oct 2 20:24:33.011748 env[1133]: time="2023-10-02T20:24:33.011699189Z" level=error msg="RemoveContainer for \"d21dbd3c6c606b23c73a229bc4b6f7f920384a8a0cba5dc9f1e059caec1dedfb\" failed" error="failed to set removing state for container \"d21dbd3c6c606b23c73a229bc4b6f7f920384a8a0cba5dc9f1e059caec1dedfb\": container is already in removing state" Oct 2 20:24:33.012862 kubelet[1519]: E1002 20:24:33.012019 1519 remote_runtime.go:385] "RemoveContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to set removing state for container \"d21dbd3c6c606b23c73a229bc4b6f7f920384a8a0cba5dc9f1e059caec1dedfb\": container is already in removing state" containerID="d21dbd3c6c606b23c73a229bc4b6f7f920384a8a0cba5dc9f1e059caec1dedfb" Oct 2 20:24:33.012862 kubelet[1519]: E1002 20:24:33.012076 1519 kuberuntime_container.go:820] failed to remove pod init container "mount-cgroup": rpc error: code = Unknown desc = failed to set removing state for container "d21dbd3c6c606b23c73a229bc4b6f7f920384a8a0cba5dc9f1e059caec1dedfb": container is already in removing state; Skipping pod "cilium-wzwgh_kube-system(19137135-fa76-4a43-99de-fe1093dd1934)" Oct 2 20:24:33.012862 kubelet[1519]: E1002 20:24:33.012489 1519 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 20s restarting failed container=mount-cgroup pod=cilium-wzwgh_kube-system(19137135-fa76-4a43-99de-fe1093dd1934)\"" pod="kube-system/cilium-wzwgh" podUID="19137135-fa76-4a43-99de-fe1093dd1934" Oct 2 20:24:33.019730 env[1133]: time="2023-10-02T20:24:33.019675688Z" level=info msg="RemoveContainer for \"d21dbd3c6c606b23c73a229bc4b6f7f920384a8a0cba5dc9f1e059caec1dedfb\" returns successfully" Oct 2 20:24:33.446426 kubelet[1519]: E1002 20:24:33.446275 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:24:34.253402 kubelet[1519]: E1002 20:24:34.253318 1519 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:24:34.422501 kubelet[1519]: E1002 20:24:34.422440 1519 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:24:34.446899 kubelet[1519]: E1002 20:24:34.446828 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:24:35.447840 kubelet[1519]: E1002 20:24:35.447769 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:24:35.827735 kubelet[1519]: W1002 20:24:35.827673 1519 manager.go:1159] Failed to process watch event {EventType:0 Name:/kubepods.slice/kubepods-burstable.slice/kubepods-burstable-pod19137135_fa76_4a43_99de_fe1093dd1934.slice/cri-containerd-7e40c6ebe8927fef69c8a4a0b1c486673600732ffa627e31df6ae348fbd18b71.scope WatchSource:0}: task 7e40c6ebe8927fef69c8a4a0b1c486673600732ffa627e31df6ae348fbd18b71 not found: not found Oct 2 20:24:36.448437 kubelet[1519]: E1002 20:24:36.448371 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:24:37.449052 kubelet[1519]: E1002 20:24:37.448981 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:24:38.450177 kubelet[1519]: E1002 20:24:38.450109 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:24:39.423429 kubelet[1519]: E1002 20:24:39.423394 1519 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:24:39.451156 kubelet[1519]: E1002 20:24:39.451091 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:24:40.451388 kubelet[1519]: E1002 20:24:40.451316 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:24:41.451932 kubelet[1519]: E1002 20:24:41.451850 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:24:42.452371 kubelet[1519]: E1002 20:24:42.452295 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:24:43.453585 kubelet[1519]: E1002 20:24:43.453508 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:24:44.424906 kubelet[1519]: E1002 20:24:44.424844 1519 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:24:44.454407 kubelet[1519]: E1002 20:24:44.454338 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:24:45.455471 kubelet[1519]: E1002 20:24:45.455400 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:24:46.434836 kubelet[1519]: E1002 20:24:46.434781 1519 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 20s restarting failed container=mount-cgroup pod=cilium-wzwgh_kube-system(19137135-fa76-4a43-99de-fe1093dd1934)\"" pod="kube-system/cilium-wzwgh" podUID="19137135-fa76-4a43-99de-fe1093dd1934" Oct 2 20:24:46.456293 kubelet[1519]: E1002 20:24:46.456233 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:24:47.456990 kubelet[1519]: E1002 20:24:47.456915 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:24:48.457157 kubelet[1519]: E1002 20:24:48.457077 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:24:49.426662 kubelet[1519]: E1002 20:24:49.426607 1519 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:24:49.457349 kubelet[1519]: E1002 20:24:49.457282 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:24:50.458069 kubelet[1519]: E1002 20:24:50.457987 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:24:51.458922 kubelet[1519]: E1002 20:24:51.458850 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:24:52.459186 kubelet[1519]: E1002 20:24:52.459122 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:24:53.460404 kubelet[1519]: E1002 20:24:53.460334 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:24:54.253851 kubelet[1519]: E1002 20:24:54.253776 1519 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:24:54.279430 env[1133]: time="2023-10-02T20:24:54.279361761Z" level=info msg="StopPodSandbox for \"d0f55456bc85ad8bf9fce1eb87ebcae37f9a9139d16cd4886464821c8a83eec7\"" Oct 2 20:24:54.279974 env[1133]: time="2023-10-02T20:24:54.279496412Z" level=info msg="TearDown network for sandbox \"d0f55456bc85ad8bf9fce1eb87ebcae37f9a9139d16cd4886464821c8a83eec7\" successfully" Oct 2 20:24:54.279974 env[1133]: time="2023-10-02T20:24:54.279548994Z" level=info msg="StopPodSandbox for \"d0f55456bc85ad8bf9fce1eb87ebcae37f9a9139d16cd4886464821c8a83eec7\" returns