Oct 2 19:06:23.060700 kernel: Linux version 5.15.132-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP Mon Oct 2 17:52:37 -00 2023 Oct 2 19:06:23.060721 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 console=tty0 flatcar.first_boot=detected flatcar.oem.id=openstack verity.usrhash=96b0fdb9f11bf1422adc9955c78c8182df387766badfd0b94e08fb9688739ee1 Oct 2 19:06:23.060732 kernel: BIOS-provided physical RAM map: Oct 2 19:06:23.060740 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Oct 2 19:06:23.060746 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Oct 2 19:06:23.060753 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Oct 2 19:06:23.060760 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000007ffdcfff] usable Oct 2 19:06:23.060767 kernel: BIOS-e820: [mem 0x000000007ffdd000-0x000000007fffffff] reserved Oct 2 19:06:23.060775 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Oct 2 19:06:23.060782 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Oct 2 19:06:23.060789 kernel: NX (Execute Disable) protection: active Oct 2 19:06:23.060795 kernel: SMBIOS 2.8 present. Oct 2 19:06:23.060802 kernel: DMI: OpenStack Foundation OpenStack Nova, BIOS 1.15.0-1 04/01/2014 Oct 2 19:06:23.060809 kernel: Hypervisor detected: KVM Oct 2 19:06:23.060817 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Oct 2 19:06:23.060826 kernel: kvm-clock: cpu 0, msr 5ef8a001, primary cpu clock Oct 2 19:06:23.060833 kernel: kvm-clock: using sched offset of 6094487827 cycles Oct 2 19:06:23.060841 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Oct 2 19:06:23.060848 kernel: tsc: Detected 1996.249 MHz processor Oct 2 19:06:23.060856 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Oct 2 19:06:23.060865 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Oct 2 19:06:23.060873 kernel: last_pfn = 0x7ffdd max_arch_pfn = 0x400000000 Oct 2 19:06:23.060881 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Oct 2 19:06:23.061573 kernel: ACPI: Early table checksum verification disabled Oct 2 19:06:23.061590 kernel: ACPI: RSDP 0x00000000000F5930 000014 (v00 BOCHS ) Oct 2 19:06:23.061599 kernel: ACPI: RSDT 0x000000007FFE1848 000030 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 2 19:06:23.061607 kernel: ACPI: FACP 0x000000007FFE172C 000074 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 2 19:06:23.061616 kernel: ACPI: DSDT 0x000000007FFE0040 0016EC (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 2 19:06:23.061624 kernel: ACPI: FACS 0x000000007FFE0000 000040 Oct 2 19:06:23.061631 kernel: ACPI: APIC 0x000000007FFE17A0 000080 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 2 19:06:23.061639 kernel: ACPI: WAET 0x000000007FFE1820 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 2 19:06:23.061647 kernel: ACPI: Reserving FACP table memory at [mem 0x7ffe172c-0x7ffe179f] Oct 2 19:06:23.061671 kernel: ACPI: Reserving DSDT table memory at [mem 0x7ffe0040-0x7ffe172b] Oct 2 19:06:23.061679 kernel: ACPI: Reserving FACS table memory at [mem 0x7ffe0000-0x7ffe003f] Oct 2 19:06:23.061686 kernel: ACPI: Reserving APIC table memory at [mem 0x7ffe17a0-0x7ffe181f] Oct 2 19:06:23.061694 kernel: ACPI: Reserving WAET table memory at [mem 0x7ffe1820-0x7ffe1847] Oct 2 19:06:23.061702 kernel: No NUMA configuration found Oct 2 19:06:23.061709 kernel: Faking a node at [mem 0x0000000000000000-0x000000007ffdcfff] Oct 2 19:06:23.061718 kernel: NODE_DATA(0) allocated [mem 0x7ffd7000-0x7ffdcfff] Oct 2 19:06:23.061726 kernel: Zone ranges: Oct 2 19:06:23.061738 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Oct 2 19:06:23.061746 kernel: DMA32 [mem 0x0000000001000000-0x000000007ffdcfff] Oct 2 19:06:23.061755 kernel: Normal empty Oct 2 19:06:23.061763 kernel: Movable zone start for each node Oct 2 19:06:23.061771 kernel: Early memory node ranges Oct 2 19:06:23.061779 kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Oct 2 19:06:23.061788 kernel: node 0: [mem 0x0000000000100000-0x000000007ffdcfff] Oct 2 19:06:23.061797 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000007ffdcfff] Oct 2 19:06:23.061805 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Oct 2 19:06:23.061813 kernel: On node 0, zone DMA: 97 pages in unavailable ranges Oct 2 19:06:23.061821 kernel: On node 0, zone DMA32: 35 pages in unavailable ranges Oct 2 19:06:23.061829 kernel: ACPI: PM-Timer IO Port: 0x608 Oct 2 19:06:23.061837 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Oct 2 19:06:23.061845 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Oct 2 19:06:23.061853 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Oct 2 19:06:23.061864 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Oct 2 19:06:23.061872 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Oct 2 19:06:23.061880 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Oct 2 19:06:23.061888 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Oct 2 19:06:23.061923 kernel: ACPI: Using ACPI (MADT) for SMP configuration information Oct 2 19:06:23.061931 kernel: smpboot: Allowing 2 CPUs, 0 hotplug CPUs Oct 2 19:06:23.061939 kernel: [mem 0x80000000-0xfeffbfff] available for PCI devices Oct 2 19:06:23.061947 kernel: Booting paravirtualized kernel on KVM Oct 2 19:06:23.061955 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Oct 2 19:06:23.061964 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:2 nr_node_ids:1 Oct 2 19:06:23.061975 kernel: percpu: Embedded 55 pages/cpu s185624 r8192 d31464 u1048576 Oct 2 19:06:23.061983 kernel: pcpu-alloc: s185624 r8192 d31464 u1048576 alloc=1*2097152 Oct 2 19:06:23.061991 kernel: pcpu-alloc: [0] 0 1 Oct 2 19:06:23.061999 kernel: kvm-guest: stealtime: cpu 0, msr 7dc1c0c0 Oct 2 19:06:23.062007 kernel: kvm-guest: PV spinlocks disabled, no host support Oct 2 19:06:23.062015 kernel: Built 1 zonelists, mobility grouping on. Total pages: 515805 Oct 2 19:06:23.062023 kernel: Policy zone: DMA32 Oct 2 19:06:23.062033 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 console=tty0 flatcar.first_boot=detected flatcar.oem.id=openstack verity.usrhash=96b0fdb9f11bf1422adc9955c78c8182df387766badfd0b94e08fb9688739ee1 Oct 2 19:06:23.062043 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Oct 2 19:06:23.062051 kernel: Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 2 19:06:23.062059 kernel: Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear) Oct 2 19:06:23.062068 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 2 19:06:23.062076 kernel: Memory: 1975340K/2096620K available (12294K kernel code, 2274K rwdata, 13692K rodata, 45372K init, 4176K bss, 121020K reserved, 0K cma-reserved) Oct 2 19:06:23.062084 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Oct 2 19:06:23.062092 kernel: ftrace: allocating 34453 entries in 135 pages Oct 2 19:06:23.062100 kernel: ftrace: allocated 135 pages with 4 groups Oct 2 19:06:23.062111 kernel: rcu: Hierarchical RCU implementation. Oct 2 19:06:23.062119 kernel: rcu: RCU event tracing is enabled. Oct 2 19:06:23.062128 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Oct 2 19:06:23.062136 kernel: Rude variant of Tasks RCU enabled. Oct 2 19:06:23.062144 kernel: Tracing variant of Tasks RCU enabled. Oct 2 19:06:23.062152 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 2 19:06:23.062161 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Oct 2 19:06:23.062169 kernel: NR_IRQS: 33024, nr_irqs: 440, preallocated irqs: 16 Oct 2 19:06:23.062177 kernel: Console: colour VGA+ 80x25 Oct 2 19:06:23.062185 kernel: printk: console [tty0] enabled Oct 2 19:06:23.062194 kernel: printk: console [ttyS0] enabled Oct 2 19:06:23.062202 kernel: ACPI: Core revision 20210730 Oct 2 19:06:23.062211 kernel: APIC: Switch to symmetric I/O mode setup Oct 2 19:06:23.062219 kernel: x2apic enabled Oct 2 19:06:23.062226 kernel: Switched APIC routing to physical x2apic. Oct 2 19:06:23.062235 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Oct 2 19:06:23.062243 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Oct 2 19:06:23.062251 kernel: Calibrating delay loop (skipped) preset value.. 3992.49 BogoMIPS (lpj=1996249) Oct 2 19:06:23.062259 kernel: Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0 Oct 2 19:06:23.062269 kernel: Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0 Oct 2 19:06:23.062277 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Oct 2 19:06:23.062285 kernel: Spectre V2 : Mitigation: Retpolines Oct 2 19:06:23.062294 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Oct 2 19:06:23.062302 kernel: Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Oct 2 19:06:23.062310 kernel: Speculative Store Bypass: Vulnerable Oct 2 19:06:23.062318 kernel: x86/fpu: x87 FPU will use FXSAVE Oct 2 19:06:23.062326 kernel: Freeing SMP alternatives memory: 32K Oct 2 19:06:23.062334 kernel: pid_max: default: 32768 minimum: 301 Oct 2 19:06:23.062344 kernel: LSM: Security Framework initializing Oct 2 19:06:23.062351 kernel: SELinux: Initializing. Oct 2 19:06:23.062359 kernel: Mount-cache hash table entries: 4096 (order: 3, 32768 bytes, linear) Oct 2 19:06:23.062368 kernel: Mountpoint-cache hash table entries: 4096 (order: 3, 32768 bytes, linear) Oct 2 19:06:23.062376 kernel: smpboot: CPU0: AMD Intel Core i7 9xx (Nehalem Class Core i7) (family: 0x6, model: 0x1a, stepping: 0x3) Oct 2 19:06:23.062384 kernel: Performance Events: AMD PMU driver. Oct 2 19:06:23.062392 kernel: ... version: 0 Oct 2 19:06:23.062400 kernel: ... bit width: 48 Oct 2 19:06:23.062408 kernel: ... generic registers: 4 Oct 2 19:06:23.062423 kernel: ... value mask: 0000ffffffffffff Oct 2 19:06:23.062432 kernel: ... max period: 00007fffffffffff Oct 2 19:06:23.062440 kernel: ... fixed-purpose events: 0 Oct 2 19:06:23.062450 kernel: ... event mask: 000000000000000f Oct 2 19:06:23.062459 kernel: signal: max sigframe size: 1440 Oct 2 19:06:23.062467 kernel: rcu: Hierarchical SRCU implementation. Oct 2 19:06:23.062476 kernel: smp: Bringing up secondary CPUs ... Oct 2 19:06:23.062484 kernel: x86: Booting SMP configuration: Oct 2 19:06:23.062494 kernel: .... node #0, CPUs: #1 Oct 2 19:06:23.062506 kernel: kvm-clock: cpu 1, msr 5ef8a041, secondary cpu clock Oct 2 19:06:23.062518 kernel: kvm-guest: stealtime: cpu 1, msr 7dd1c0c0 Oct 2 19:06:23.062526 kernel: smp: Brought up 1 node, 2 CPUs Oct 2 19:06:23.062534 kernel: smpboot: Max logical packages: 2 Oct 2 19:06:23.062543 kernel: smpboot: Total of 2 processors activated (7984.99 BogoMIPS) Oct 2 19:06:23.062551 kernel: devtmpfs: initialized Oct 2 19:06:23.062560 kernel: x86/mm: Memory block size: 128MB Oct 2 19:06:23.062568 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 2 19:06:23.062579 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Oct 2 19:06:23.062587 kernel: pinctrl core: initialized pinctrl subsystem Oct 2 19:06:23.062596 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 2 19:06:23.062604 kernel: audit: initializing netlink subsys (disabled) Oct 2 19:06:23.062613 kernel: audit: type=2000 audit(1696273582.507:1): state=initialized audit_enabled=0 res=1 Oct 2 19:06:23.062621 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 2 19:06:23.062630 kernel: thermal_sys: Registered thermal governor 'user_space' Oct 2 19:06:23.062638 kernel: cpuidle: using governor menu Oct 2 19:06:23.062646 kernel: ACPI: bus type PCI registered Oct 2 19:06:23.062656 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 2 19:06:23.062665 kernel: dca service started, version 1.12.1 Oct 2 19:06:23.062674 kernel: PCI: Using configuration type 1 for base access Oct 2 19:06:23.062682 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Oct 2 19:06:23.062691 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Oct 2 19:06:23.062699 kernel: ACPI: Added _OSI(Module Device) Oct 2 19:06:23.062708 kernel: ACPI: Added _OSI(Processor Device) Oct 2 19:06:23.062716 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Oct 2 19:06:23.062724 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 2 19:06:23.062734 kernel: ACPI: Added _OSI(Linux-Dell-Video) Oct 2 19:06:23.062743 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Oct 2 19:06:23.062751 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Oct 2 19:06:23.062760 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 2 19:06:23.062769 kernel: ACPI: Interpreter enabled Oct 2 19:06:23.062777 kernel: ACPI: PM: (supports S0 S3 S5) Oct 2 19:06:23.062786 kernel: ACPI: Using IOAPIC for interrupt routing Oct 2 19:06:23.062795 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Oct 2 19:06:23.062803 kernel: ACPI: Enabled 2 GPEs in block 00 to 0F Oct 2 19:06:23.062813 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 2 19:06:23.063032 kernel: acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] Oct 2 19:06:23.063130 kernel: acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. Oct 2 19:06:23.063143 kernel: acpiphp: Slot [3] registered Oct 2 19:06:23.063153 kernel: acpiphp: Slot [4] registered Oct 2 19:06:23.063161 kernel: acpiphp: Slot [5] registered Oct 2 19:06:23.063170 kernel: acpiphp: Slot [6] registered Oct 2 19:06:23.063182 kernel: acpiphp: Slot [7] registered Oct 2 19:06:23.063191 kernel: acpiphp: Slot [8] registered Oct 2 19:06:23.063237 kernel: acpiphp: Slot [9] registered Oct 2 19:06:23.063246 kernel: acpiphp: Slot [10] registered Oct 2 19:06:23.063255 kernel: acpiphp: Slot [11] registered Oct 2 19:06:23.063263 kernel: acpiphp: Slot [12] registered Oct 2 19:06:23.063272 kernel: acpiphp: Slot [13] registered Oct 2 19:06:23.063280 kernel: acpiphp: Slot [14] registered Oct 2 19:06:23.063288 kernel: acpiphp: Slot [15] registered Oct 2 19:06:23.063297 kernel: acpiphp: Slot [16] registered Oct 2 19:06:23.063307 kernel: acpiphp: Slot [17] registered Oct 2 19:06:23.063316 kernel: acpiphp: Slot [18] registered Oct 2 19:06:23.063324 kernel: acpiphp: Slot [19] registered Oct 2 19:06:23.063332 kernel: acpiphp: Slot [20] registered Oct 2 19:06:23.063341 kernel: acpiphp: Slot [21] registered Oct 2 19:06:23.063349 kernel: acpiphp: Slot [22] registered Oct 2 19:06:23.063358 kernel: acpiphp: Slot [23] registered Oct 2 19:06:23.063366 kernel: acpiphp: Slot [24] registered Oct 2 19:06:23.063374 kernel: acpiphp: Slot [25] registered Oct 2 19:06:23.063385 kernel: acpiphp: Slot [26] registered Oct 2 19:06:23.063393 kernel: acpiphp: Slot [27] registered Oct 2 19:06:23.063401 kernel: acpiphp: Slot [28] registered Oct 2 19:06:23.063410 kernel: acpiphp: Slot [29] registered Oct 2 19:06:23.063418 kernel: acpiphp: Slot [30] registered Oct 2 19:06:23.063426 kernel: acpiphp: Slot [31] registered Oct 2 19:06:23.063435 kernel: PCI host bridge to bus 0000:00 Oct 2 19:06:23.063544 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Oct 2 19:06:23.063627 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Oct 2 19:06:23.063718 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Oct 2 19:06:23.063848 kernel: pci_bus 0000:00: root bus resource [mem 0x80000000-0xfebfffff window] Oct 2 19:06:23.063953 kernel: pci_bus 0000:00: root bus resource [mem 0x100000000-0x17fffffff window] Oct 2 