successfully" Oct 2 20:24:54.280595 env[1133]: time="2023-10-02T20:24:54.280541374Z" level=info msg="RemovePodSandbox for \"d0f55456bc85ad8bf9fce1eb87ebcae37f9a9139d16cd4886464821c8a83eec7\"" Oct 2 20:24:54.280737 env[1133]: time="2023-10-02T20:24:54.280590218Z" level=info msg="Forcibly stopping sandbox \"d0f55456bc85ad8bf9fce1eb87ebcae37f9a9139d16cd4886464821c8a83eec7\"" Oct 2 20:24:54.280737 env[1133]: time="2023-10-02T20:24:54.280700096Z" level=info msg="TearDown network for sandbox \"d0f55456bc85ad8bf9fce1eb87ebcae37f9a9139d16cd4886464821c8a83eec7\" successfully" Oct 2 20:24:54.284969 env[1133]: time="2023-10-02T20:24:54.284906833Z" level=info msg="RemovePodSandbox \"d0f55456bc85ad8bf9fce1eb87ebcae37f9a9139d16cd4886464821c8a83eec7\" returns successfully" Oct 2 20:24:54.428571 kubelet[1519]: E1002 20:24:54.428519 1519 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:24:54.460623 kubelet[1519]: E1002 20:24:54.460570 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:24:55.461666 kubelet[1519]: E1002 20:24:55.461607 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:24:56.462706 kubelet[1519]: E1002 20:24:56.462631 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:24:57.437320 env[1133]: time="2023-10-02T20:24:57.437260634Z" level=info msg="CreateContainer within sandbox \"0d2e52a25a8d469000d4ba8162623028880efeafe368be7f65b8fb9835b00770\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:3,}" Oct 2 20:24:57.453541 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount1484826535.mount: Deactivated successfully. Oct 2 20:24:57.458321 env[1133]: time="2023-10-02T20:24:57.458247112Z" level=info msg="CreateContainer within sandbox \"0d2e52a25a8d469000d4ba8162623028880efeafe368be7f65b8fb9835b00770\" for &ContainerMetadata{Name:mount-cgroup,Attempt:3,} returns container id \"6993ddc479680c36a1fcc92f5a5006701d3e7445dbdc7dd4728d4b4ca3f821d4\"" Oct 2 20:24:57.459443 env[1133]: time="2023-10-02T20:24:57.459390552Z" level=info msg="StartContainer for \"6993ddc479680c36a1fcc92f5a5006701d3e7445dbdc7dd4728d4b4ca3f821d4\"" Oct 2 20:24:57.463155 kubelet[1519]: E1002 20:24:57.463093 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:24:57.489355 systemd[1]: Started cri-containerd-6993ddc479680c36a1fcc92f5a5006701d3e7445dbdc7dd4728d4b4ca3f821d4.scope. Oct 2 20:24:57.503316 systemd[1]: cri-containerd-6993ddc479680c36a1fcc92f5a5006701d3e7445dbdc7dd4728d4b4ca3f821d4.scope: Deactivated successfully. Oct 2 20:24:57.511342 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-6993ddc479680c36a1fcc92f5a5006701d3e7445dbdc7dd4728d4b4ca3f821d4-rootfs.mount: Deactivated successfully. Oct 2 20:24:57.520691 env[1133]: time="2023-10-02T20:24:57.520595513Z" level=info msg="shim disconnected" id=6993ddc479680c36a1fcc92f5a5006701d3e7445dbdc7dd4728d4b4ca3f821d4 Oct 2 20:24:57.520691 env[1133]: time="2023-10-02T20:24:57.520665455Z" level=warning msg="cleaning up after shim disconnected" id=6993ddc479680c36a1fcc92f5a5006701d3e7445dbdc7dd4728d4b4ca3f821d4 namespace=k8s.io Oct 2 20:24:57.520691 env[1133]: time="2023-10-02T20:24:57.520681960Z" level=info msg="cleaning up dead shim" Oct 2 20:24:57.532017 env[1133]: time="2023-10-02T20:24:57.531948526Z" level=warning msg="cleanup warnings time=\"2023-10-02T20:24:57Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=2348 runtime=io.containerd.runc.v2\ntime=\"2023-10-02T20:24:57Z\" level=warning msg=\"failed to read init pid file\" error=\"open /run/containerd/io.containerd.runtime.v2.task/k8s.io/6993ddc479680c36a1fcc92f5a5006701d3e7445dbdc7dd4728d4b4ca3f821d4/init.pid: no such file or directory\" runtime=io.containerd.runc.v2\n" Oct 2 20:24:57.532442 env[1133]: time="2023-10-02T20:24:57.532343515Z" level=error msg="copy shim log" error="read /proc/self/fd/51: file already closed" Oct 2 20:24:57.533205 env[1133]: time="2023-10-02T20:24:57.533149909Z" level=error msg="Failed to pipe stderr of container \"6993ddc479680c36a1fcc92f5a5006701d3e7445dbdc7dd4728d4b4ca3f821d4\"" error="reading from a closed fifo" Oct 2 20:24:57.533684 env[1133]: time="2023-10-02T20:24:57.533373205Z" level=error msg="Failed to pipe stdout of container \"6993ddc479680c36a1fcc92f5a5006701d3e7445dbdc7dd4728d4b4ca3f821d4\"" error="reading from a closed fifo" Oct 2 20:24:57.535453 env[1133]: time="2023-10-02T20:24:57.535376790Z" level=error msg="StartContainer for \"6993ddc479680c36a1fcc92f5a5006701d3e7445dbdc7dd4728d4b4ca3f821d4\" failed" error="failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" Oct 2 20:24:57.535733 kubelet[1519]: E1002 20:24:57.535705 1519 remote_runtime.go:343] "StartContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" containerID="6993ddc479680c36a1fcc92f5a5006701d3e7445dbdc7dd4728d4b4ca3f821d4" Oct 2 20:24:57.535904 kubelet[1519]: E1002 20:24:57.535865 1519 kuberuntime_manager.go:1209] init container &Container{Name:mount-cgroup,Image:quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Command:[sh -ec cp /usr/bin/cilium-mount /hostbin/cilium-mount; Oct 2 20:24:57.535904 kubelet[1519]: nsenter --cgroup=/hostproc/1/ns/cgroup --mount=/hostproc/1/ns/mnt "${BIN_PATH}/cilium-mount" $CGROUP_ROOT; Oct 2 20:24:57.535904 kubelet[1519]: rm /hostbin/cilium-mount Oct 2 20:24:57.535904 kubelet[1519]: ],Args:[],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:CGROUP_ROOT,Value:/run/cilium/cgroupv2,ValueFrom:nil,},EnvVar{Name:BIN_PATH,Value:/opt/cni/bin,ValueFrom:nil,},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:hostproc,ReadOnly:false,MountPath:/hostproc,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:cni-path,ReadOnly:false,MountPath:/hostbin,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:kube-api-access-zxvb6,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[SYS_ADMIN SYS_CHROOT SYS_PTRACE],Drop:[ALL],},Privileged:nil,SELinuxOptions:&SELinuxOptions{User:,Role:,Type:spc_t,Level:s0,},RunAsUser:nil,RunAsNonRoot:nil,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:nil,RunAsGroup:nil,ProcMount:nil,WindowsOptions:nil,SeccompProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:FallbackToLogsOnError,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,ResizePolicy:[]ContainerResizePolicy{},RestartPolicy:nil,} start failed in pod cilium-wzwgh_kube-system(19137135-fa76-4a43-99de-fe1093dd1934): RunContainerError: failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown Oct 2 20:24:57.536213 kubelet[1519]: E1002 20:24:57.535926 1519 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with RunContainerError: \"failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown\"" pod="kube-system/cilium-wzwgh" podUID="19137135-fa76-4a43-99de-fe1093dd1934" Oct 2 20:24:58.064389 kubelet[1519]: I1002 20:24:58.064265 1519 scope.go:117] "RemoveContainer" containerID="7e40c6ebe8927fef69c8a4a0b1c486673600732ffa627e31df6ae348fbd18b71" Oct 2 20:24:58.064835 kubelet[1519]: I1002 20:24:58.064789 1519 scope.go:117] "RemoveContainer" containerID="7e40c6ebe8927fef69c8a4a0b1c486673600732ffa627e31df6ae348fbd18b71" Oct 2 20:24:58.066466 env[1133]: time="2023-10-02T20:24:58.066420153Z" level=info msg="RemoveContainer for \"7e40c6ebe8927fef69c8a4a0b1c486673600732ffa627e31df6ae348fbd18b71\"" Oct 2 20:24:58.067231 env[1133]: time="2023-10-02T20:24:58.067176616Z" level=info msg="RemoveContainer for \"7e40c6ebe8927fef69c8a4a0b1c486673600732ffa627e31df6ae348fbd18b71\"" Oct 2 20:24:58.067540 env[1133]: time="2023-10-02T20:24:58.067486620Z" level=error msg="RemoveContainer for \"7e40c6ebe8927fef69c8a4a0b1c486673600732ffa627e31df6ae348fbd18b71\" failed" error="failed to set removing state for container \"7e40c6ebe8927fef69c8a4a0b1c486673600732ffa627e31df6ae348fbd18b71\": container is already in removing state" Oct 2 20:24:58.068781 kubelet[1519]: E1002 20:24:58.068742 1519 remote_runtime.go:385] "RemoveContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to set removing state for container \"7e40c6ebe8927fef69c8a4a0b1c486673600732ffa627e31df6ae348fbd18b71\": container is already in removing state" containerID="7e40c6ebe8927fef69c8a4a0b1c486673600732ffa627e31df6ae348fbd18b71" Oct 2 20:24:58.068902 kubelet[1519]: E1002 20:24:58.068785 1519 kuberuntime_container.go:820] failed to remove pod init container "mount-cgroup": rpc error: code = Unknown desc = failed to set removing state for container "7e40c6ebe8927fef69c8a4a0b1c486673600732ffa627e31df6ae348fbd18b71": container is already in removing state; Skipping pod "cilium-wzwgh_kube-system(19137135-fa76-4a43-99de-fe1093dd1934)" Oct 2 20:24:58.069255 kubelet[1519]: E1002 20:24:58.069228 1519 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 40s restarting failed container=mount-cgroup pod=cilium-wzwgh_kube-system(19137135-fa76-4a43-99de-fe1093dd1934)\"" pod="kube-system/cilium-wzwgh" podUID="19137135-fa76-4a43-99de-fe1093dd1934" Oct 2 20:24:58.070761 env[1133]: time="2023-10-02T20:24:58.070721590Z" level=info msg="RemoveContainer for \"7e40c6ebe8927fef69c8a4a0b1c486673600732ffa627e31df6ae348fbd18b71\" returns successfully" Oct 2 20:24:58.464227 kubelet[1519]: E1002 20:24:58.464079 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:24:59.429863 kubelet[1519]: E1002 20:24:59.429815 1519 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:24:59.464419 kubelet[1519]: E1002 20:24:59.464339 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:25:00.464860 kubelet[1519]: E1002 20:25:00.464785 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:25:00.627574 kubelet[1519]: W1002 20:25:00.627512 1519 manager.go:1159] Failed to process watch event {EventType:0 Name:/kubepods.slice/kubepods-burstable.slice/kubepods-burstable-pod19137135_fa76_4a43_99de_fe1093dd1934.slice/cri-containerd-6993ddc479680c36a1fcc92f5a5006701d3e7445dbdc7dd4728d4b4ca3f821d4.scope WatchSource:0}: task 6993ddc479680c36a1fcc92f5a5006701d3e7445dbdc7dd4728d4b4ca3f821d4 not found: not found Oct 2 20:25:01.465500 kubelet[1519]: E1002 20:25:01.465427 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:25:02.466364 kubelet[1519]: E1002 20:25:02.466297 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:25:03.467242 kubelet[1519]: E1002 20:25:03.467153 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:25:04.431275 kubelet[1519]: E1002 20:25:04.431232 1519 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:25:04.468392 kubelet[1519]: E1002 20:25:04.468320 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:25:05.469307 kubelet[1519]: E1002 20:25:05.469170 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:25:06.469709 kubelet[1519]: E1002 20:25:06.469620 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:25:07.470374 kubelet[1519]: E1002 20:25:07.470303 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:25:08.471556 kubelet[1519]: E1002 20:25:08.471487 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:25:09.432974 kubelet[1519]: E1002 20:25:09.432916 1519 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:25:09.472342 kubelet[1519]: E1002 20:25:09.472286 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:25:10.473207 kubelet[1519]: E1002 20:25:10.473136 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:25:11.473416 kubelet[1519]: E1002 20:25:11.473347 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:25:12.474555 kubelet[1519]: E1002 20:25:12.474490 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:25:13.434618 kubelet[1519]: E1002 20:25:13.434559 1519 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 40s restarting failed container=mount-cgroup pod=cilium-wzwgh_kube-system(19137135-fa76-4a43-99de-fe1093dd1934)\"" pod="kube-system/cilium-wzwgh" podUID="19137135-fa76-4a43-99de-fe1093dd1934" Oct 