19:06:23.064034 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 2 19:06:23.064171 kernel: pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 Oct 2 19:06:23.064281 kernel: pci 0000:00:01.0: [8086:7000] type 00 class 0x060100 Oct 2 19:06:23.064440 kernel: pci 0000:00:01.1: [8086:7010] type 00 class 0x010180 Oct 2 19:06:23.064532 kernel: pci 0000:00:01.1: reg 0x20: [io 0xc120-0xc12f] Oct 2 19:06:23.064620 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7] Oct 2 19:06:23.064708 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6] Oct 2 19:06:23.064796 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177] Oct 2 19:06:23.064885 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376] Oct 2 19:06:23.069082 kernel: pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 Oct 2 19:06:23.069182 kernel: pci 0000:00:01.3: quirk: [io 0x0600-0x063f] claimed by PIIX4 ACPI Oct 2 19:06:23.069266 kernel: pci 0000:00:01.3: quirk: [io 0x0700-0x070f] claimed by PIIX4 SMB Oct 2 19:06:23.069360 kernel: pci 0000:00:02.0: [1af4:1050] type 00 class 0x030000 Oct 2 19:06:23.069445 kernel: pci 0000:00:02.0: reg 0x10: [mem 0xfe000000-0xfe7fffff pref] Oct 2 19:06:23.069529 kernel: pci 0000:00:02.0: reg 0x18: [mem 0xfe800000-0xfe803fff 64bit pref] Oct 2 19:06:23.069611 kernel: pci 0000:00:02.0: reg 0x20: [mem 0xfeb90000-0xfeb90fff] Oct 2 19:06:23.069699 kernel: pci 0000:00:02.0: reg 0x30: [mem 0xfeb80000-0xfeb8ffff pref] Oct 2 19:06:23.069783 kernel: pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Oct 2 19:06:23.069878 kernel: pci 0000:00:03.0: [1af4:1000] type 00 class 0x020000 Oct 2 19:06:23.074157 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc080-0xc0bf] Oct 2 19:06:23.074271 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfeb91000-0xfeb91fff] Oct 2 19:06:23.074364 kernel: pci 0000:00:03.0: reg 0x20: [mem 0xfe804000-0xfe807fff 64bit pref] Oct 2 19:06:23.074455 kernel: pci 0000:00:03.0: reg 0x30: [mem 0xfeb00000-0xfeb7ffff pref] Oct 2 19:06:23.074564 kernel: pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000 Oct 2 19:06:23.074655 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc000-0xc07f] Oct 2 19:06:23.074745 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfeb92000-0xfeb92fff] Oct 2 19:06:23.074834 kernel: pci 0000:00:04.0: reg 0x20: [mem 0xfe808000-0xfe80bfff 64bit pref] Oct 2 19:06:23.075282 kernel: pci 0000:00:05.0: [1af4:1002] type 00 class 0x00ff00 Oct 2 19:06:23.075399 kernel: pci 0000:00:05.0: reg 0x10: [io 0xc0c0-0xc0ff] Oct 2 19:06:23.075491 kernel: pci 0000:00:05.0: reg 0x20: [mem 0xfe80c000-0xfe80ffff 64bit pref] Oct 2 19:06:23.075617 kernel: pci 0000:00:06.0: [1af4:1005] type 00 class 0x00ff00 Oct 2 19:06:23.075715 kernel: pci 0000:00:06.0: reg 0x10: [io 0xc100-0xc11f] Oct 2 19:06:23.075813 kernel: pci 0000:00:06.0: reg 0x20: [mem 0xfe810000-0xfe813fff 64bit pref] Oct 2 19:06:23.075827 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 Oct 2 19:06:23.075836 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Oct 2 19:06:23.075846 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Oct 2 19:06:23.075855 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Oct 2 19:06:23.075864 kernel: ACPI: PCI: Interrupt link LNKS configured for IRQ 9 Oct 2 19:06:23.075876 kernel: iommu: Default domain type: Translated Oct 2 19:06:23.075885 kernel: iommu: DMA domain TLB invalidation policy: lazy mode Oct 2 19:06:23.076015 kernel: pci 0000:00:02.0: vgaarb: setting as boot VGA device Oct 2 19:06:23.076115 kernel: pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Oct 2 19:06:23.076205 kernel: pci 0000:00:02.0: vgaarb: bridge control possible Oct 2 19:06:23.076217 kernel: vgaarb: loaded Oct 2 19:06:23.076226 kernel: pps_core: LinuxPPS API ver. 1 registered Oct 2 19:06:23.076234 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Oct 2 19:06:23.076242 kernel: PTP clock support registered Oct 2 19:06:23.076254 kernel: PCI: Using ACPI for IRQ routing Oct 2 19:06:23.076262 kernel: PCI: pci_cache_line_size set to 64 bytes Oct 2 19:06:23.076271 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Oct 2 19:06:23.076281 kernel: e820: reserve RAM buffer [mem 0x7ffdd000-0x7fffffff] Oct 2 19:06:23.076289 kernel: clocksource: Switched to clocksource kvm-clock Oct 2 19:06:23.076299 kernel: VFS: Disk quotas dquot_6.6.0 Oct 2 19:06:23.076307 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 2 19:06:23.076316 kernel: pnp: PnP ACPI init Oct 2 19:06:23.076505 kernel: pnp 00:03: [dma 2] Oct 2 19:06:23.076526 kernel: pnp: PnP ACPI: found 5 devices Oct 2 19:06:23.076535 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Oct 2 19:06:23.076544 kernel: NET: Registered PF_INET protocol family Oct 2 19:06:23.076553 kernel: IP idents hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 2 19:06:23.076562 kernel: tcp_listen_portaddr_hash hash table entries: 1024 (order: 2, 16384 bytes, linear) Oct 2 19:06:23.076571 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 2 19:06:23.076581 kernel: TCP established hash table entries: 16384 (order: 5, 131072 bytes, linear) Oct 2 19:06:23.076590 kernel: TCP bind hash table entries: 16384 (order: 6, 262144 bytes, linear) Oct 2 19:06:23.076600 kernel: TCP: Hash tables configured (established 16384 bind 16384) Oct 2 19:06:23.076609 kernel: UDP hash table entries: 1024 (order: 3, 32768 bytes, linear) Oct 2 19:06:23.076618 kernel: UDP-Lite hash table entries: 1024 (order: 3, 32768 bytes, linear) Oct 2 19:06:23.076627 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 2 19:06:23.076636 kernel: NET: Registered PF_XDP protocol family Oct 2 19:06:23.076730 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Oct 2 19:06:23.076816 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Oct 2 19:06:23.076911 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Oct 2 19:06:23.076995 kernel: pci_bus 0000:00: resource 7 [mem 0x80000000-0xfebfffff window] Oct 2 19:06:23.077087 kernel: pci_bus 0000:00: resource 8 [mem 0x100000000-0x17fffffff window] Oct 2 19:06:23.077180 kernel: pci 0000:00:01.0: PIIX3: Enabling Passive Release Oct 2 19:06:23.077272 kernel: pci 0000:00:00.0: Limiting direct PCI/PCI transfers Oct 2 19:06:23.077359 kernel: pci 0000:00:01.0: Activating ISA DMA hang workarounds Oct 2 19:06:23.077373 kernel: PCI: CLS 0 bytes, default 64 Oct 2 19:06:23.077382 kernel: Initialise system trusted keyrings Oct 2 19:06:23.077391 kernel: workingset: timestamp_bits=39 max_order=19 bucket_order=0 Oct 2 19:06:23.077400 kernel: Key type asymmetric registered Oct 2 19:06:23.077411 kernel: Asymmetric key parser 'x509' registered Oct 2 19:06:23.077420 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Oct 2 19:06:23.077429 kernel: io scheduler mq-deadline registered Oct 2 19:06:23.077438 kernel: io scheduler kyber registered Oct 2 19:06:23.077446 kernel: io scheduler bfq registered Oct 2 19:06:23.077455 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Oct 2 19:06:23.077465 kernel: ACPI: \_SB_.LNKB: Enabled at IRQ 10 Oct 2 19:06:23.077474 kernel: ACPI: \_SB_.LNKC: Enabled at IRQ 11 Oct 2 19:06:23.077483 kernel: ACPI: \_SB_.LNKD: Enabled at IRQ 11 Oct 2 19:06:23.077494 kernel: ACPI: \_SB_.LNKA: Enabled at IRQ 10 Oct 2 19:06:23.077503 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 2 19:06:23.077512 kernel: 00:00: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Oct 2 19:06:23.077521 kernel: random: crng init done Oct 2 19:06:23.077530 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Oct 2 19:06:23.077539 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Oct 2 19:06:23.077548 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Oct 2 19:06:23.077649 kernel: rtc_cmos 00:04: RTC can wake from S4 Oct 2 19:06:23.077666 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Oct 2 19:06:23.077747 kernel: rtc_cmos 00:04: registered as rtc0 Oct 2 19:06:23.077828 kernel: rtc_cmos 00:04: setting system clock to 2023-10-02T19:06:22 UTC (1696273582) Oct 2 19:06:23.077928 kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram Oct 2 19:06:23.077941 kernel: NET: Registered PF_INET6 protocol family Oct 2 19:06:23.077950 kernel: Segment Routing with IPv6 Oct 2 19:06:23.077960 kernel: In-situ OAM (IOAM) with IPv6 Oct 2 19:06:23.077969 kernel: NET: Registered PF_PACKET protocol family Oct 2 19:06:23.077978 kernel: Key type dns_resolver registered Oct 2 19:06:23.077989 kernel: IPI shorthand broadcast: enabled Oct 2 19:06:23.077998 kernel: sched_clock: Marking stable (718723075, 134490494)->(910171256, -56957687) Oct 2 19:06:23.078007 kernel: registered taskstats version 1 Oct 2 19:06:23.078016 kernel: Loading compiled-in X.509 certificates Oct 2 19:06:23.078025 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.132-flatcar: 6f9e51af8b3ef67eb6e93ecfe77d55665ad3d861' Oct 2 19:06:23.078034 kernel: Key type .fscrypt registered Oct 2 19:06:23.078042 kernel: Key type fscrypt-provisioning registered Oct 2 19:06:23.078051 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 2 19:06:23.078062 kernel: ima: Allocated hash algorithm: sha1 Oct 2 19:06:23.078070 kernel: ima: No architecture policies found Oct 2 19:06:23.078079 kernel: Freeing unused kernel image (initmem) memory: 45372K Oct 2 19:06:23.078088 kernel: Write protecting the kernel read-only data: 28672k Oct 2 19:06:23.078096 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Oct 2 19:06:23.078105 kernel: Freeing unused kernel image (rodata/data gap) memory: 644K Oct 2 19:06:23.078114 kernel: Run /init as init process Oct 2 19:06:23.078123 kernel: with arguments: Oct 2 19:06:23.078131 kernel: /init Oct 2 19:06:23.078140 kernel: with environment: Oct 2 19:06:23.078150 kernel: HOME=/ Oct 2 19:06:23.078159 kernel: TERM=linux Oct 2 19:06:23.078167 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Oct 2 19:06:23.078181 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Oct 2 19:06:23.078192 systemd[1]: Detected virtualization kvm. Oct 2 19:06:23.078202 systemd[1]: Detected architecture x86-64. Oct 2 19:06:23.078210 systemd[1]: Running in initrd. Oct 2 19:06:23.078221 systemd[1]: No hostname configured, using default hostname. Oct 2 19:06:23.078229 systemd[1]: Hostname set to . Oct 2 19:06:23.078238 systemd[1]: Initializing machine ID from VM UUID. Oct 2 19:06:23.078247 systemd[1]: Queued start job for default target initrd.target. Oct 2 19:06:23.078256 systemd[1]: Started systemd-ask-password-console.path. Oct 2 19:06:23.078264 systemd[1]: Reached target cryptsetup.target. Oct 2 19:06:23.078273 systemd[1]: Reached target paths.target. Oct 2 19:06:23.078281 systemd[1]: Reached target slices.target. Oct 2 19:06:23.078291 systemd[1]: Reached target swap.target. Oct 2 19:06:23.078300 systemd[1]: Reached target timers.target. Oct 2 19:06:23.078309 systemd[1]: Listening on iscsid.socket. Oct 2 19:06:23.078317 systemd[1]: Listening on iscsiuio.socket. Oct 2 19:06:23.078326 systemd[1]: Listening on systemd-journald-audit.socket. Oct 2 19:06:23.078335 systemd[1]: Listening on systemd-journald-dev-log.socket. Oct 2 19:06:23.078343 systemd[1]: Listening on systemd-journald.socket. Oct 2 19:06:23.078352 systemd[1]: Listening on systemd-networkd.socket. Oct 2 19:06:23.078362 systemd[1]: Listening on systemd-udevd-control.socket. Oct 2 19:06:23.078371 systemd[1]: Listening on systemd-udevd-kernel.socket. Oct 2 19:06:23.078379 systemd[1]: Reached target sockets.target. Oct 2 19:06:23.078389 systemd[1]: Starting kmod-static-nodes.service... Oct 2 19:06:23.078405 systemd[1]: Finished network-cleanup.service. Oct 2 19:06:23.078416 systemd[1]: Starting systemd-fsck-usr.service... Oct 2 19:06:23.078426 systemd[1]: Starting systemd-journald.service... Oct 2 19:06:23.078434 systemd[1]: Starting systemd-modules-load.service... Oct 2 19:06:23.078443 systemd[1]: Starting systemd-resolved.service... Oct 2 19:06:23.078452 systemd[1]: Starting systemd-vconsole-setup.service... Oct 2 19:06:23.078461 systemd[1]: Finished kmod-static-nodes.service. Oct 2 19:06:23.078470 systemd[1]: Finished systemd-fsck-usr.service. Oct 2 19:06:23.078483 systemd-journald[185]: Journal started Oct 2 19:06:23.078534 systemd-journald[185]: Runtime Journal (/run/log/journal/a0c29f70a7af4a09b282a3820806d287) is 4.9M, max 39.5M, 34.5M free. Oct 2 19:06:23.064961 systemd-modules-load[186]: Inserted module 'overlay' Oct 2 19:06:23.128743 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 2 19:06:23.128780 kernel: Bridge firewalling registered Oct 2 19:06:23.128826 systemd[1]: Started systemd-journald.service. Oct 2 19:06:23.128848 kernel: audit: type=1130 audit(1696273583.122:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:23.122000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:23.101448 systemd-modules-load[186]: Inserted module 'br_netfilter' Oct 2 19:06:23.134307 kernel: audit: type=1130 audit(1696273583.128:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:23.128000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:23.102551 systemd-resolved[187]: Positive Trust Anchors: Oct 2 19:06:23.136040 kernel: SCSI subsystem initialized Oct 2 19:06:23.102562 systemd-resolved[187]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 2 19:06:23.102600 systemd-resolved[187]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Oct 2 19:06:23.145382 kernel: audit: type=1130 audit(1696273583.138:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:23.145402 kernel: audit: type=1130 audit(1696273583.139:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:23.138000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:23.139000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:23.115493 systemd-resolved[187]: Defaulting to hostname 'linux'. Oct 2 19:06:23.129212 systemd[1]: Started systemd-resolved.service. Oct 2 19:06:23.140092 systemd[1]: Finished systemd-vconsole-setup.service. Oct 2 19:06:23.140668 systemd[1]: Reached target nss-lookup.target. Oct 2 19:06:23.161467 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 2 19:06:23.161493 kernel: device-mapper: uevent: version 1.0.3 Oct 2 19:06:23.141795 systemd[1]: Starting dracut-cmdline-ask.service... Oct 2 19:06:23.164327 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Oct 2 19:06:23.155085 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Oct 2 19:06:23.173206 kernel: audit: type=1130 audit(1696273583.166:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:23.166000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:23.167131 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Oct 2 19:06:23.184008 kernel: audit: type=1130 audit(1696273583.173:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:23.173000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:23.171428 systemd-modules-load[186]: Inserted module 'dm_multipath' Oct 2 19:06:23.172795 systemd[1]: Finished systemd-modules-load.service. Oct 2 19:06:23.190887 kernel: audit: type=1130 audit(1696273583.184:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:23.184000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:23.175673 systemd[1]: Starting systemd-sysctl.service... Oct 2 19:06:23.198097 kernel: audit: type=1130 audit(1696273583.191:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:23.191000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:23.184979 systemd[1]: Finished dracut-cmdline-ask.service. Oct 2 19:06:23.185910 systemd[1]: Finished systemd-sysctl.service. Oct 2 19:06:23.193358 systemd[1]: Starting dracut-cmdline.service... Oct 2 19:06:23.207232 dracut-cmdline[207]: dracut-dracut-053 Oct 2 19:06:23.209267 dracut-cmdline[207]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 console=tty0 flatcar.first_boot=detected flatcar.oem.id=openstack verity.usrhash=96b0fdb9f11bf1422adc9955c78c8182df387766badfd0b94e08fb9688739ee1 Oct 2 19:06:23.268939 kernel: Loading iSCSI transport class v2.0-870. Oct 2 19:06:23.282924 kernel: iscsi: registered transport (tcp) Oct 2 19:06:23.309278 kernel: iscsi: registered transport (qla4xxx) Oct 2 19:06:23.309393 kernel: QLogic iSCSI HBA Driver Oct 2 19:06:23.350290 systemd[1]: Finished dracut-cmdline.service. Oct 2 19:06:23.360385 kernel: audit: type=1130 audit(1696273583.349:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:23.349000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:23.351883 systemd[1]: Starting dracut-pre-udev.service... Oct 2 19:06:23.410010 kernel: raid6: sse2x4 gen() 11882 MB/s Oct 2 19:06:23.427103 kernel: raid6: sse2x4 xor() 6919 MB/s Oct 2 19:06:23.443976 kernel: raid6: sse2x2 gen() 14110 MB/s Oct 2 19:06:23.460979 kernel: raid6: sse2x2 xor() 8348 MB/s Oct 2 19:06:23.477957 kernel: raid6: sse2x1 gen() 10790 MB/s Oct 2 19:06:23.495761 kernel: raid6: sse2x1 xor() 6727 MB/s Oct 2 19:06:23.495839 kernel: raid6: using algorithm sse2x2 gen() 14110 MB/s Oct 2 19:06:23.495866 kernel: raid6: .... xor() 8348 MB/s, rmw enabled Oct 2 19:06:23.496669 kernel: raid6: using ssse3x2 recovery algorithm Oct 2 19:06:23.511943 kernel: xor: measuring software checksum speed Oct 2 19:06:23.512007 kernel: prefetch64-sse : 18299 MB/sec Oct 2 19:06:23.515108 kernel: generic_sse : 16614 MB/sec Oct 2 19:06:23.515159 kernel: xor: using function: prefetch64-sse (18299 MB/sec) Oct 2 19:06:23.629957 kernel: Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no Oct 2 19:06:23.642707 systemd[1]: Finished dracut-pre-udev.service. Oct 2 19:06:23.646000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:23.646000 audit: BPF prog-id=7 op=LOAD Oct 2 19:06:23.646000 audit: BPF prog-id=8 op=LOAD Oct 2 19:06:23.648322 systemd[1]: Starting systemd-udevd.service... Oct 2 19:06:23.662791 systemd-udevd[385]: Using default interface naming scheme 'v252'. Oct 2 19:06:23.668000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:23.668057 systemd[1]: Started systemd-udevd.service. Oct 2 19:06:23.672149 systemd[1]: Starting dracut-pre-trigger.service... Oct 2 19:06:23.698825 dracut-pre-trigger[401]: rd.md=0: removing MD RAID activation Oct 2 19:06:23.737128 systemd[1]: Finished dracut-pre-trigger.service. Oct 2 19:06:23.738000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:23.740016 systemd[1]: Starting systemd-udev-trigger.service... Oct 2 19:06:23.783233 systemd[1]: Finished systemd-udev-trigger.service. Oct 2 19:06:23.784000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:23.848154 kernel: virtio_blk virtio2: [vda] 41943040 512-byte logical blocks (21.5 GB/20.0 GiB) Oct 2 19:06:23.869915 kernel: libata version 3.00 loaded. Oct 2 19:06:23.872923 kernel: ata_piix 0000:00:01.1: version 2.13 Oct 2 19:06:23.874910 kernel: scsi host0: ata_piix Oct 2 19:06:23.875088 kernel: scsi host1: ata_piix Oct 2 19:06:23.875197 kernel: ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc120 irq 14 Oct 2 19:06:23.875250 kernel: ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc128 irq 15 Oct 2 19:06:23.981357 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Oct 2 19:06:23.981530 kernel: GPT:17805311 != 41943039 Oct 2 19:06:23.981560 kernel: GPT:Alternate GPT header not at the end of the disk. Oct 2 19:06:23.983790 kernel: GPT:17805311 != 41943039 Oct 2 19:06:23.985450 kernel: GPT: Use GNU Parted to correct GPT errors. Oct 2 19:06:23.987705 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 2 19:06:24.229022 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 scanned by (udev-worker) (443) Oct 2 19:06:24.252818 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Oct 2 19:06:24.362470 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Oct 2 19:06:24.399069 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. Oct 2 19:06:24.423709 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Oct 2 19:06:24.425175 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Oct 2 19:06:24.429820 systemd[1]: Starting disk-uuid.service... Oct 2 19:06:24.533137 disk-uuid[458]: Primary Header is updated. Oct 2 19:06:24.533137 disk-uuid[458]: Secondary Entries is updated. Oct 2 19:06:24.533137 disk-uuid[458]: Secondary Header is updated. Oct 2 19:06:24.562010 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 2 19:06:24.573954 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 2 19:06:25.666949 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 2 19:06:25.667823 disk-uuid[459]: The operation has completed successfully. Oct 2 19:06:25.985849 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 2 19:06:25.987873 systemd[1]: Finished disk-uuid.service. Oct 2 19:06:25.989000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:25.989000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:26.007759 systemd[1]: Starting verity-setup.service... Oct 2 19:06:26.050952 kernel: device-mapper: verity: sha256 using implementation "sha256-generic" Oct 2 19:06:26.168638 systemd[1]: Found device dev-mapper-usr.device. Oct 2 19:06:26.171755 systemd[1]: Mounting sysusr-usr.mount... Oct 2 19:06:26.175367 systemd[1]: Finished verity-setup.service. Oct 2 19:06:26.178000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:26.319936 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Oct 2 19:06:26.321018 systemd[1]: Mounted sysusr-usr.mount. Oct 2 19:06:26.321736 systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met. Oct 2 19:06:26.322821 systemd[1]: Starting ignition-setup.service... Oct 2 19:06:26.324869 systemd[1]: Starting parse-ip-for-networkd.service... Oct 2 19:06:26.343787 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Oct 2 19:06:26.343867 kernel: BTRFS info (device vda6): using free space tree Oct 2 19:06:26.343920 kernel: BTRFS info (device vda6): has skinny extents Oct 2 19:06:26.365244 systemd[1]: mnt-oem.mount: Deactivated successfully. Oct 2 19:06:26.384296 systemd[1]: Finished ignition-setup.service. Oct 2 19:06:26.384000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:26.387433 systemd[1]: Starting ignition-fetch-offline.service... Oct 2 19:06:26.463928 systemd[1]: Finished parse-ip-for-networkd.service. Oct 2 19:06:26.463000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:26.464000 audit: BPF prog-id=9 op=LOAD Oct 2 19:06:26.466180 systemd[1]: Starting systemd-networkd.service... Oct 2 19:06:26.493470 systemd-networkd[629]: lo: Link UP Oct 2 19:06:26.493482 systemd-networkd[629]: lo: Gained carrier Oct 2 19:06:26.497000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:26.494267 systemd-networkd[629]: Enumeration completed Oct 2 19:06:26.494362 systemd[1]: Started systemd-networkd.service. Oct 2 19:06:26.495836 systemd-networkd[629]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 2 19:06:26.498615 systemd-networkd[629]: eth0: Link UP Oct 2 19:06:26.498621 systemd-networkd[629]: eth0: Gained carrier Oct 2 19:06:26.498787 systemd[1]: Reached target network.target. Oct 2 19:06:26.501995 systemd[1]: Starting iscsiuio.service... Oct 2 19:06:26.514000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:26.515159 systemd[1]: Started iscsiuio.service. Oct 2 19:06:26.516544 systemd[1]: Starting iscsid.service... Oct 2 19:06:26.522611 iscsid[634]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Oct 2 19:06:26.524975 iscsid[634]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Oct 2 19:06:26.524975 iscsid[634]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Oct 2 19:06:26.524975 iscsid[634]: If using hardware iscsi like qla4xxx this message can be ignored. Oct 2 19:06:26.524975 iscsid[634]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Oct 2 19:06:26.524975 iscsid[634]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Oct 2 19:06:26.528000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:26.525117 systemd-networkd[629]: eth0: DHCPv4 address 172.24.4.227/24, gateway 172.24.4.1 acquired from 172.24.4.1 Oct 2 19:06:26.526872 systemd[1]: Started iscsid.service. Oct 2 19:06:26.530473 systemd[1]: Starting dracut-initqueue.service... Oct 2 19:06:26.545188 systemd[1]: Finished dracut-initqueue.service. Oct 2 19:06:26.545000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:26.546183 systemd[1]: Reached target remote-fs-pre.target. Oct 2 19:06:26.546658 systemd[1]: Reached target remote-cryptsetup.target. Oct 2 19:06:26.550053 systemd[1]: Reached target remote-fs.target. Oct 2 19:06:26.552198 systemd[1]: Starting dracut-pre-mount.service... Oct 2 19:06:26.562602 systemd[1]: Finished dracut-pre-mount.service. Oct 2 19:06:26.562000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:26.809408 ignition[591]: Ignition 2.14.0 Oct 2 19:06:26.809433 ignition[591]: Stage: fetch-offline Oct 2 19:06:26.809543 ignition[591]: reading system config file "/usr/lib/ignition/base.d/base.ign" Oct 2 19:06:26.809588 ignition[591]: parsing config with SHA512: ce918cf8568bff1426dda9ea05b778568a1626fcf4c1bded9ebe13fee104bc1b92fac5f7093a3bfc7d99777c3793d01249c863845c2ca48413d9477d40af178a Oct 2 19:06:26.814004 systemd[1]: Finished ignition-fetch-offline.service. Oct 2 19:06:26.815000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:26.811835 ignition[591]: no config dir at "/usr/lib/ignition/base.platform.d/openstack" Oct 2 19:06:26.815622 systemd-resolved[187]: Detected conflict on linux IN A 172.24.4.227 Oct 2 19:06:26.812072 ignition[591]: parsed url from cmdline: "" Oct 2 19:06:26.815642 systemd-resolved[187]: Hostname conflict, changing published hostname from 'linux' to 'linux8'. Oct 2 19:06:26.812081 ignition[591]: no config URL provided Oct 2 19:06:26.818279 systemd[1]: Starting ignition-fetch.service... Oct 2 19:06:26.812093 ignition[591]: reading system config file "/usr/lib/ignition/user.ign" Oct 2 19:06:26.812111 ignition[591]: no config at "/usr/lib/ignition/user.ign" Oct 2 19:06:26.812122 ignition[591]: failed to fetch config: resource requires networking Oct 2 19:06:26.812337 ignition[591]: Ignition finished successfully Oct 2 19:06:26.836078 ignition[652]: Ignition 2.14.0 Oct 2 19:06:26.836105 ignition[652]: Stage: fetch Oct 2 19:06:26.836576 ignition[652]: reading system config file "/usr/lib/ignition/base.d/base.ign" Oct 2 19:06:26.836705 ignition[652]: parsing config with SHA512: ce918cf8568bff1426dda9ea05b778568a1626fcf4c1bded9ebe13fee104bc1b92fac5f7093a3bfc7d99777c3793d01249c863845c2ca48413d9477d40af178a Oct 2 19:06:26.840017 ignition[652]: no config dir at "/usr/lib/ignition/base.platform.d/openstack" Oct 2 19:06:26.840218 ignition[652]: parsed url from cmdline: "" Oct 2 19:06:26.840227 ignition[652]: no config URL provided Oct 2 19:06:26.840240 ignition[652]: reading system config file "/usr/lib/ignition/user.ign" Oct 2 19:06:26.840262 ignition[652]: no config at "/usr/lib/ignition/user.ign" Oct 2 19:06:26.851648 ignition[652]: config drive ("/dev/disk/by-label/config-2") not found. Waiting... Oct 2 19:06:26.851817 ignition[652]: config drive ("/dev/disk/by-label/CONFIG-2") not found. Waiting... Oct 2 19:06:26.851986 ignition[652]: GET http://169.254.169.254/openstack/latest/user_data: attempt #1 Oct 2 19:06:27.092786 ignition[652]: GET result: OK Oct 2 19:06:27.093007 ignition[652]: parsing config with SHA512: 166ca4070a79222bea80ffef438dafc52796926827bb14224217ac499ad8dd444428682c654e722caf094104a015b8aa61bb622928e7bb3a0b9dff94b053fa12 Oct 2 19:06:27.148471 unknown[652]: fetched base config from "system" Oct 2 19:06:27.150042 unknown[652]: fetched base config from "system" Oct 2 19:06:27.151390 unknown[652]: fetched user config from "openstack" Oct 2 19:06:27.153212 ignition[652]: fetch: fetch complete Oct 2 19:06:27.153250 ignition[652]: fetch: fetch passed Oct 2 19:06:27.153377 ignition[652]: Ignition finished successfully Oct 2 19:06:27.156652 systemd[1]: Finished ignition-fetch.service. Oct 2 19:06:27.178665 kernel: kauditd_printk_skb: 18 callbacks suppressed Oct 2 19:06:27.178717 kernel: audit: type=1130 audit(1696273587.157:29): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:27.157000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:27.159773 systemd[1]: Starting ignition-kargs.service... Oct 2 19:06:27.192125 ignition[658]: Ignition 2.14.0 Oct 2 19:06:27.192154 ignition[658]: Stage: kargs Oct 2 19:06:27.192421 ignition[658]: reading system config file "/usr/lib/ignition/base.d/base.ign" Oct 2 19:06:27.192468 ignition[658]: parsing config with SHA512: ce918cf8568bff1426dda9ea05b778568a1626fcf4c1bded9ebe13fee104bc1b92fac5f7093a3bfc7d99777c3793d01249c863845c2ca48413d9477d40af178a Oct 2 19:06:27.194801 ignition[658]: no config dir at "/usr/lib/ignition/base.platform.d/openstack" Oct 2 19:06:27.197542 ignition[658]: kargs: kargs passed Oct 2 19:06:27.197643 ignition[658]: Ignition finished successfully Oct 2 19:06:27.199886 systemd[1]: Finished ignition-kargs.service. Oct 2 19:06:27.213497 kernel: audit: type=1130 audit(1696273587.201:30): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:27.201000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:27.204168 systemd[1]: Starting ignition-disks.service... Oct 2 19:06:27.222970 ignition[664]: Ignition 2.14.0 Oct 2 19:06:27.222987 ignition[664]: Stage: disks Oct 2 19:06:27.223138 ignition[664]: reading system config file "/usr/lib/ignition/base.d/base.ign" Oct 2 19:06:27.226992 systemd[1]: Finished ignition-disks.service. Oct 2 19:06:27.238090 kernel: audit: type=1130 audit(1696273587.228:31): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:27.228000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:27.223167 ignition[664]: parsing config with SHA512: ce918cf8568bff1426dda9ea05b778568a1626fcf4c1bded9ebe13fee104bc1b92fac5f7093a3bfc7d99777c3793d01249c863845c2ca48413d9477d40af178a Oct 2 19:06:27.229179 systemd[1]: Reached target initrd-root-device.target. Oct 2 19:06:27.224374 ignition[664]: no config dir at "/usr/lib/ignition/base.platform.d/openstack" Oct 2 19:06:27.238519 systemd[1]: Reached target local-fs-pre.target. Oct 2 19:06:27.225540 ignition[664]: disks: disks passed Oct 2 19:06:27.239856 systemd[1]: Reached target local-fs.target. Oct 2 19:06:27.225588 ignition[664]: Ignition finished successfully Oct 2 19:06:27.241001 systemd[1]: Reached target sysinit.target. Oct 2 19:06:27.241860 systemd[1]: Reached target basic.target. Oct 2 19:06:27.243736 systemd[1]: Starting systemd-fsck-root.service... Oct 