2 20:25:13.475745 kubelet[1519]: E1002 20:25:13.475658 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:25:14.253632 kubelet[1519]: E1002 20:25:14.253549 1519 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:25:14.434589 kubelet[1519]: E1002 20:25:14.434527 1519 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:25:14.476376 kubelet[1519]: E1002 20:25:14.476305 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:25:15.476487 kubelet[1519]: E1002 20:25:15.476421 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:25:16.477458 kubelet[1519]: E1002 20:25:16.477398 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:25:17.477685 kubelet[1519]: E1002 20:25:17.477607 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:25:18.125678 env[1133]: time="2023-10-02T20:25:18.125609694Z" level=info msg="StopPodSandbox for \"0d2e52a25a8d469000d4ba8162623028880efeafe368be7f65b8fb9835b00770\"" Oct 2 20:25:18.126626 env[1133]: time="2023-10-02T20:25:18.126575812Z" level=info msg="Container to stop \"6993ddc479680c36a1fcc92f5a5006701d3e7445dbdc7dd4728d4b4ca3f821d4\" must be in running or unknown state, current state \"CONTAINER_EXITED\"" Oct 2 20:25:18.131556 systemd[1]: run-containerd-io.containerd.grpc.v1.cri-sandboxes-0d2e52a25a8d469000d4ba8162623028880efeafe368be7f65b8fb9835b00770-shm.mount: Deactivated successfully. Oct 2 20:25:18.141344 systemd[1]: cri-containerd-0d2e52a25a8d469000d4ba8162623028880efeafe368be7f65b8fb9835b00770.scope: Deactivated successfully. Oct 2 20:25:18.140000 audit: BPF prog-id=84 op=UNLOAD Oct 2 20:25:18.147914 kernel: kauditd_printk_skb: 50 callbacks suppressed Oct 2 20:25:18.148108 kernel: audit: type=1334 audit(1696278318.140:773): prog-id=84 op=UNLOAD Oct 2 20:25:18.156000 audit: BPF prog-id=87 op=UNLOAD Oct 2 20:25:18.166168 kernel: audit: type=1334 audit(1696278318.156:774): prog-id=87 op=UNLOAD Oct 2 20:25:18.184727 env[1133]: time="2023-10-02T20:25:18.184652504Z" level=info msg="StopContainer for \"c0f4baf660516bbb26e18c4ccee4fc493f27646d37e993889d06ce2703a31c8e\" with timeout 30 (s)" Oct 2 20:25:18.185457 env[1133]: time="2023-10-02T20:25:18.185413665Z" level=info msg="Stop container \"c0f4baf660516bbb26e18c4ccee4fc493f27646d37e993889d06ce2703a31c8e\" with signal terminated" Oct 2 20:25:18.190390 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-0d2e52a25a8d469000d4ba8162623028880efeafe368be7f65b8fb9835b00770-rootfs.mount: Deactivated successfully. Oct 2 20:25:18.208250 systemd[1]: cri-containerd-c0f4baf660516bbb26e18c4ccee4fc493f27646d37e993889d06ce2703a31c8e.scope: Deactivated successfully. Oct 2 20:25:18.216150 kernel: audit: type=1334 audit(1696278318.207:775): prog-id=92 op=UNLOAD Oct 2 20:25:18.207000 audit: BPF prog-id=92 op=UNLOAD Oct 2 20:25:18.216469 env[1133]: time="2023-10-02T20:25:18.211478770Z" level=info msg="shim disconnected" id=0d2e52a25a8d469000d4ba8162623028880efeafe368be7f65b8fb9835b00770 Oct 2 20:25:18.216469 env[1133]: time="2023-10-02T20:25:18.211796088Z" level=warning msg="cleaning up after shim disconnected" id=0d2e52a25a8d469000d4ba8162623028880efeafe368be7f65b8fb9835b00770 namespace=k8s.io Oct 2 20:25:18.216469 env[1133]: time="2023-10-02T20:25:18.211812970Z" level=info msg="cleaning up dead shim" Oct 2 20:25:18.215000 audit: BPF prog-id=95 op=UNLOAD Oct 2 20:25:18.225112 kernel: audit: type=1334 audit(1696278318.215:776): prog-id=95 op=UNLOAD Oct 2 20:25:18.237587 env[1133]: time="2023-10-02T20:25:18.237525691Z" level=warning msg="cleanup warnings time=\"2023-10-02T20:25:18Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=2393 runtime=io.containerd.runc.v2\n" Oct 2 20:25:18.238031 env[1133]: time="2023-10-02T20:25:18.237986052Z" level=info msg="TearDown network for sandbox \"0d2e52a25a8d469000d4ba8162623028880efeafe368be7f65b8fb9835b00770\" successfully" Oct 2 20:25:18.238171 env[1133]: time="2023-10-02T20:25:18.238029621Z" level=info msg="StopPodSandbox for \"0d2e52a25a8d469000d4ba8162623028880efeafe368be7f65b8fb9835b00770\" returns successfully" Oct 2 20:25:18.255231 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-c0f4baf660516bbb26e18c4ccee4fc493f27646d37e993889d06ce2703a31c8e-rootfs.mount: Deactivated successfully. Oct 2 20:25:18.262765 env[1133]: time="2023-10-02T20:25:18.262685278Z" level=info msg="shim disconnected" id=c0f4baf660516bbb26e18c4ccee4fc493f27646d37e993889d06ce2703a31c8e Oct 2 20:25:18.262765 env[1133]: time="2023-10-02T20:25:18.262758718Z" level=warning msg="cleaning up after shim disconnected" id=c0f4baf660516bbb26e18c4ccee4fc493f27646d37e993889d06ce2703a31c8e namespace=k8s.io Oct 2 20:25:18.263148 env[1133]: time="2023-10-02T20:25:18.262774618Z" level=info msg="cleaning up dead shim" Oct 2 20:25:18.275236 env[1133]: time="2023-10-02T20:25:18.275155084Z" level=warning msg="cleanup warnings time=\"2023-10-02T20:25:18Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=2417 runtime=io.containerd.runc.v2\n" Oct 2 20:25:18.277743 env[1133]: time="2023-10-02T20:25:18.277685965Z" level=info msg="StopContainer for \"c0f4baf660516bbb26e18c4ccee4fc493f27646d37e993889d06ce2703a31c8e\" returns successfully" Oct 2 20:25:18.278530 env[1133]: time="2023-10-02T20:25:18.278487057Z" level=info msg="StopPodSandbox for \"b357e4571a7c880a5c70a121fe8fd75a1a37deb4685b556cc69141a745e77678\"" Oct 2 20:25:18.278670 env[1133]: time="2023-10-02T20:25:18.278569773Z" level=info msg="Container to stop \"c0f4baf660516bbb26e18c4ccee4fc493f27646d37e993889d06ce2703a31c8e\" must be in running or unknown state, current state \"CONTAINER_EXITED\"" Oct 2 20:25:18.282207 systemd[1]: run-containerd-io.containerd.grpc.v1.cri-sandboxes-b357e4571a7c880a5c70a121fe8fd75a1a37deb4685b556cc69141a745e77678-shm.mount: Deactivated successfully. Oct 