2 19:06:27.450435 systemd-fsck[671]: ROOT: clean, 603/1628000 files, 124049/1617920 blocks Oct 2 19:06:27.511957 systemd[1]: Finished systemd-fsck-root.service. Oct 2 19:06:27.523325 kernel: audit: type=1130 audit(1696273587.512:32): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:27.512000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:27.515189 systemd[1]: Mounting sysroot.mount... Oct 2 19:06:27.548028 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Oct 2 19:06:27.549788 systemd[1]: Mounted sysroot.mount. Oct 2 19:06:27.551172 systemd[1]: Reached target initrd-root-fs.target. Oct 2 19:06:27.556159 systemd[1]: Mounting sysroot-usr.mount... Oct 2 19:06:27.558077 systemd[1]: flatcar-metadata-hostname.service was skipped because no trigger condition checks were met. Oct 2 19:06:27.559730 systemd[1]: Starting flatcar-openstack-hostname.service... Oct 2 19:06:27.561103 systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Oct 2 19:06:27.561185 systemd[1]: Reached target ignition-diskful.target. Oct 2 19:06:27.570932 systemd[1]: Mounted sysroot-usr.mount. Oct 2 19:06:27.583264 systemd[1]: Mounting sysroot-usr-share-oem.mount... Oct 2 19:06:27.589030 systemd[1]: Starting initrd-setup-root.service... Oct 2 19:06:27.612710 initrd-setup-root[683]: cut: /sysroot/etc/passwd: No such file or directory Oct 2 19:06:27.620287 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 scanned by mount (678) Oct 2 19:06:27.620350 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Oct 2 19:06:27.622954 kernel: BTRFS info (device vda6): using free space tree Oct 2 19:06:27.623001 kernel: BTRFS info (device vda6): has skinny extents Oct 2 19:06:27.623681 initrd-setup-root[691]: cut: /sysroot/etc/group: No such file or directory Oct 2 19:06:27.630549 initrd-setup-root[715]: cut: /sysroot/etc/shadow: No such file or directory Oct 2 19:06:27.639156 initrd-setup-root[725]: cut: /sysroot/etc/gshadow: No such file or directory Oct 2 19:06:27.642367 systemd[1]: Mounted sysroot-usr-share-oem.mount. Oct 2 19:06:27.747521 systemd[1]: Finished initrd-setup-root.service. Oct 2 19:06:27.761215 kernel: audit: type=1130 audit(1696273587.747:33): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:27.747000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:27.749040 systemd[1]: Starting ignition-mount.service... Oct 2 19:06:27.762586 systemd[1]: Starting sysroot-boot.service... Oct 2 19:06:27.770734 systemd[1]: sysusr-usr-share-oem.mount: Deactivated successfully. Oct 2 19:06:27.770869 systemd[1]: sysroot-usr-share-oem.mount: Deactivated successfully. Oct 2 19:06:27.817021 ignition[745]: INFO : Ignition 2.14.0 Oct 2 19:06:27.817021 ignition[745]: INFO : Stage: mount Oct 2 19:06:27.818175 ignition[745]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Oct 2 19:06:27.818175 ignition[745]: DEBUG : parsing config with SHA512: ce918cf8568bff1426dda9ea05b778568a1626fcf4c1bded9ebe13fee104bc1b92fac5f7093a3bfc7d99777c3793d01249c863845c2ca48413d9477d40af178a Oct 2 19:06:27.819821 ignition[745]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/openstack" Oct 2 19:06:27.822620 ignition[745]: INFO : mount: mount passed Oct 2 19:06:27.823155 ignition[745]: INFO : Ignition finished successfully Oct 2 19:06:27.823000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:27.824166 systemd[1]: Finished ignition-mount.service. Oct 2 19:06:27.833714 kernel: audit: type=1130 audit(1696273587.823:34): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:27.833740 coreos-metadata[677]: Oct 02 19:06:27.832 INFO Fetching http://169.254.169.254/latest/meta-data/hostname: Attempt #1 Oct 2 19:06:27.852687 coreos-metadata[677]: Oct 02 19:06:27.852 INFO Fetch successful Oct 2 19:06:27.854259 coreos-metadata[677]: Oct 02 19:06:27.854 INFO wrote hostname ci-3510-3-0-f-127d2792ca.novalocal to /sysroot/etc/hostname Oct 2 19:06:27.866843 systemd[1]: flatcar-openstack-hostname.service: Deactivated successfully. Oct 2 19:06:27.881529 kernel: audit: type=1130 audit(1696273587.866:35): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-openstack-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:27.881598 kernel: audit: type=1131 audit(1696273587.866:36): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-openstack-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:27.866000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-openstack-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:27.866000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-openstack-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:27.866982 systemd[1]: Finished flatcar-openstack-hostname.service. Oct 2 19:06:27.868608 systemd[1]: Starting ignition-files.service... Oct 2 19:06:27.891161 systemd[1]: Mounting sysroot-usr-share-oem.mount... Oct 2 19:06:27.926928 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 scanned by mount (752) Oct 2 19:06:27.935714 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Oct 2 19:06:27.935749 kernel: BTRFS info (device vda6): using free space tree Oct 2 19:06:27.935762 kernel: BTRFS info (device vda6): has skinny extents Oct 2 19:06:27.969343 systemd[1]: Finished sysroot-boot.service. Oct 2 19:06:27.974310 kernel: audit: type=1130 audit(1696273587.969:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:27.969000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:28.011350 systemd-networkd[629]: eth0: Gained IPv6LL Oct 2 19:06:28.041326 systemd[1]: Mounted sysroot-usr-share-oem.mount. Oct 2 19:06:28.064174 ignition[773]: INFO : Ignition 2.14.0 Oct 2 19:06:28.064174 ignition[773]: INFO : Stage: files Oct 2 19:06:28.066968 ignition[773]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Oct 2 19:06:28.066968 ignition[773]: DEBUG : parsing config with SHA512: ce918cf8568bff1426dda9ea05b778568a1626fcf4c1bded9ebe13fee104bc1b92fac5f7093a3bfc7d99777c3793d01249c863845c2ca48413d9477d40af178a Oct 2 19:06:28.066968 ignition[773]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/openstack" Oct 2 19:06:28.094933 ignition[773]: DEBUG : files: compiled without relabeling support, skipping Oct 2 19:06:28.097067 ignition[773]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Oct 2 19:06:28.097067 ignition[773]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Oct 2 19:06:28.123488 ignition[773]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Oct 2 19:06:28.125738 ignition[773]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Oct 2 19:06:28.128608 unknown[773]: wrote ssh authorized keys file for user: core Oct 2 19:06:28.130674 ignition[773]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Oct 2 19:06:28.133002 ignition[773]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/opt/cni-plugins-linux-amd64-v1.3.0.tgz" Oct 2 19:06:28.133002 ignition[773]: INFO : files: createFilesystemsFiles: createFiles: op(3): GET https://github.com/containernetworking/plugins/releases/download/v1.3.0/cni-plugins-linux-amd64-v1.3.0.tgz: attempt #1 Oct 2 19:06:28.333351 ignition[773]: INFO : files: createFilesystemsFiles: createFiles: op(3): GET result: OK Oct 2 19:06:28.650059 ignition[773]: DEBUG : files: createFilesystemsFiles: createFiles: op(3): file matches expected sum of: 5d0324ca8a3c90c680b6e1fddb245a2255582fa15949ba1f3c6bb7323df9d3af754dae98d6e40ac9ccafb2999c932df2c4288d418949a4915d928eb23c090540 Oct 2 19:06:28.650059 ignition[773]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/opt/cni-plugins-linux-amd64-v1.3.0.tgz" Oct 2 19:06:28.653619 ignition[773]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/opt/crictl-v1.27.0-linux-amd64.tar.gz" Oct 2 19:06:28.653619 ignition[773]: INFO : files: createFilesystemsFiles: createFiles: op(4): GET https://github.com/kubernetes-sigs/cri-tools/releases/download/v1.27.0/crictl-v1.27.0-linux-amd64.tar.gz: attempt #1 Oct 2 19:06:28.986829 ignition[773]: INFO : files: createFilesystemsFiles: createFiles: op(4): GET result: OK Oct 2 19:06:29.806341 ignition[773]: DEBUG : files: createFilesystemsFiles: createFiles: op(4): file matches expected sum of: aa622325bf05520939f9e020d7a28ab48ac23e2fae6f47d5a4e52174c88c1ebc31b464853e4fd65bd8f5331f330a6ca96fd370d247d3eeaed042da4ee2d1219a Oct 2 19:06:29.806341 ignition[773]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/opt/crictl-v1.27.0-linux-amd64.tar.gz" Oct 2 19:06:29.813208 ignition[773]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/opt/bin/kubeadm" Oct 2 19:06:29.813208 ignition[773]: INFO : files: createFilesystemsFiles: createFiles: op(5): GET https://storage.googleapis.com/kubernetes-release/release/v1.27.2/bin/linux/amd64/kubeadm: attempt #1 Oct 2 19:06:29.950326 ignition[773]: INFO : files: createFilesystemsFiles: createFiles: op(5): GET result: OK Oct 2 19:06:31.188699 ignition[773]: DEBUG : files: createFilesystemsFiles: createFiles: op(5): file matches expected sum of: f40216b7d14046931c58072d10c7122934eac5a23c08821371f8b08ac1779443ad11d3458a4c5dcde7cf80fc600a9fefb14b1942aa46a52330248d497ca88836 Oct 2 19:06:31.192746 ignition[773]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/opt/bin/kubeadm" Oct 2 19:06:31.192746 ignition[773]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/opt/bin/kubelet" Oct 2 19:06:31.192746 ignition[773]: INFO : files: createFilesystemsFiles: createFiles: op(6): GET https://storage.googleapis.com/kubernetes-release/release/v1.27.2/bin/linux/amd64/kubelet: attempt #1 Oct 2 19:06:31.337147 ignition[773]: INFO : files: createFilesystemsFiles: createFiles: op(6): GET result: OK Oct 2 19:06:34.199628 ignition[773]: DEBUG : files: createFilesystemsFiles: createFiles: op(6): file matches expected sum of: a283da2224d456958b2cb99b4f6faf4457c4ed89e9e95f37d970c637f6a7f64ff4dd4d2bfce538759b2d2090933bece599a285ef8fd132eb383fece9a3941560 Oct 2 19:06:34.203534 ignition[773]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/opt/bin/kubelet" Oct 2 19:06:34.203534 ignition[773]: INFO : files: createFilesystemsFiles: createFiles: op(7): [started] writing file "/sysroot/home/core/install.sh" Oct 2 19:06:34.207504 ignition[773]: INFO : files: createFilesystemsFiles: createFiles: op(7): [finished] writing file "/sysroot/home/core/install.sh" Oct 2 19:06:34.207504 ignition[773]: INFO : files: createFilesystemsFiles: createFiles: op(8): [started] writing file "/sysroot/etc/docker/daemon.json" Oct 2 19:06:34.207504 ignition[773]: INFO : files: createFilesystemsFiles: createFiles: op(8): [finished] writing file "/sysroot/etc/docker/daemon.json" Oct 2 19:06:34.207504 ignition[773]: INFO : files: op(9): [started] processing unit "coreos-metadata-sshkeys@.service" Oct 2 19:06:34.266548 ignition[773]: INFO : files: op(9): op(a): [started] writing systemd drop-in "20-clct-provider-override.conf" at "/sysroot/etc/systemd/system/coreos-metadata-sshkeys@.service.d/20-clct-provider-override.conf" Oct 2 19:06:34.269462 ignition[773]: INFO : files: op(9): op(a): [finished] writing systemd drop-in "20-clct-provider-override.conf" at "/sysroot/etc/systemd/system/coreos-metadata-sshkeys@.service.d/20-clct-provider-override.conf" Oct 2 19:06:34.269462 ignition[773]: INFO : files: op(9): [finished] processing unit "coreos-metadata-sshkeys@.service" Oct 2 19:06:34.269462 ignition[773]: INFO : files: op(b): [started] processing unit "coreos-metadata.service" Oct 2 19:06:34.269462 ignition[773]: INFO : files: op(b): op(c): [started] writing systemd drop-in "20-clct-provider-override.conf" at "/sysroot/etc/systemd/system/coreos-metadata.service.d/20-clct-provider-override.conf" Oct 2 19:06:34.269462 ignition[773]: INFO : files: op(b): op(c): [finished] writing systemd drop-in "20-clct-provider-override.conf" at "/sysroot/etc/systemd/system/coreos-metadata.service.d/20-clct-provider-override.conf" Oct 2 19:06:34.269462 ignition[773]: INFO : files: op(b): [finished] processing unit "coreos-metadata.service" Oct 2 19:06:34.269462 ignition[773]: INFO : files: op(d): [started] processing unit "prepare-cni-plugins.service" Oct 2 19:06:34.288139 ignition[773]: INFO : files: op(d): op(e): [started] writing unit "prepare-cni-plugins.service" at "/sysroot/etc/systemd/system/prepare-cni-plugins.service" Oct 2 19:06:34.288139 ignition[773]: INFO : files: op(d): op(e): [finished] writing unit "prepare-cni-plugins.service" at "/sysroot/etc/systemd/system/prepare-cni-plugins.service" Oct 2 19:06:34.288139 ignition[773]: INFO : files: op(d): [finished] processing unit "prepare-cni-plugins.service" Oct 2 19:06:34.288139 ignition[773]: INFO : files: op(f): [started] processing unit "prepare-critools.service" Oct 2 19:06:34.288139 ignition[773]: INFO : files: op(f): op(10): [started] writing unit "prepare-critools.service" at "/sysroot/etc/systemd/system/prepare-critools.service" Oct 2 19:06:34.288139 ignition[773]: INFO : files: op(f): op(10): [finished] writing unit "prepare-critools.service" at "/sysroot/etc/systemd/system/prepare-critools.service" Oct 2 19:06:34.288139 ignition[773]: INFO : files: op(f): [finished] processing unit "prepare-critools.service" Oct 2 19:06:34.288139 ignition[773]: INFO : files: op(11): [started] setting preset to enabled for "coreos-metadata-sshkeys@.service " Oct 2 19:06:34.288139 ignition[773]: INFO : files: op(11): [finished] setting preset to enabled for "coreos-metadata-sshkeys@.service " Oct 2 19:06:34.288139 ignition[773]: INFO : files: op(12): [started] setting preset to enabled for "prepare-cni-plugins.service" Oct 2 19:06:34.288139 ignition[773]: INFO : files: op(12): [finished] setting preset to enabled for "prepare-cni-plugins.service" Oct 2 19:06:34.288139 ignition[773]: INFO : files: op(13): [started] setting preset to enabled for "prepare-critools.service" Oct 2 19:06:34.288139 ignition[773]: INFO : files: op(13): [finished] setting preset to enabled for "prepare-critools.service" Oct 2 19:06:34.335183 kernel: audit: type=1130 audit(1696273594.299:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:34.299000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:34.294774 systemd[1]: Finished ignition-files.service. Oct 2 19:06:34.336720 ignition[773]: INFO : files: createResultFile: createFiles: op(14): [started] writing file "/sysroot/etc/.ignition-result.json" Oct 2 19:06:34.336720 ignition[773]: INFO : files: createResultFile: createFiles: op(14): [finished] writing file "/sysroot/etc/.ignition-result.json" Oct 2 19:06:34.336720 ignition[773]: INFO : files: files passed Oct 2 19:06:34.336720 ignition[773]: INFO : Ignition finished successfully Oct 2 19:06:34.305648 systemd[1]: Starting initrd-setup-root-after-ignition.service... Oct 2 19:06:34.316670 systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). Oct 2 19:06:34.318500 systemd[1]: Starting ignition-quench.service... Oct 2 19:06:34.375242 initrd-setup-root-after-ignition[798]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 2 19:06:34.376440 systemd[1]: Finished initrd-setup-root-after-ignition.service. Oct 2 19:06:34.382570 kernel: audit: type=1130 audit(1696273594.377:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:34.377000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:34.378763 systemd[1]: ignition-quench.service: Deactivated successfully. Oct 2 19:06:34.391500 kernel: audit: type=1130 audit(1696273594.383:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:34.391531 kernel: audit: type=1131 audit(1696273594.383:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:34.383000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:34.383000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:34.379050 systemd[1]: Finished ignition-quench.service. Oct 2 19:06:34.384503 systemd[1]: Reached target ignition-complete.target. Oct 2 19:06:34.395038 systemd[1]: Starting initrd-parse-etc.service... Oct 2 19:06:34.417368 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 2 19:06:34.417484 systemd[1]: Finished initrd-parse-etc.service. Oct 2 19:06:34.435794 kernel: audit: type=1130 audit(1696273594.418:42): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:34.435840 kernel: audit: type=1131 audit(1696273594.418:43): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:34.418000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:34.418000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:34.419383 systemd[1]: Reached target initrd-fs.target. Oct 2 19:06:34.436243 systemd[1]: Reached target initrd.target. Oct 2 19:06:34.437793 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Oct 2 19:06:34.438613 systemd[1]: Starting dracut-pre-pivot.service... Oct 2 19:06:34.462000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:34.462468 systemd[1]: Finished dracut-pre-pivot.service. Oct 2 19:06:34.468643 kernel: audit: type=1130 audit(1696273594.462:44): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:34.465365 systemd[1]: Starting initrd-cleanup.service... Oct 2 19:06:34.481157 systemd[1]: Stopped target nss-lookup.target. Oct 2 19:06:34.482271 systemd[1]: Stopped target remote-cryptsetup.target. Oct 2 19:06:34.483429 systemd[1]: Stopped target timers.target. Oct 2 19:06:34.484495 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 2 19:06:34.484630 systemd[1]: Stopped dracut-pre-pivot.service. Oct 2 19:06:34.490938 kernel: audit: type=1131 audit(1696273594.485:45): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:34.485000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:34.491358 systemd[1]: Stopped target initrd.target. Oct 2 19:06:34.492794 systemd[1]: Stopped target basic.target. Oct 2 19:06:34.494858 systemd[1]: Stopped target ignition-complete.target. Oct 2 19:06:34.497043 systemd[1]: Stopped target ignition-diskful.target. Oct 2 19:06:34.499170 systemd[1]: Stopped target initrd-root-device.target. Oct 2 19:06:34.501541 systemd[1]: Stopped target remote-fs.target. Oct 2 19:06:34.503724 systemd[1]: Stopped target remote-fs-pre.target. Oct 2 19:06:34.506098 systemd[1]: Stopped target sysinit.target. Oct 2 19:06:34.508275 systemd[1]: Stopped target local-fs.target. Oct 2 19:06:34.510345 systemd[1]: Stopped target local-fs-pre.target. Oct 2 19:06:34.512506 systemd[1]: Stopped target swap.target. Oct 2 19:06:34.514480 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 2 19:06:34.525702 kernel: audit: type=1131 audit(1696273594.515:46): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:34.515000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:34.514845 systemd[1]: Stopped dracut-pre-mount.service. Oct 2 19:06:34.516958 systemd[1]: Stopped target cryptsetup.target. Oct 2 19:06:34.526869 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 2 19:06:34.533115 kernel: audit: type=1131 audit(1696273594.528:47): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:34.528000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:34.527309 systemd[1]: Stopped dracut-initqueue.service. Oct 2 19:06:34.533000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:34.529247 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 2 19:06:34.529597 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Oct 2 19:06:34.535000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:34.534604 systemd[1]: ignition-files.service: Deactivated successfully. Oct 2 19:06:34.534969 systemd[1]: Stopped ignition-files.service. Oct 2 19:06:34.538545 systemd[1]: Stopping ignition-mount.service... Oct 2 19:06:34.540602 systemd[1]: Stopping iscsiuio.service... Oct 2 19:06:34.549000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:34.543157 systemd[1]: Stopping sysroot-boot.service... Oct 2 19:06:34.548285 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 2 19:06:34.552000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:34.554969 ignition[811]: INFO : Ignition 2.14.0 Oct 2 19:06:34.554969 ignition[811]: INFO : Stage: umount Oct 2 19:06:34.554969 ignition[811]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Oct 2 19:06:34.554969 ignition[811]: DEBUG : parsing config with SHA512: ce918cf8568bff1426dda9ea05b778568a1626fcf4c1bded9ebe13fee104bc1b92fac5f7093a3bfc7d99777c3793d01249c863845c2ca48413d9477d40af178a Oct 2 19:06:34.548799 systemd[1]: Stopped systemd-udev-trigger.service. Oct 2 19:06:34.560216 ignition[811]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/openstack" Oct 2 19:06:34.560216 ignition[811]: INFO : umount: umount passed Oct 2 19:06:34.560216 ignition[811]: INFO : Ignition finished successfully Oct 2 19:06:34.550426 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 2 19:06:34.550866 systemd[1]: Stopped dracut-pre-trigger.service. Oct 2 19:06:34.566556 systemd[1]: iscsiuio.service: Deactivated successfully. Oct 2 19:06:34.566857 systemd[1]: Stopped iscsiuio.service. Oct 2 19:06:34.568000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:34.569864 systemd[1]: ignition-mount.service: Deactivated successfully. Oct 2 19:06:34.571167 systemd[1]: Stopped ignition-mount.service. Oct 2 19:06:34.573000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:34.575818 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 2 19:06:34.576058 systemd[1]: Finished initrd-cleanup.service. Oct 2 19:06:34.576000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:34.576000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:34.578060 systemd[1]: ignition-disks.service: Deactivated successfully. Oct 2 19:06:34.578124 systemd[1]: Stopped ignition-disks.service. Oct 2 19:06:34.578000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:34.579240 systemd[1]: ignition-kargs.service: Deactivated successfully. Oct 2 19:06:34.579000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:34.579282 systemd[1]: Stopped ignition-kargs.service. Oct 2 19:06:34.580000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:34.580140 systemd[1]: ignition-fetch.service: Deactivated successfully. Oct 2 19:06:34.580180 systemd[1]: Stopped ignition-fetch.service. Oct 2 19:06:34.581000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:34.581072 systemd[1]: Stopped target network.target. Oct 2 19:06:34.581870 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Oct 2 19:06:34.581935 systemd[1]: Stopped ignition-fetch-offline.service. Oct 2 19:06:34.582963 systemd[1]: Stopped target paths.target. Oct 2 19:06:34.583951 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 2 19:06:34.591244 systemd[1]: Stopped systemd-ask-password-console.path. Oct 2 19:06:34.591873 systemd[1]: Stopped target slices.target. Oct 2 19:06:34.592873 systemd[1]: Stopped target sockets.target. Oct 2 19:06:34.593788 systemd[1]: iscsid.socket: Deactivated successfully. Oct 2 19:06:34.593815 systemd[1]: Closed iscsid.socket. Oct 2 19:06:34.594759 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 2 19:06:34.595000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:34.594790 systemd[1]: Closed iscsiuio.socket. Oct 2 19:06:34.595741 systemd[1]: ignition-setup.service: Deactivated successfully. Oct 2 19:06:34.595794 systemd[1]: Stopped ignition-setup.service. Oct 2 19:06:34.596804 systemd[1]: Stopping systemd-networkd.service... Oct 2 19:06:34.598037 systemd[1]: Stopping systemd-resolved.service... Oct 2 19:06:34.601039 systemd-networkd[629]: eth0: DHCPv6 lease lost Oct 2 19:06:34.601000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:34.601937 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 2 19:06:34.606000 audit: BPF prog-id=9 op=UNLOAD Oct 2 19:06:34.602044 systemd[1]: Stopped systemd-networkd.service. Oct 2 19:06:34.603938 systemd[1]: systemd-networkd.socket: Deactivated successfully. Oct 2 19:06:34.608000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:34.604022 systemd[1]: Closed systemd-networkd.socket. Oct 2 19:06:34.609000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:34.605490 systemd[1]: Stopping network-cleanup.service... Oct 2 19:06:34.610000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:34.608279 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Oct 2 19:06:34.608339 systemd[1]: Stopped parse-ip-for-networkd.service. Oct 2 19:06:34.609270 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 2 19:06:34.609330 systemd[1]: Stopped systemd-sysctl.service. Oct 2 19:06:34.614000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:34.610375 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 2 19:06:34.610414 systemd[1]: Stopped systemd-modules-load.service. Oct 2 19:06:34.617000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:34.611864 systemd[1]: Stopping systemd-udevd.service... Oct 2 19:06:34.614267 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Oct 2 19:06:34.614916 systemd[1]: systemd-resolved.service: Deactivated successfully. Oct 2 19:06:34.619000 audit: BPF prog-id=6 op=UNLOAD Oct 2 19:06:34.615088 systemd[1]: Stopped systemd-resolved.service. Oct 2 19:06:34.621000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:34.617306 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 2 19:06:34.623000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:34.617464 systemd[1]: Stopped systemd-udevd.service. Oct 2 19:06:34.620490 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 2 19:06:34.620545 systemd[1]: Closed systemd-udevd-control.socket. Oct 2 19:06:34.621763 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 2 19:06:34.621799 systemd[1]: Closed systemd-udevd-kernel.socket. Oct 2 19:06:34.622264 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 2 19:06:34.622330 systemd[1]: Stopped dracut-pre-udev.service. Oct 2 19:06:34.622986 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 2 19:06:34.623031 systemd[1]: Stopped dracut-cmdline.service. Oct 2 19:06:34.632000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:34.623975 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 2 19:06:34.624025 systemd[1]: Stopped dracut-cmdline-ask.service. Oct 2 19:06:34.641000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:34.634217 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Oct 2 19:06:34.642000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:34.641271 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 2 19:06:34.643000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:34.641349 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service. Oct 2 19:06:34.648000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:34.642533 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 2 19:06:34.649000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:34.649000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:34.642575 systemd[1]: Stopped kmod-static-nodes.service. Oct 2 19:06:34.643273 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 2 19:06:34.643344 systemd[1]: Stopped systemd-vconsole-setup.service. Oct 2 19:06:34.645510 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Oct 2 19:06:34.646029 systemd[1]: network-cleanup.service: Deactivated successfully. Oct 2 19:06:34.646126 systemd[1]: Stopped network-cleanup.service. Oct 2 19:06:34.649633 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 2 19:06:34.649724 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Oct 2 19:06:34.659448 systemd[1]: sysroot-boot.mount: Deactivated successfully. Oct 2 19:06:34.734017 systemd[1]: sysroot-boot.service: Deactivated successfully. Oct 2 19:06:34.734342 systemd[1]: Stopped sysroot-boot.service. Oct 2 19:06:34.736000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:34.737599 systemd[1]: Reached target initrd-switch-root.target. Oct 2 19:06:34.739849 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 2 19:06:34.742000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:34.740036 systemd[1]: Stopped initrd-setup-root.service. Oct 2 19:06:34.744768 systemd[1]: Starting initrd-switch-root.service... Oct 2 19:06:34.794212 systemd[1]: Switching root. Oct 2 19:06:34.832746 iscsid[634]: iscsid shutting down. Oct 2 19:06:34.833793 systemd-journald[185]: Received SIGTERM from PID 1 (n/a). Oct 2 19:06:34.833883 systemd-journald[185]: Journal stopped Oct 2 19:06:43.247435 kernel: SELinux: Class mctp_socket not defined in policy. Oct 2 19:06:43.247529 kernel: SELinux: Class anon_inode not defined in policy. Oct 2 19:06:43.247546 kernel: SELinux: the above unknown classes and permissions will be allowed Oct 2 19:06:43.247559 kernel: SELinux: policy capability network_peer_controls=1 Oct 2 19:06:43.247574 kernel: SELinux: policy capability open_perms=1 Oct 2 19:06:43.247590 kernel: SELinux: policy capability extended_socket_class=1 Oct 2 19:06:43.247604 kernel: SELinux: policy capability always_check_network=0 Oct 2 19:06:43.247621 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 2 19:06:43.247635 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 2 19:06:43.247648 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 2 19:06:43.247660 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Oct 2 19:06:43.247675 systemd[1]: Successfully loaded SELinux policy in 588.692ms. Oct 2 19:06:43.247721 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 25.765ms. Oct 2 19:06:43.247738 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Oct 2 19:06:43.247753 systemd[1]: Detected virtualization kvm. Oct 2 19:06:43.247769 systemd[1]: Detected architecture x86-64. Oct 2 19:06:43.247783 systemd[1]: Detected first boot. Oct 2 19:06:43.247796 systemd[1]: Hostname set to . Oct 2 19:06:43.247810 systemd[1]: Initializing machine ID from VM UUID. Oct 2 19:06:43.247824 systemd[1]: Populated /etc with preset unit settings. Oct 2 19:06:43.247839 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Oct 2 19:06:43.247859 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 2 19:06:43.247876 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Oct 2 19:06:43.249988 kernel: kauditd_printk_skb: 39 callbacks suppressed Oct 2 19:06:43.250008 kernel: audit: type=1334 audit(1696273603.035:87): prog-id=12 op=LOAD Oct 2 19:06:43.250021 kernel: audit: type=1334 audit(1696273603.035:88): prog-id=3 op=UNLOAD Oct 2 19:06:43.250049 kernel: audit: type=1334 audit(1696273603.037:89): prog-id=13 op=LOAD Oct 2 19:06:43.250063 kernel: audit: type=1334 audit(1696273603.038:90): prog-id=14 op=LOAD Oct 2 19:06:43.250095 kernel: audit: type=1334 audit(1696273603.038:91): prog-id=4 op=UNLOAD Oct 2 19:06:43.250110 kernel: audit: type=1334 audit(1696273603.038:92): prog-id=5 op=UNLOAD Oct 2 19:06:43.250123 kernel: audit: type=1334 audit(1696273603.040:93): prog-id=15 op=LOAD Oct 2 19:06:43.250140 kernel: audit: type=1334 audit(1696273603.040:94): prog-id=12 op=UNLOAD Oct 2 19:06:43.250153 kernel: audit: type=1334 audit(1696273603.042:95): prog-id=16 op=LOAD Oct 2 19:06:43.250166 kernel: audit: type=1334 audit(1696273603.048:96): prog-id=17 op=LOAD Oct 2 19:06:43.250181 systemd[1]: iscsid.service: Deactivated successfully. Oct 2 19:06:43.250196 systemd[1]: Stopped iscsid.service. Oct 2 19:06:43.250210 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 2 19:06:43.250223 systemd[1]: Stopped initrd-switch-root.service. Oct 2 19:06:43.250238 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 2 19:06:43.250252 systemd[1]: Created slice system-addon\x2dconfig.slice. Oct 2 19:06:43.250270 systemd[1]: Created slice system-addon\x2drun.slice. Oct 2 19:06:43.250285 systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice. Oct 2 19:06:43.250298 systemd[1]: Created slice system-getty.slice. Oct 2 19:06:43.250340 systemd[1]: Created slice system-modprobe.slice. Oct 2 19:06:43.250355 systemd[1]: Created slice system-serial\x2dgetty.slice. Oct 2 19:06:43.250369 systemd[1]: Created slice system-system\x2dcloudinit.slice. Oct 2 19:06:43.250386 systemd[1]: Created slice system-systemd\x2dfsck.slice. Oct 2 19:06:43.250399 systemd[1]: Created slice user.slice. Oct 2 19:06:43.250413 systemd[1]: Started systemd-ask-password-console.path. Oct 2 19:06:43.250427 systemd[1]: Started systemd-ask-password-wall.path. Oct 2 19:06:43.250441 systemd[1]: Set up automount boot.automount. Oct 2 19:06:43.250454 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Oct 2 19:06:43.250468 systemd[1]: Stopped target initrd-switch-root.target. Oct 2 19:06:43.250481 systemd[1]: Stopped target initrd-fs.target. Oct 2 19:06:43.250496 systemd[1]: Stopped target initrd-root-fs.target. Oct 2 19:06:43.250512 systemd[1]: Reached target integritysetup.target. Oct 2 19:06:43.250526 systemd[1]: Reached target remote-cryptsetup.target. Oct 2 19:06:43.250539 systemd[1]: Reached target remote-fs.target. Oct 2 19:06:43.250553 systemd[1]: Reached target slices.target. Oct 2 19:06:43.250567 systemd[1]: Reached target swap.target. Oct 2 19:06:43.250582 systemd[1]: Reached target torcx.target. Oct 2 19:06:43.250595 systemd[1]: Reached target veritysetup.target. Oct 2 19:06:43.250609 systemd[1]: Listening on systemd-coredump.socket. Oct 2 19:06:43.250622 systemd[1]: Listening on systemd-initctl.socket. Oct 2 19:06:43.250657 systemd[1]: Listening on systemd-networkd.socket. Oct 2 19:06:43.250672 systemd[1]: Listening on systemd-udevd-control.socket. Oct 2 19:06:43.250686 systemd[1]: Listening on systemd-udevd-kernel.socket. Oct 2 19:06:43.250700 systemd[1]: Listening on systemd-userdbd.socket. Oct 2 19:06:43.250714 systemd[1]: Mounting dev-hugepages.mount... Oct 2 19:06:43.250727 systemd[1]: Mounting dev-mqueue.mount... Oct 2 19:06:43.250741 systemd[1]: Mounting media.mount... Oct 2 19:06:43.250755 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). Oct 2 19:06:43.250771 systemd[1]: Mounting sys-kernel-debug.mount... Oct 2 19:06:43.250788 systemd[1]: Mounting sys-kernel-tracing.mount... Oct 2 19:06:43.250809 systemd[1]: Mounting tmp.mount... Oct 2 19:06:43.250829 systemd[1]: Starting flatcar-tmpfiles.service... Oct 2 19:06:43.250847 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. Oct 2 19:06:43.250867 systemd[1]: Starting kmod-static-nodes.service... Oct 2 19:06:43.250882 systemd[1]: Starting modprobe@configfs.service... Oct 2 19:06:43.251474 systemd[1]: Starting modprobe@dm_mod.service... Oct 2 19:06:43.251493 systemd[1]: Starting modprobe@drm.service... Oct 2 19:06:43.251507 systemd[1]: Starting modprobe@efi_pstore.service... Oct 2 19:06:43.251521 systemd[1]: Starting modprobe@fuse.service... Oct 2 19:06:43.251538 systemd[1]: Starting modprobe@loop.service... Oct 2 19:06:43.251553 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Oct 2 19:06:43.251567 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 2 19:06:43.251581 systemd[1]: Stopped systemd-fsck-root.service. Oct 2 19:06:43.251595 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 2 19:06:43.251609 systemd[1]: Stopped systemd-fsck-usr.service. Oct 2 19:06:43.251622 systemd[1]: Stopped systemd-journald.service. Oct 2 19:06:43.251636 systemd[1]: Starting systemd-journald.service... Oct 2 19:06:43.251650 systemd[1]: Starting systemd-modules-load.service... Oct 2 19:06:43.251665 systemd[1]: Starting systemd-network-generator.service... Oct 2 19:06:43.251679 systemd[1]: Starting systemd-remount-fs.service... Oct 2 19:06:43.251693 systemd[1]: Starting systemd-udev-trigger.service... Oct 2 19:06:43.251709 systemd[1]: verity-setup.service: Deactivated successfully. Oct 2 19:06:43.251729 systemd[1]: Stopped verity-setup.service. Oct 2 19:06:43.251751 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). Oct 2 19:06:43.251768 systemd[1]: Mounted dev-hugepages.mount. Oct 2 19:06:43.251782 systemd[1]: Mounted dev-mqueue.mount. Oct 2 19:06:43.251796 systemd[1]: Mounted media.mount. Oct 2 19:06:43.251840 systemd[1]: Mounted sys-kernel-debug.mount. Oct 2 19:06:43.251856 systemd[1]: Mounted sys-kernel-tracing.mount. Oct 2 19:06:43.251870 systemd[1]: Mounted tmp.mount. Oct 2 19:06:43.251884 systemd[1]: Finished kmod-static-nodes.service. Oct 2 19:06:43.251957 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 2 19:06:43.251983 systemd[1]: Finished modprobe@configfs.service. Oct 2 19:06:43.252003 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 2 19:06:43.252055 systemd[1]: Finished modprobe@dm_mod.service. Oct 2 19:06:43.252075 systemd-journald[910]: Journal started Oct 2 19:06:43.252130 systemd-journald[910]: Runtime Journal (/run/log/journal/a0c29f70a7af4a09b282a3820806d287) is 4.9M, max 39.5M, 34.5M free. Oct 2 19:06:36.436000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 2 19:06:37.177000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Oct 2 19:06:37.177000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Oct 2 19:06:37.179000 audit: BPF prog-id=10 op=LOAD Oct 2 19:06:37.179000 audit: BPF prog-id=10 op=UNLOAD Oct 2 19:06:37.179000 audit: BPF prog-id=11 op=LOAD Oct 2 19:06:37.179000 audit: BPF prog-id=11 op=UNLOAD Oct 2 19:06:43.035000 audit: BPF prog-id=12 op=LOAD Oct 2 19:06:43.035000 audit: BPF prog-id=3 op=UNLOAD Oct 2 19:06:43.037000 audit: BPF prog-id=13 op=LOAD Oct 2 19:06:43.038000 audit: BPF prog-id=14 op=LOAD Oct 2 19:06:43.038000 audit: BPF prog-id=4 op=UNLOAD Oct 2 19:06:43.038000 audit: BPF prog-id=5 op=UNLOAD Oct 2 19:06:43.040000 audit: BPF prog-id=15 op=LOAD Oct 2 19:06:43.040000 audit: BPF prog-id=12 op=UNLOAD Oct 2 19:06:43.042000 audit: BPF prog-id=16 op=LOAD Oct 2 19:06:43.048000 audit: BPF prog-id=17 op=LOAD Oct 2 19:06:43.048000 audit: BPF prog-id=13 op=UNLOAD Oct 2 19:06:43.048000 audit: BPF prog-id=14 op=UNLOAD Oct 2 19:06:43.049000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:43.054000 audit: BPF prog-id=15 op=UNLOAD Oct 2 19:06:43.055000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:43.058000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:43.058000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:43.180000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:43.184000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:43.187000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:43.187000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:43.188000 audit: BPF prog-id=18 op=LOAD Oct 2 19:06:43.188000 audit: BPF prog-id=19 op=LOAD Oct 2 19:06:43.188000 audit: BPF prog-id=20 op=LOAD Oct 2 19:06:43.188000 audit: BPF prog-id=16 op=UNLOAD Oct 2 19:06:43.188000 audit: BPF prog-id=17 op=UNLOAD Oct 2 19:06:43.255942 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 2 19:06:43.219000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:43.241000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:43.244000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Oct 2 19:06:43.244000 audit[910]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=3 a1=7ffcb94992d0 a2=4000 a3=7ffcb949936c items=0 ppid=1 pid=910 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:06:43.244000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Oct 2 19:06:43.246000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:43.246000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:43.251000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:43.251000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:37.397945 /usr/lib/systemd/system-generators/torcx-generator[843]: time="2023-10-02T19:06:37Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.0 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.0 /var/lib/torcx/store]" Oct 2 19:06:43.033811 systemd[1]: Queued start job for default target multi-user.target. Oct 2 19:06:43.266051 kernel: loop: module loaded Oct 2 19:06:43.266097 systemd[1]: Finished modprobe@drm.service. Oct 2 19:06:43.266117 systemd[1]: Started systemd-journald.service. Oct 2 19:06:43.266134 kernel: fuse: init (API version 7.34) Oct 2 19:06:43.260000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:43.260000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:43.262000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:43.263000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:43.263000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:43.264000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:43.264000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:43.264000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:37.399188 /usr/lib/systemd/system-generators/torcx-generator[843]: time="2023-10-02T19:06:37Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Oct 2 19:06:43.033825 systemd[1]: Unnecessary job was removed for dev-vda6.device. Oct 2 19:06:43.265000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:37.399278 /usr/lib/systemd/system-generators/torcx-generator[843]: time="2023-10-02T19:06:37Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Oct 2 19:06:43.050166 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 2 19:06:37.399392 /usr/lib/systemd/system-generators/torcx-generator[843]: time="2023-10-02T19:06:37Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Oct 2 19:06:43.262909 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 2 19:06:37.399421 /usr/lib/systemd/system-generators/torcx-generator[843]: time="2023-10-02T19:06:37Z" level=debug msg="skipped missing lower profile" missing profile=oem Oct 2 19:06:43.263043 systemd[1]: Finished modprobe@efi_pstore.service. Oct 2 19:06:37.399495 /usr/lib/systemd/system-generators/torcx-generator[843]: time="2023-10-02T19:06:37Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Oct 2 19:06:43.264445 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 2 19:06:37.399531 /usr/lib/systemd/system-generators/torcx-generator[843]: time="2023-10-02T19:06:37Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Oct 2 19:06:43.264573 systemd[1]: Finished modprobe@loop.service. Oct 2 19:06:37.400264 /usr/lib/systemd/system-generators/torcx-generator[843]: time="2023-10-02T19:06:37Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Oct 2 19:06:43.265316 systemd[1]: Finished systemd-network-generator.service. Oct 2 19:06:37.400362 /usr/lib/systemd/system-generators/torcx-generator[843]: time="2023-10-02T19:06:37Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Oct 2 19:06:43.266071 systemd[1]: Finished systemd-remount-fs.service. Oct 2 19:06:37.400398 /usr/lib/systemd/system-generators/torcx-generator[843]: time="2023-10-02T19:06:37Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Oct 2 19:06:43.266809 systemd[1]: Reached target network-pre.target. Oct 2 19:06:37.401824 /usr/lib/systemd/system-generators/torcx-generator[843]: time="2023-10-02T19:06:37Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Oct 2 19:06:37.401963 /usr/lib/systemd/system-generators/torcx-generator[843]: time="2023-10-02T19:06:37Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Oct 2 19:06:37.402127 /usr/lib/systemd/system-generators/torcx-generator[843]: time="2023-10-02T19:06:37Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.0: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.0 Oct 2 19:06:37.402174 /usr/lib/systemd/system-generators/torcx-generator[843]: time="2023-10-02T19:06:37Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Oct 2 19:06:37.402222 /usr/lib/systemd/system-generators/torcx-generator[843]: time="2023-10-02T19:06:37Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.0: no such file or directory" path=/var/lib/torcx/store/3510.3.0 Oct 2 19:06:37.402261 /usr/lib/systemd/system-generators/torcx-generator[843]: time="2023-10-02T19:06:37Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Oct 2 19:06:41.522257 /usr/lib/systemd/system-generators/torcx-generator[843]: time="2023-10-02T19:06:41Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 2 19:06:41.522551 /usr/lib/systemd/system-generators/torcx-generator[843]: time="2023-10-02T19:06:41Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 2 19:06:41.522662 /usr/lib/systemd/system-generators/torcx-generator[843]: time="2023-10-02T19:06:41Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 2 19:06:41.522861 /usr/lib/systemd/system-generators/torcx-generator[843]: time="2023-10-02T19:06:41Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 2 19:06:41.522948 /usr/lib/systemd/system-generators/torcx-generator[843]: time="2023-10-02T19:06:41Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Oct 2 19:06:41.523016 /usr/lib/systemd/system-generators/torcx-generator[843]: time="2023-10-02T19:06:41Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Oct 2 19:06:43.270169 systemd[1]: Mounting sys-kernel-config.mount... Oct 2 19:06:43.270656 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Oct 2 19:06:43.275369 systemd[1]: Starting systemd-hwdb-update.service... Oct 2 19:06:43.277108 systemd[1]: Starting systemd-journal-flush.service... Oct 2 19:06:43.277593 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 2 19:06:43.278635 systemd[1]: Starting systemd-random-seed.service... Oct 2 19:06:43.279235 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Oct 2 19:06:43.282000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:43.282000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:43.282325 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 2 19:06:43.282495 systemd[1]: Finished modprobe@fuse.service. Oct 2 19:06:43.283272 systemd[1]: Finished systemd-modules-load.service. Oct 2 19:06:43.284000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:43.287534 systemd-journald[910]: Time spent on flushing to /var/log/journal/a0c29f70a7af4a09b282a3820806d287 is 47.635ms for 1118 entries. Oct 2 19:06:43.287534 systemd-journald[910]: System Journal (/var/log/journal/a0c29f70a7af4a09b282a3820806d287) is 8.0M, max 584.8M, 576.8M free. Oct 2 19:06:43.398346 systemd-journald[910]: Received client request to flush runtime journal. Oct 2 19:06:43.308000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:43.331000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:43.349000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:43.368000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:43.285200 systemd[1]: Mounted sys-kernel-config.mount. Oct 2 19:06:43.286986 systemd[1]: Mounting sys-fs-fuse-connections.mount... Oct 2 19:06:43.399000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:43.292072 systemd[1]: Starting systemd-sysctl.service... Oct 2 19:06:43.293693 systemd[1]: Mounted sys-fs-fuse-connections.mount. Oct 2 19:06:43.308671 systemd[1]: Finished systemd-random-seed.service. Oct 2 19:06:43.401064 udevadm[954]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Oct 2 19:06:43.309286 systemd[1]: Reached target first-boot-complete.target. Oct 2 19:06:43.331940 systemd[1]: Finished systemd-sysctl.service. Oct 2 19:06:43.349766 systemd[1]: Finished flatcar-tmpfiles.service. Oct 2 19:06:43.355249 systemd[1]: Starting systemd-sysusers.service... Oct 2 19:06:43.369360 systemd[1]: Finished systemd-udev-trigger.service. Oct 2 19:06:43.371126 systemd[1]: Starting systemd-udev-settle.service... Oct 2 19:06:43.399497 systemd[1]: Finished systemd-journal-flush.service. Oct 2 19:06:43.425000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:43.425428 systemd[1]: Finished systemd-sysusers.service. Oct 2 19:06:43.427027 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Oct 2 19:06:43.473000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:43.473650 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Oct 2 19:06:43.986756 systemd[1]: Finished systemd-hwdb-update.service. Oct 2 19:06:43.986000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:43.987000 audit: BPF prog-id=21 op=LOAD Oct 2 19:06:43.987000 audit: BPF prog-id=22 op=LOAD Oct 2 19:06:43.987000 audit: BPF prog-id=7 op=UNLOAD Oct 2 19:06:43.987000 audit: BPF prog-id=8 op=UNLOAD Oct 2 19:06:43.988846 systemd[1]: Starting systemd-udevd.service... Oct 2 19:06:44.035834 systemd-udevd[957]: Using default interface naming scheme 'v252'. Oct 2 19:06:44.111000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:44.114000 audit: BPF prog-id=23 op=LOAD Oct 2 19:06:44.110881 systemd[1]: Started systemd-udevd.service. Oct 2 19:06:44.123396 systemd[1]: Starting systemd-networkd.service... Oct 2 19:06:44.144000 audit: BPF prog-id=24 op=LOAD Oct 2 19:06:44.144000 audit: BPF prog-id=25 op=LOAD Oct 2 19:06:44.145000 audit: BPF prog-id=26 op=LOAD Oct 2 19:06:44.149370 systemd[1]: Starting systemd-userdbd.service... Oct 2 19:06:44.205818 systemd[1]: Condition check resulted in dev-ttyS0.device being skipped. Oct 2 19:06:44.206866 systemd[1]: Started systemd-userdbd.service. Oct 2 19:06:44.206000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:44.276288 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Oct 2 19:06:44.384943 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input3 Oct 2 19:06:44.391451 systemd-networkd[966]: lo: Link UP Oct 2 19:06:44.391461 systemd-networkd[966]: lo: Gained carrier Oct 2 19:06:44.391979 systemd-networkd[966]: Enumeration completed Oct 2 19:06:44.392089 systemd[1]: Started systemd-networkd.service. Oct 2 19:06:44.391000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:44.393632 systemd-networkd[966]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 2 19:06:44.394944 kernel: ACPI: button: Power Button [PWRF] Oct 2 19:06:44.384000 audit[968]: AVC avc: denied { confidentiality } for pid=968 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Oct 2 19:06:44.396004 systemd-networkd[966]: eth0: Link UP Oct 2 19:06:44.396014 systemd-networkd[966]: eth0: Gained carrier Oct 2 19:06:44.405136 systemd-networkd[966]: eth0: DHCPv4 address 172.24.4.227/24, gateway 172.24.4.1 acquired from 172.24.4.1 Oct 2 19:06:44.384000 audit[968]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=55d954d99130 a1=32194 a2=7fca9f76fbc5 a3=5 items=106 ppid=957 pid=968 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:06:44.384000 audit: CWD cwd="/" Oct 2 19:06:44.384000 audit: PATH item=0 name=(null) inode=14556 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=1 name=(null) inode=14557 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=2 name=(null) inode=14556 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=3 name=(null) inode=14558 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=4 name=(null) inode=14556 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=5 name=(null) inode=14559 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=6 name=(null) inode=14559 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=7 name=(null) inode=14560 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=8 name=(null) inode=14559 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=9 name=(null) inode=14561 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=10 name=(null) inode=14559 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=11 name=(null) inode=14562 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=12 name=(null) inode=14559 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=13 name=(null) inode=14563 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=14 name=(null) inode=14559 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=15 name=(null) inode=14564 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=16 name=(null) inode=14556 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=17 name=(null) inode=14565 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=18 name=(null) inode=14565 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=19 name=(null) inode=14566 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=20 name=(null) inode=14565 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=21 name=(null) inode=14567 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=22 name=(null) inode=14565 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=23 name=(null) inode=14568 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=24 name=(null) inode=14565 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=25 name=(null) inode=14569 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=26 name=(null) inode=14565 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=27 name=(null) inode=14570 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=28 name=(null) inode=14556 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=29 name=(null) inode=14571 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=30 name=(null) inode=14571 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=31 name=(null) inode=14572 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=32 name=(null) inode=14571 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=33 name=(null) inode=14573 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=34 name=(null) inode=14571 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=35 name=(null) inode=14574 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=36 name=(null) inode=14571 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=37 name=(null) inode=14575 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=38 name=(null) inode=14571 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=39 name=(null) inode=14576 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=40 name=(null) inode=14556 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=41 name=(null) inode=14577 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=42 name=(null) inode=14577 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=43 name=(null) inode=14578 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=44 name=(null) inode=14577 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=45 name=(null) inode=14579 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=46 name=(null) inode=14577 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=47 name=(null) inode=14580 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=48 name=(null) inode=14577 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=49 name=(null) inode=14581 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=50 name=(null) inode=14577 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=51 name=(null) inode=14582 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=52 name=(null) inode=45 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=53 name=(null) inode=14583 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=54 name=(null) inode=14583 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=55 name=(null) inode=14584 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=56 name=(null) inode=14583 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=57 name=(null) inode=14585 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=58 name=(null) inode=14583 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=59 name=(null) inode=14586 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=60 name=(null) inode=14586 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=61 name=(null) inode=14587 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=62 name=(null) inode=14586 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=63 name=(null) inode=14588 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=64 name=(null) inode=14586 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=65 name=(null) inode=14589 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=66 name=(null) inode=14586 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=67 name=(null) inode=14590 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=68 name=(null) inode=14586 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=69 name=(null) inode=14591 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=70 name=(null) inode=14583 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=71 name=(null) inode=14592 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=72 name=(null) inode=14592 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=73 name=(null) inode=14593 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=74 name=(null) inode=14592 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=75 name=(null) inode=14594 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=76 name=(null) inode=14592 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=77 name=(null) inode=14595 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=78 name=(null) inode=14592 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=79 name=(null) inode=14596 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=80 name=(null) inode=14592 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=81 name=(null) inode=14597 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=82 name=(null) inode=14583 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=83 name=(null) inode=14598 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=84 name=(null) inode=14598 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=85 name=(null) inode=14599 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=86 name=(null) inode=14598 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=87 name=(null) inode=14600 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=88 name=(null) inode=14598 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=89 name=(null) inode=14601 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=90 name=(null) inode=14598 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=91 name=(null) inode=14602 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=92 name=(null) inode=14598 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=93 name=(null) inode=14603 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=94 name=(null) inode=14583 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=95 name=(null) inode=14604 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=96 name=(null) inode=14604 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=97 name=(null) inode=14605 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=98 name=(null) inode=14604 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=99 name=(null) inode=14606 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=100 name=(null) inode=14604 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=101 name=(null) inode=14607 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=102 name=(null) inode=14604 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=103 name=(null) inode=14608 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=104 name=(null) inode=14604 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PATH item=105 name=(null) inode=14609 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:44.384000 audit: PROCTITLE proctitle="(udev-worker)" Oct 2 19:06:44.417928 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4 Oct 2 19:06:44.420932 kernel: piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0 Oct 2 19:06:44.423135 kernel: mousedev: PS/2 mouse device common for all mice Oct 2 19:06:44.473084 systemd[1]: Finished systemd-udev-settle.service. Oct 2 19:06:44.473000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:44.477766 systemd[1]: Starting lvm2-activation-early.service... Oct 2 19:06:44.518487 lvm[986]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 2 19:06:44.550255 systemd[1]: Finished lvm2-activation-early.service. Oct 2 19:06:44.550000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:44.551651 systemd[1]: Reached target cryptsetup.target. Oct 2 19:06:44.555314 systemd[1]: Starting lvm2-activation.service... Oct 2 19:06:44.560059 lvm[987]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 2 19:06:44.588886 systemd[1]: Finished lvm2-activation.service. Oct 2 19:06:44.589000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:44.590292 systemd[1]: Reached target local-fs-pre.target. Oct 2 19:06:44.591475 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 2 19:06:44.591535 systemd[1]: Reached target local-fs.target. Oct 2 19:06:44.592644 systemd[1]: Reached target machines.target. Oct 2 19:06:44.596391 systemd[1]: Starting ldconfig.service... Oct 2 19:06:44.599185 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Oct 2 19:06:44.599346 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Oct 2 19:06:44.601756 systemd[1]: Starting systemd-boot-update.service... Oct 2 19:06:44.606569 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Oct 2 19:06:44.612486 systemd[1]: Starting systemd-machine-id-commit.service... Oct 2 19:06:44.614235 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met. Oct 2 19:06:44.614354 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met. Oct 2 19:06:44.621599 systemd[1]: Starting systemd-tmpfiles-setup.service... Oct 2 19:06:44.647496 systemd[1]: boot.automount: Got automount request for /boot, triggered by 989 (bootctl) Oct 2 19:06:44.650147 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Oct 2 19:06:44.677178 systemd-tmpfiles[992]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Oct 2 19:06:44.688320 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Oct 2 19:06:44.688000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:44.689813 systemd-tmpfiles[992]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Oct 2 19:06:44.700615 systemd-tmpfiles[992]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Oct 2 19:06:45.289561 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Oct 2 19:06:45.292000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:45.291181 systemd[1]: Finished systemd-machine-id-commit.service. Oct 2 19:06:45.483434 systemd-networkd[966]: eth0: Gained IPv6LL Oct 2 19:06:45.696069 systemd-fsck[999]: fsck.fat 4.2 (2021-01-31) Oct 2 19:06:45.696069 systemd-fsck[999]: /dev/vda1: 789 files, 115069/258078 clusters Oct 2 19:06:45.699294 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Oct 2 19:06:45.699000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:45.704033 systemd[1]: Mounting boot.mount... Oct 2 19:06:45.790860 systemd[1]: Mounted boot.mount. Oct 2 19:06:45.837000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:45.837506 systemd[1]: Finished systemd-boot-update.service. Oct 2 19:06:45.964036 systemd[1]: Finished systemd-tmpfiles-setup.service. Oct 2 19:06:45.963000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:45.966008 systemd[1]: Starting audit-rules.service... Oct 2 19:06:45.967732 systemd[1]: Starting clean-ca-certificates.service... Oct 2 19:06:45.970059 systemd[1]: Starting systemd-journal-catalog-update.service... Oct 2 19:06:45.972000 audit: BPF prog-id=27 op=LOAD Oct 2 19:06:45.975966 systemd[1]: Starting systemd-resolved.service... Oct 2 19:06:45.976000 audit: BPF prog-id=28 op=LOAD Oct 2 19:06:45.980155 systemd[1]: Starting systemd-timesyncd.service... Oct 2 19:06:45.984643 systemd[1]: Starting systemd-update-utmp.service... Oct 2 19:06:45.992349 systemd[1]: Finished clean-ca-certificates.service. Oct 2 19:06:45.992000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:45.993008 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 2 19:06:45.999000 audit[1008]: SYSTEM_BOOT pid=1008 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Oct 2 19:06:46.004000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:46.004616 systemd[1]: Finished systemd-update-utmp.service. Oct 2 19:06:46.046000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:46.047032 systemd[1]: Finished systemd-journal-catalog-update.service. Oct 2 19:06:46.073000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Oct 2 19:06:46.073000 audit[1022]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffd8333c6a0 a2=420 a3=0 items=0 ppid=1002 pid=1022 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:06:46.073000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Oct 2 19:06:46.077289 augenrules[1022]: No rules Oct 2 19:06:46.078125 systemd[1]: Finished audit-rules.service. Oct 2 19:06:46.098478 systemd[1]: Started systemd-timesyncd.service. Oct 2 19:06:46.099210 systemd[1]: Reached target time-set.target. Oct 2 19:06:46.119536 systemd-resolved[1006]: Positive Trust Anchors: Oct 2 19:06:46.119563 systemd-resolved[1006]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 2 19:06:46.119605 systemd-resolved[1006]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Oct 2 19:06:46.813997 systemd-timesyncd[1007]: Contacted time server 162.19.224.29:123 (0.flatcar.pool.ntp.org). Oct 2 19:06:46.814061 systemd-timesyncd[1007]: Initial clock synchronization to Mon 2023-10-02 19:06:46.813862 UTC. Oct 2 19:06:46.821536 systemd-resolved[1006]: Using system hostname 'ci-3510-3-0-f-127d2792ca.novalocal'. Oct 2 19:06:46.823455 systemd[1]: Started systemd-resolved.service. Oct 2 19:06:46.824041 systemd[1]: Reached target network.target. Oct 2 19:06:46.824442 systemd[1]: Reached target nss-lookup.target. Oct 2 19:06:47.036720 ldconfig[988]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Oct 2 19:06:47.052528 systemd[1]: Finished ldconfig.service. Oct 2 19:06:47.056105 systemd[1]: Starting systemd-update-done.service... Oct 2 19:06:47.068850 systemd[1]: Finished systemd-update-done.service. Oct 2 19:06:47.070194 systemd[1]: Reached target sysinit.target. Oct 2 19:06:47.071404 systemd[1]: Started motdgen.path. Oct 2 19:06:47.072445 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Oct 2 19:06:47.074119 systemd[1]: Started logrotate.timer. Oct 2 19:06:47.075337 systemd[1]: Started mdadm.timer. Oct 2 19:06:47.076334 systemd[1]: Started systemd-tmpfiles-clean.timer. Oct 2 19:06:47.077414 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Oct 2 19:06:47.077487 systemd[1]: Reached target paths.target. Oct 2 19:06:47.078494 systemd[1]: Reached target timers.target. Oct 2 19:06:47.080569 systemd[1]: Listening on dbus.socket. Oct 2 19:06:47.083727 systemd[1]: Starting docker.socket... Oct 2 19:06:47.090436 systemd[1]: Listening on sshd.socket. Oct 2 19:06:47.091705 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Oct 2 19:06:47.092533 systemd[1]: Listening on docker.socket. Oct 2 19:06:47.093672 systemd[1]: Reached target sockets.target. Oct 2 19:06:47.094686 systemd[1]: Reached target basic.target. Oct 2 19:06:47.095780 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Oct 2 19:06:47.095842 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Oct 2 19:06:47.098061 systemd[1]: Starting containerd.service... Oct 2 19:06:47.101063 systemd[1]: Starting coreos-metadata-sshkeys@core.service... Oct 2 19:06:47.104225 systemd[1]: Starting dbus.service... Oct 2 19:06:47.109678 systemd[1]: Starting enable-oem-cloudinit.service... Oct 2 19:06:47.116371 systemd[1]: Starting extend-filesystems.service... Oct 2 19:06:47.117841 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Oct 2 19:06:47.120562 systemd[1]: Starting motdgen.service... Oct 2 19:06:47.126386 systemd[1]: Starting prepare-cni-plugins.service... Oct 2 19:06:47.129838 systemd[1]: Starting prepare-critools.service... Oct 2 19:06:47.133436 systemd[1]: Starting ssh-key-proc-cmdline.service... Oct 2 19:06:47.140378 systemd[1]: Starting sshd-keygen.service... Oct 2 19:06:47.154668 systemd[1]: Starting systemd-logind.service... Oct 2 19:06:47.155841 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Oct 2 19:06:47.156057 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Oct 2 19:06:47.157092 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 2 19:06:47.158445 systemd[1]: Starting update-engine.service... Oct 2 19:06:47.161019 systemd[1]: Starting update-ssh-keys-after-ignition.service... Oct 2 19:06:47.184765 jq[1036]: false Oct 2 19:06:47.189050 jq[1047]: true Oct 2 19:06:47.185572 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Oct 2 19:06:47.185754 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Oct 2 19:06:47.189459 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 2 19:06:47.189612 systemd[1]: Finished ssh-key-proc-cmdline.service. Oct 2 19:06:47.207502 jq[1054]: true Oct 2 19:06:47.219590 systemd[1]: motdgen.service: Deactivated successfully. Oct 2 19:06:47.219800 systemd[1]: Finished motdgen.service. Oct 2 19:06:47.250206 coreos-metadata[1032]: Oct 02 19:06:47.250 INFO Fetching http://169.254.169.254/latest/meta-data/public-keys: Attempt #1 Oct 2 19:06:47.297534 extend-filesystems[1037]: Found vda Oct 2 19:06:47.300982 extend-filesystems[1037]: Found vda1 Oct 2 19:06:47.302286 extend-filesystems[1037]: Found vda2 Oct 2 19:06:47.303445 extend-filesystems[1037]: Found vda3 Oct 2 19:06:47.303445 extend-filesystems[1037]: Found usr Oct 2 19:06:47.303445 extend-filesystems[1037]: Found vda4 Oct 2 19:06:47.303445 extend-filesystems[1037]: Found vda6 Oct 2 19:06:47.303445 extend-filesystems[1037]: Found vda7 Oct 2 19:06:47.303445 extend-filesystems[1037]: Found vda9 Oct 2 19:06:47.303445 extend-filesystems[1037]: Checking size of /dev/vda9 Oct 2 19:06:47.331829 tar[1050]: crictl Oct 2 19:06:47.335612 tar[1049]: ./ Oct 2 19:06:47.335612 tar[1049]: ./loopback Oct 2 19:06:47.340523 systemd-logind[1045]: Watching system buttons on /dev/input/event1 (Power Button) Oct 2 19:06:47.340554 systemd-logind[1045]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Oct 2 19:06:47.343015 systemd-logind[1045]: New seat seat0. Oct 2 19:06:47.344519 env[1059]: time="2023-10-02T19:06:47.344479736Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Oct 2 19:06:47.373361 extend-filesystems[1037]: Resized partition /dev/vda9 Oct 2 19:06:47.389035 extend-filesystems[1090]: resize2fs 1.46.5 (30-Dec-2021) Oct 2 19:06:47.427760 env[1059]: time="2023-10-02T19:06:47.427443975Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Oct 2 19:06:47.439937 bash[1077]: Updated "/home/core/.ssh/authorized_keys" Oct 2 19:06:47.440948 systemd[1]: Finished update-ssh-keys-after-ignition.service. Oct 2 19:06:47.442731 kernel: EXT4-fs (vda9): resizing filesystem from 1617920 to 4635643 blocks Oct 2 19:06:47.443152 dbus-daemon[1033]: [system] SELinux support is enabled Oct 2 19:06:47.453364 env[1059]: time="2023-10-02T19:06:47.451966668Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Oct 2 19:06:47.443269 systemd[1]: Started dbus.service. Oct 2 19:06:47.446264 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Oct 2 19:06:47.446288 systemd[1]: Reached target system-config.target. Oct 2 19:06:47.455129 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Oct 2 19:06:47.455157 systemd[1]: Reached target user-config.target. Oct 2 19:06:47.459315 coreos-metadata[1032]: Oct 02 19:06:47.459 INFO Fetch successful Oct 2 19:06:47.459315 coreos-metadata[1032]: Oct 02 19:06:47.459 INFO Fetching http://169.254.169.254/latest/meta-data/public-keys/0/openssh-key: Attempt #1 Oct 2 19:06:47.460989 systemd[1]: Started systemd-logind.service. Oct 2 19:06:47.462291 dbus-daemon[1033]: [system] Successfully activated service 'org.freedesktop.systemd1' Oct 2 19:06:47.462682 env[1059]: time="2023-10-02T19:06:47.462627502Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.132-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Oct 2 19:06:47.462682 env[1059]: time="2023-10-02T19:06:47.462676334Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Oct 2 19:06:47.465561 env[1059]: time="2023-10-02T19:06:47.462936442Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Oct 2 19:06:47.465561 env[1059]: time="2023-10-02T19:06:47.464598539Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Oct 2 19:06:47.465561 env[1059]: time="2023-10-02T19:06:47.464661898Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Oct 2 19:06:47.465561 env[1059]: time="2023-10-02T19:06:47.464680783Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Oct 2 19:06:47.465561 env[1059]: time="2023-10-02T19:06:47.464773006Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Oct 2 19:06:47.465718 env[1059]: time="2023-10-02T19:06:47.465655521Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Oct 2 19:06:47.465832 env[1059]: time="2023-10-02T19:06:47.465798499Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Oct 2 19:06:47.465832 env[1059]: time="2023-10-02T19:06:47.465826241Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Oct 2 19:06:47.465954 env[1059]: time="2023-10-02T19:06:47.465887276Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Oct 2 19:06:47.465954 env[1059]: time="2023-10-02T19:06:47.465903466Z" level=info msg="metadata content store policy set" policy=shared Oct 2 19:06:47.481601 coreos-metadata[1032]: Oct 02 19:06:47.481 INFO Fetch successful Oct 2 19:06:47.508693 update_engine[1046]: I1002 19:06:47.507238 1046 main.cc:92] Flatcar Update Engine starting Oct 2 19:06:47.515613 systemd[1]: Started update-engine.service. Oct 2 19:06:47.578712 update_engine[1046]: I1002 19:06:47.519011 1046 update_check_scheduler.cc:74] Next update check in 9m58s Oct 2 19:06:47.570541 systemd[1]: Started locksmithd.service. Oct 2 19:06:47.580400 tar[1049]: ./bandwidth Oct 2 19:06:47.599450 unknown[1032]: wrote ssh authorized keys file for user: core Oct 2 19:06:47.616649 kernel: EXT4-fs (vda9): resized filesystem to 4635643 Oct 2 19:06:47.791037 env[1059]: time="2023-10-02T19:06:47.790558256Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Oct 2 19:06:47.791037 env[1059]: time="2023-10-02T19:06:47.790606717Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Oct 2 19:06:47.791037 env[1059]: time="2023-10-02T19:06:47.790624651Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Oct 2 19:06:47.791037 env[1059]: time="2023-10-02T19:06:47.790762209Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Oct 2 19:06:47.791037 env[1059]: time="2023-10-02T19:06:47.790793367Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Oct 2 19:06:47.791037 env[1059]: time="2023-10-02T19:06:47.790811842Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Oct 2 19:06:47.791037 env[1059]: time="2023-10-02T19:06:47.790828693Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Oct 2 19:06:47.791037 env[1059]: time="2023-10-02T19:06:47.790845144Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Oct 2 19:06:47.791037 env[1059]: time="2023-10-02T19:06:47.790860403Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Oct 2 19:06:47.791037 env[1059]: time="2023-10-02T19:06:47.790875521Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Oct 2 19:06:47.791037 env[1059]: time="2023-10-02T19:06:47.790890710Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Oct 2 19:06:47.791037 env[1059]: time="2023-10-02T19:06:47.790906069Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Oct 2 19:06:47.803245 env[1059]: time="2023-10-02T19:06:47.797684391Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Oct 2 19:06:47.803245 env[1059]: time="2023-10-02T19:06:47.797794037Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Oct 2 19:06:47.803245 env[1059]: time="2023-10-02T19:06:47.798160254Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Oct 2 19:06:47.803245 env[1059]: time="2023-10-02T19:06:47.798191432Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Oct 2 19:06:47.803245 env[1059]: time="2023-10-02T19:06:47.798213443Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Oct 2 19:06:47.803245 env[1059]: time="2023-10-02T19:06:47.798272524Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Oct 2 19:06:47.803245 env[1059]: time="2023-10-02T19:06:47.798289817Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Oct 2 19:06:47.803245 env[1059]: time="2023-10-02T19:06:47.798304875Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Oct 2 19:06:47.803245 env[1059]: time="2023-10-02T19:06:47.798318400Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Oct 2 19:06:47.803245 env[1059]: time="2023-10-02T19:06:47.798332226Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Oct 2 19:06:47.803245 env[1059]: time="2023-10-02T19:06:47.798347966Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Oct 2 19:06:47.803245 env[1