2 20:25:18.292771 systemd[1]: cri-containerd-b357e4571a7c880a5c70a121fe8fd75a1a37deb4685b556cc69141a745e77678.scope: Deactivated successfully. Oct 2 20:25:18.292000 audit: BPF prog-id=88 op=UNLOAD Oct 2 20:25:18.301170 kernel: audit: type=1334 audit(1696278318.292:777): prog-id=88 op=UNLOAD Oct 2 20:25:18.301000 audit: BPF prog-id=91 op=UNLOAD Oct 2 20:25:18.311137 kernel: audit: type=1334 audit(1696278318.301:778): prog-id=91 op=UNLOAD Oct 2 20:25:18.335154 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-b357e4571a7c880a5c70a121fe8fd75a1a37deb4685b556cc69141a745e77678-rootfs.mount: Deactivated successfully. Oct 2 20:25:18.340706 env[1133]: time="2023-10-02T20:25:18.340646504Z" level=info msg="shim disconnected" id=b357e4571a7c880a5c70a121fe8fd75a1a37deb4685b556cc69141a745e77678 Oct 2 20:25:18.341088 env[1133]: time="2023-10-02T20:25:18.341042495Z" level=warning msg="cleaning up after shim disconnected" id=b357e4571a7c880a5c70a121fe8fd75a1a37deb4685b556cc69141a745e77678 namespace=k8s.io Oct 2 20:25:18.341234 env[1133]: time="2023-10-02T20:25:18.341203591Z" level=info msg="cleaning up dead shim" Oct 2 20:25:18.353413 env[1133]: time="2023-10-02T20:25:18.353346862Z" level=warning msg="cleanup warnings time=\"2023-10-02T20:25:18Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=2449 runtime=io.containerd.runc.v2\n" Oct 2 20:25:18.353816 env[1133]: time="2023-10-02T20:25:18.353776224Z" level=info msg="TearDown network for sandbox \"b357e4571a7c880a5c70a121fe8fd75a1a37deb4685b556cc69141a745e77678\" successfully" Oct 2 20:25:18.353816 env[1133]: time="2023-10-02T20:25:18.353814905Z" level=info msg="StopPodSandbox for \"b357e4571a7c880a5c70a121fe8fd75a1a37deb4685b556cc69141a745e77678\" returns successfully" Oct 2 20:25:18.375045 kubelet[1519]: I1002 20:25:18.373803 1519 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"etc-cni-netd\" (UniqueName: \"kubernetes.io/host-path/19137135-fa76-4a43-99de-fe1093dd1934-etc-cni-netd\") pod \"19137135-fa76-4a43-99de-fe1093dd1934\" (UID: \"19137135-fa76-4a43-99de-fe1093dd1934\") " Oct 2 20:25:18.375045 kubelet[1519]: I1002 20:25:18.373860 1519 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"cni-path\" (UniqueName: \"kubernetes.io/host-path/19137135-fa76-4a43-99de-fe1093dd1934-cni-path\") pod \"19137135-fa76-4a43-99de-fe1093dd1934\" (UID: \"19137135-fa76-4a43-99de-fe1093dd1934\") " Oct 2 20:25:18.375045 kubelet[1519]: I1002 20:25:18.373890 1519 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/19137135-fa76-4a43-99de-fe1093dd1934-lib-modules\") pod \"19137135-fa76-4a43-99de-fe1093dd1934\" (UID: \"19137135-fa76-4a43-99de-fe1093dd1934\") " Oct 2 20:25:18.375045 kubelet[1519]: I1002 20:25:18.373888 1519 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/19137135-fa76-4a43-99de-fe1093dd1934-etc-cni-netd" (OuterVolumeSpecName: "etc-cni-netd") pod "19137135-fa76-4a43-99de-fe1093dd1934" (UID: "19137135-fa76-4a43-99de-fe1093dd1934"). InnerVolumeSpecName "etc-cni-netd". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 20:25:18.375045 kubelet[1519]: I1002 20:25:18.373916 1519 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"hostproc\" (UniqueName: \"kubernetes.io/host-path/19137135-fa76-4a43-99de-fe1093dd1934-hostproc\") pod \"19137135-fa76-4a43-99de-fe1093dd1934\" (UID: \"19137135-fa76-4a43-99de-fe1093dd1934\") " Oct 2 20:25:18.375045 kubelet[1519]: I1002 20:25:18.373949 1519 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/19137135-fa76-4a43-99de-fe1093dd1934-cni-path" (OuterVolumeSpecName: "cni-path") pod "19137135-fa76-4a43-99de-fe1093dd1934" (UID: "19137135-fa76-4a43-99de-fe1093dd1934"). InnerVolumeSpecName "cni-path". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 20:25:18.375045 kubelet[1519]: I1002 20:25:18.373960 1519 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"clustermesh-secrets\" (UniqueName: \"kubernetes.io/secret/19137135-fa76-4a43-99de-fe1093dd1934-clustermesh-secrets\") pod \"19137135-fa76-4a43-99de-fe1093dd1934\" (UID: \"19137135-fa76-4a43-99de-fe1093dd1934\") " Oct 2 20:25:18.375045 kubelet[1519]: I1002 20:25:18.373978 1519 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/19137135-fa76-4a43-99de-fe1093dd1934-lib-modules" (OuterVolumeSpecName: "lib-modules") pod "19137135-fa76-4a43-99de-fe1093dd1934" (UID: "19137135-fa76-4a43-99de-fe1093dd1934"). InnerVolumeSpecName "lib-modules". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 20:25:18.375045 kubelet[1519]: I1002 20:25:18.373999 1519 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"cilium-ipsec-secrets\" (UniqueName: \"kubernetes.io/secret/19137135-fa76-4a43-99de-fe1093dd1934-cilium-ipsec-secrets\") pod \"19137135-fa76-4a43-99de-fe1093dd1934\" (UID: \"19137135-fa76-4a43-99de-fe1093dd1934\") " Oct 2 20:25:18.375045 kubelet[1519]: I1002 20:25:18.374006 1519 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/19137135-fa76-4a43-99de-fe1093dd1934-hostproc" (OuterVolumeSpecName: "hostproc") pod "19137135-fa76-4a43-99de-fe1093dd1934" (UID: "19137135-fa76-4a43-99de-fe1093dd1934"). InnerVolumeSpecName "hostproc". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 20:25:18.375045 kubelet[1519]: I1002 20:25:18.374039 1519 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/0c41c25f-676f-4864-a386-93aff6d01a94-cilium-config-path\") pod \"0c41c25f-676f-4864-a386-93aff6d01a94\" (UID: \"0c41c25f-676f-4864-a386-93aff6d01a94\") " Oct 2 20:25:18.375045 kubelet[1519]: I1002 20:25:18.374092 1519 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/19137135-fa76-4a43-99de-fe1093dd1934-cilium-config-path\") pod \"19137135-fa76-4a43-99de-fe1093dd1934\" (UID: \"19137135-fa76-4a43-99de-fe1093dd1934\") " Oct 2 20:25:18.375045 kubelet[1519]: I1002 20:25:18.374121 1519 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"cilium-run\" (UniqueName: \"kubernetes.io/host-path/19137135-fa76-4a43-99de-fe1093dd1934-cilium-run\") pod \"19137135-fa76-4a43-99de-fe1093dd1934\" (UID: \"19137135-fa76-4a43-99de-fe1093dd1934\") " Oct 2 20:25:18.375045 kubelet[1519]: I1002 20:25:18.374152 1519 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/19137135-fa76-4a43-99de-fe1093dd1934-xtables-lock\") pod \"19137135-fa76-4a43-99de-fe1093dd1934\" (UID: \"19137135-fa76-4a43-99de-fe1093dd1934\") " Oct 2 20:25:18.375045 kubelet[1519]: I1002 20:25:18.374188 1519 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"kube-api-access-zxvb6\" (UniqueName: \"kubernetes.io/projected/19137135-fa76-4a43-99de-fe1093dd1934-kube-api-access-zxvb6\") pod \"19137135-fa76-4a43-99de-fe1093dd1934\" (UID: \"19137135-fa76-4a43-99de-fe1093dd1934\") " Oct 2 20:25:18.379354 kubelet[1519]: I1002 20:25:18.374217 1519 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"cilium-cgroup\" (UniqueName: \"kubernetes.io/host-path/19137135-fa76-4a43-99de-fe1093dd1934-cilium-cgroup\") pod \"19137135-fa76-4a43-99de-fe1093dd1934\" (UID: \"19137135-fa76-4a43-99de-fe1093dd1934\") " Oct 2 20:25:18.379354 kubelet[1519]: I1002 20:25:18.374259 1519 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"host-proc-sys-net\" (UniqueName: \"kubernetes.io/host-path/19137135-fa76-4a43-99de-fe1093dd1934-host-proc-sys-net\") pod \"19137135-fa76-4a43-99de-fe1093dd1934\" (UID: \"19137135-fa76-4a43-99de-fe1093dd1934\") " Oct 2 20:25:18.379354 kubelet[1519]: I1002 20:25:18.374289 1519 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"bpf-maps\" (UniqueName: \"kubernetes.io/host-path/19137135-fa76-4a43-99de-fe1093dd1934-bpf-maps\") pod \"19137135-fa76-4a43-99de-fe1093dd1934\" (UID: \"19137135-fa76-4a43-99de-fe1093dd1934\") " Oct 2 20:25:18.379354 kubelet[1519]: I1002 20:25:18.374319 1519 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"host-proc-sys-kernel\" (UniqueName: \"kubernetes.io/host-path/19137135-fa76-4a43-99de-fe1093dd1934-host-proc-sys-kernel\") pod \"19137135-fa76-4a43-99de-fe1093dd1934\" (UID: \"19137135-fa76-4a43-99de-fe1093dd1934\") " Oct 2 20:25:18.379354 kubelet[1519]: I1002 20:25:18.374351 1519 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"hubble-tls\" (UniqueName: \"kubernetes.io/projected/19137135-fa76-4a43-99de-fe1093dd1934-hubble-tls\") pod \"19137135-fa76-4a43-99de-fe1093dd1934\" (UID: \"19137135-fa76-4a43-99de-fe1093dd1934\") " Oct 2 20:25:18.379354 kubelet[1519]: I1002 20:25:18.374390 1519 reconciler_common.go:300] "Volume detached for volume \"etc-cni-netd\" (UniqueName: \"kubernetes.io/host-path/19137135-fa76-4a43-99de-fe1093dd1934-etc-cni-netd\") on node \"10.128.0.33\" DevicePath \"\"" Oct 2 20:25:18.379354 kubelet[1519]: I1002 20:25:18.374411 1519 reconciler_common.go:300] "Volume detached for volume \"cni-path\" (UniqueName: \"kubernetes.io/host-path/19137135-fa76-4a43-99de-fe1093dd1934-cni-path\") on node \"10.128.0.33\" DevicePath \"\"" Oct 2 20:25:18.379354 kubelet[1519]: I1002 20:25:18.374429 1519 reconciler_common.go:300] "Volume detached for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/19137135-fa76-4a43-99de-fe1093dd1934-lib-modules\") on node \"10.128.0.33\" DevicePath \"\"" Oct 2 20:25:18.379354 kubelet[1519]: I1002 20:25:18.374446 1519 reconciler_common.go:300] "Volume detached for volume \"hostproc\" (UniqueName: \"kubernetes.io/host-path/19137135-fa76-4a43-99de-fe1093dd1934-hostproc\") on node \"10.128.0.33\" DevicePath \"\"" Oct 2 20:25:18.379354 kubelet[1519]: I1002 20:25:18.378882 1519 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/19137135-fa76-4a43-99de-fe1093dd1934-cilium-cgroup" (OuterVolumeSpecName: "cilium-cgroup") pod "19137135-fa76-4a43-99de-fe1093dd1934" (UID: "19137135-fa76-4a43-99de-fe1093dd1934"). InnerVolumeSpecName "cilium-cgroup". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 20:25:18.382185 kubelet[1519]: I1002 20:25:18.382142 1519 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/configmap/19137135-fa76-4a43-99de-fe1093dd1934-cilium-config-path" (OuterVolumeSpecName: "cilium-config-path") pod "19137135-fa76-4a43-99de-fe1093dd1934" (UID: "19137135-fa76-4a43-99de-fe1093dd1934"). InnerVolumeSpecName "cilium-config-path". PluginName "kubernetes.io/configmap", VolumeGidValue "" Oct 2 20:25:18.382319 kubelet[1519]: I1002 20:25:18.382214 1519 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/19137135-fa76-4a43-99de-fe1093dd1934-cilium-run" (OuterVolumeSpecName: "cilium-run") pod "19137135-fa76-4a43-99de-fe1093dd1934" (UID: "19137135-fa76-4a43-99de-fe1093dd1934"). InnerVolumeSpecName "cilium-run". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 20:25:18.382319 kubelet[1519]: I1002 20:25:18.382250 1519 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/19137135-fa76-4a43-99de-fe1093dd1934-xtables-lock" (OuterVolumeSpecName: "xtables-lock") pod "19137135-fa76-4a43-99de-fe1093dd1934" (UID: "19137135-fa76-4a43-99de-fe1093dd1934"). InnerVolumeSpecName "xtables-lock". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 20:25:18.382568 kubelet[1519]: I1002 20:25:18.382523 1519 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/19137135-fa76-4a43-99de-fe1093dd1934-host-proc-sys-net" (OuterVolumeSpecName: "host-proc-sys-net") pod "19137135-fa76-4a43-99de-fe1093dd1934" (UID: "19137135-fa76-4a43-99de-fe1093dd1934"). InnerVolumeSpecName "host-proc-sys-net". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 20:25:18.382669 kubelet[1519]: I1002 20:25:18.382572 1519 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/19137135-fa76-4a43-99de-fe1093dd1934-bpf-maps" (OuterVolumeSpecName: "bpf-maps") pod "19137135-fa76-4a43-99de-fe1093dd1934" (UID: "19137135-fa76-4a43-99de-fe1093dd1934"). InnerVolumeSpecName "bpf-maps". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 20:25:18.382669 kubelet[1519]: I1002 20:25:18.382598 1519 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/19137135-fa76-4a43-99de-fe1093dd1934-host-proc-sys-kernel" (OuterVolumeSpecName: "host-proc-sys-kernel") pod "19137135-fa76-4a43-99de-fe1093dd1934" (UID: "19137135-fa76-4a43-99de-fe1093dd1934"). InnerVolumeSpecName "host-proc-sys-kernel". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 20:25:18.383875 kubelet[1519]: I1002 20:25:18.383839 1519 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/configmap/0c41c25f-676f-4864-a386-93aff6d01a94-cilium-config-path" (OuterVolumeSpecName: "cilium-config-path") pod "0c41c25f-676f-4864-a386-93aff6d01a94" (UID: "0c41c25f-676f-4864-a386-93aff6d01a94"). InnerVolumeSpecName "cilium-config-path". PluginName "kubernetes.io/configmap", VolumeGidValue "" Oct 2 20:25:18.385357 kubelet[1519]: I1002 20:25:18.385321 1519 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/secret/19137135-fa76-4a43-99de-fe1093dd1934-cilium-ipsec-secrets" (OuterVolumeSpecName: "cilium-ipsec-secrets") pod "19137135-fa76-4a43-99de-fe1093dd1934" (UID: "19137135-fa76-4a43-99de-fe1093dd1934"). InnerVolumeSpecName "cilium-ipsec-secrets". PluginName "kubernetes.io/secret", VolumeGidValue "" Oct 2 20:25:18.387983 kubelet[1519]: I1002 20:25:18.387948 1519 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/secret/19137135-fa76-4a43-99de-fe1093dd1934-clustermesh-secrets" (OuterVolumeSpecName: "clustermesh-secrets") pod "19137135-fa76-4a43-99de-fe1093dd1934" (UID: "19137135-fa76-4a43-99de-fe1093dd1934"). InnerVolumeSpecName "clustermesh-secrets". PluginName "kubernetes.io/secret", VolumeGidValue "" Oct 2 20:25:18.389755 kubelet[1519]: I1002 20:25:18.389712 1519 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/projected/19137135-fa76-4a43-99de-fe1093dd1934-hubble-tls" (OuterVolumeSpecName: "hubble-tls") pod "19137135-fa76-4a43-99de-fe1093dd1934" (UID: "19137135-fa76-4a43-99de-fe1093dd1934"). InnerVolumeSpecName "hubble-tls". PluginName "kubernetes.io/projected", VolumeGidValue "" Oct 2 20:25:18.392460 kubelet[1519]: I1002 20:25:18.392414 1519 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/projected/19137135-fa76-4a43-99de-fe1093dd1934-kube-api-access-zxvb6" (OuterVolumeSpecName: "kube-api-access-zxvb6") pod "19137135-fa76-4a43-99de-fe1093dd1934" (UID: "19137135-fa76-4a43-99de-fe1093dd1934"). InnerVolumeSpecName "kube-api-access-zxvb6". PluginName "kubernetes.io/projected", VolumeGidValue "" Oct 2 20:25:18.442465 systemd[1]: Removed slice kubepods-burstable-pod19137135_fa76_4a43_99de_fe1093dd1934.slice. Oct 2 20:25:18.474889 kubelet[1519]: I1002 20:25:18.474830 1519 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"kube-api-access-wlmn6\" (UniqueName: \"kubernetes.io/projected/0c41c25f-676f-4864-a386-93aff6d01a94-kube-api-access-wlmn6\") pod \"0c41c25f-676f-4864-a386-93aff6d01a94\" (UID: \"0c41c25f-676f-4864-a386-93aff6d01a94\") " Oct 2 20:25:18.474889 kubelet[1519]: I1002 20:25:18.474895 1519 reconciler_common.go:300] "Volume detached for volume \"clustermesh-secrets\" (UniqueName: \"kubernetes.io/secret/19137135-fa76-4a43-99de-fe1093dd1934-clustermesh-secrets\") on node \"10.128.0.33\" DevicePath \"\"" Oct 2 20:25:18.475232 kubelet[1519]: I1002 20:25:18.474916 1519 reconciler_common.go:300] "Volume detached for volume \"cilium-ipsec-secrets\" (UniqueName: \"kubernetes.io/secret/19137135-fa76-4a43-99de-fe1093dd1934-cilium-ipsec-secrets\") on node \"10.128.0.33\" DevicePath \"\"" Oct 2 20:25:18.475232 kubelet[1519]: I1002 20:25:18.474936 1519 reconciler_common.go:300] "Volume detached for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/0c41c25f-676f-4864-a386-93aff6d01a94-cilium-config-path\") on node \"10.128.0.33\" DevicePath \"\"" Oct 2 20:25:18.475232 kubelet[1519]: I1002 20:25:18.474952 1519 reconciler_common.go:300] "Volume detached for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/19137135-fa76-4a43-99de-fe1093dd1934-cilium-config-path\") on node \"10.128.0.33\" DevicePath \"\"" Oct 2 20:25:18.475232 kubelet[1519]: I1002 20:25:18.474966 1519 reconciler_common.go:300] "Volume detached for volume \"cilium-run\" (UniqueName: \"kubernetes.io/host-path/19137135-fa76-4a43-99de-fe1093dd1934-cilium-run\") on node \"10.128.0.33\" DevicePath \"\"" Oct 2 20:25:18.475232 kubelet[1519]: I1002 20:25:18.474980 1519 reconciler_common.go:300] "Volume detached for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/19137135-fa76-4a43-99de-fe1093dd1934-xtables-lock\") on node \"10.128.0.33\" DevicePath \"\"" Oct 2 20:25:18.475232 kubelet[1519]: I1002 20:25:18.474997 1519 reconciler_common.go:300] "Volume detached for volume \"kube-api-access-zxvb6\" (UniqueName: \"kubernetes.io/projected/19137135-fa76-4a43-99de-fe1093dd1934-kube-api-access-zxvb6\") on node \"10.128.0.33\" DevicePath \"\"" Oct 2 20:25:18.475232 kubelet[1519]: I1002 20:25:18.475011 1519 reconciler_common.go:300] "Volume detached for volume \"cilium-cgroup\" (UniqueName: \"kubernetes.io/host-path/19137135-fa76-4a43-99de-fe1093dd1934-cilium-cgroup\") on node \"10.128.0.33\" DevicePath \"\"" Oct 2 20:25:18.475232 kubelet[1519]: I1002 20:25:18.475025 1519 reconciler_common.go:300] "Volume detached for volume \"host-proc-sys-net\" (UniqueName: \"kubernetes.io/host-path/19137135-fa76-4a43-99de-fe1093dd1934-host-proc-sys-net\") on node \"10.128.0.33\" DevicePath \"\"" Oct 2 20:25:18.475232 kubelet[1519]: I1002 20:25:18.475039 1519 reconciler_common.go:300] "Volume detached for volume \"bpf-maps\" (UniqueName: \"kubernetes.io/host-path/19137135-fa76-4a43-99de-fe1093dd1934-bpf-maps\") on node \"10.128.0.33\" DevicePath \"\"" Oct 2 20:25:18.475232 kubelet[1519]: I1002 20:25:18.475055 1519 reconciler_common.go:300] "Volume detached for volume \"host-proc-sys-kernel\" (UniqueName: \"kubernetes.io/host-path/19137135-fa76-4a43-99de-fe1093dd1934-host-proc-sys-kernel\") on node \"10.128.0.33\" DevicePath \"\"" Oct 2 20:25:18.475232 kubelet[1519]: I1002 20:25:18.475100 1519 reconciler_common.go:300] "Volume detached for volume \"hubble-tls\" (UniqueName: \"kubernetes.io/projected/19137135-fa76-4a43-99de-fe1093dd1934-hubble-tls\") on node \"10.128.0.33\" DevicePath \"\"" Oct 2 20:25:18.478121 kubelet[1519]: E1002 20:25:18.478042 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:25:18.479519 kubelet[1519]: I1002 20:25:18.479472 1519 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/projected/0c41c25f-676f-4864-a386-93aff6d01a94-kube-api-access-wlmn6" (OuterVolumeSpecName: "kube-api-access-wlmn6") pod "0c41c25f-676f-4864-a386-93aff6d01a94" (UID: "0c41c25f-676f-4864-a386-93aff6d01a94"). InnerVolumeSpecName "kube-api-access-wlmn6". PluginName "kubernetes.io/projected", VolumeGidValue "" Oct 2 20:25:18.576201 kubelet[1519]: I1002 20:25:18.576148 1519 reconciler_common.go:300] "Volume detached for volume \"kube-api-access-wlmn6\" (UniqueName: \"kubernetes.io/projected/0c41c25f-676f-4864-a386-93aff6d01a94-kube-api-access-wlmn6\") on node \"10.128.0.33\" DevicePath \"\"" Oct 2 20:25:19.108545 kubelet[1519]: I1002 20:25:19.108511 1519 scope.go:117] "RemoveContainer" containerID="c0f4baf660516bbb26e18c4ccee4fc493f27646d37e993889d06ce2703a31c8e" Oct 2 20:25:19.113172 systemd[1]: Removed slice kubepods-besteffort-pod0c41c25f_676f_4864_a386_93aff6d01a94.slice. Oct 2 20:25:19.115273 env[1133]: time="2023-10-02T20:25:19.115220793Z" level=info msg="RemoveContainer for \"c0f4baf660516bbb26e18c4ccee4fc493f27646d37e993889d06ce2703a31c8e\"" Oct 2 20:25:19.122575 env[1133]: time="2023-10-02T20:25:19.122508599Z" level=info msg="RemoveContainer for \"c0f4baf660516bbb26e18c4ccee4fc493f27646d37e993889d06ce2703a31c8e\" returns successfully" Oct 2 20:25:19.123255 kubelet[1519]: I1002 20:25:19.123210 1519 scope.go:117] "RemoveContainer" containerID="c0f4baf660516bbb26e18c4ccee4fc493f27646d37e993889d06ce2703a31c8e" Oct 2 20:25:19.123609 env[1133]: time="2023-10-02T20:25:19.123488844Z" level=error msg="ContainerStatus for \"c0f4baf660516bbb26e18c4ccee4fc493f27646d37e993889d06ce2703a31c8e\" failed" error="rpc error: code = NotFound desc = an error occurred when try to find container \"c0f4baf660516bbb26e18c4ccee4fc493f27646d37e993889d06ce2703a31c8e\": not found" Oct 2 20:25:19.123780 kubelet[1519]: E1002 20:25:19.123753 1519 remote_runtime.go:432] "ContainerStatus from runtime service failed" err="rpc error: code = NotFound desc = an error occurred when try to find container \"c0f4baf660516bbb26e18c4ccee4fc493f27646d37e993889d06ce2703a31c8e\": not found" containerID="c0f4baf660516bbb26e18c4ccee4fc493f27646d37e993889d06ce2703a31c8e" Oct 2 20:25:19.123932 kubelet[1519]: I1002 20:25:19.123908 1519 pod_container_deletor.go:53] "DeleteContainer returned error" containerID={"Type":"containerd","ID":"c0f4baf660516bbb26e18c4ccee4fc493f27646d37e993889d06ce2703a31c8e"} err="failed to get container status \"c0f4baf660516bbb26e18c4ccee4fc493f27646d37e993889d06ce2703a31c8e\": rpc error: code = NotFound desc = an error occurred when try to find container \"c0f4baf660516bbb26e18c4ccee4fc493f27646d37e993889d06ce2703a31c8e\": not found" Oct 2 20:25:19.124020 kubelet[1519]: I1002 20:25:19.123936 1519 scope.go:117] "RemoveContainer" containerID="6993ddc479680c36a1fcc92f5a5006701d3e7445dbdc7dd4728d4b4ca3f821d4" Oct 2 20:25:19.126217 env[1133]: time="2023-10-02T20:25:19.126177183Z" level=info msg="RemoveContainer for \"6993ddc479680c36a1fcc92f5a5006701d3e7445dbdc7dd4728d4b4ca3f821d4\"" Oct 2 20:25:19.131469 systemd[1]: var-lib-kubelet-pods-0c41c25f\x2d676f\x2d4864\x2da386\x2d93aff6d01a94-volumes-kubernetes.io\x7eprojected-kube\x2dapi\x2daccess\x2dwlmn6.mount: Deactivated successfully. Oct 2 20:25:19.131788 env[1133]: time="2023-10-02T20:25:19.131451568Z" level=info msg="RemoveContainer for \"6993ddc479680c36a1fcc92f5a5006701d3e7445dbdc7dd4728d4b4ca3f821d4\" returns successfully" Oct 2 20:25:19.131626 systemd[1]: var-lib-kubelet-pods-19137135\x2dfa76\x2d4a43\x2d99de\x2dfe1093dd1934-volumes-kubernetes.io\x7eprojected-kube\x2dapi\x2daccess\x2dzxvb6.mount: Deactivated successfully. Oct 2 20:25:19.131733 systemd[1]: var-lib-kubelet-pods-19137135\x2dfa76\x2d4a43\x2d99de\x2dfe1093dd1934-volumes-kubernetes.io\x7esecret-clustermesh\x2dsecrets.mount: Deactivated successfully. Oct 2 20:25:19.131824 systemd[1]: var-lib-kubelet-pods-19137135\x2dfa76\x2d4a43\x2d99de\x2dfe1093dd1934-volumes-kubernetes.io\x7eprojected-hubble\x2dtls.mount: Deactivated successfully. Oct 2 20:25:19.131922 systemd[1]: var-lib-kubelet-pods-19137135\x2dfa76\x2d4a43\x2d99de\x2dfe1093dd1934-volumes-kubernetes.io\x7esecret-cilium\x2dipsec\x2dsecrets.mount: Deactivated successfully. Oct 2 20:25:19.435833 kubelet[1519]: E1002 20:25:19.435703 1519 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:25:19.478877 kubelet[1519]: E1002 20:25:19.478811 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:25:20.436095 kubelet[1519]: I1002 20:25:20.435978 1519 kubelet_volumes.go:161] "Cleaned up orphaned pod volumes dir" podUID="0c41c25f-676f-4864-a386-93aff6d01a94" path="/var/lib/kubelet/pods/0c41c25f-676f-4864-a386-93aff6d01a94/volumes" Oct 2 20:25:20.436674 kubelet[1519]: I1002 20:25:20.436626 1519 kubelet_volumes.go:161] "Cleaned up orphaned pod volumes dir" podUID="19137135-fa76-4a43-99de-fe1093dd1934" path="/var/lib/kubelet/pods/19137135-fa76-4a43-99de-fe1093dd1934/volumes" Oct 2 20:25:20.480007 kubelet[1519]: E1002 20:25:20.479940 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:25:21.480473 kubelet[1519]: E1002 20:25:21.480403 1519 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests"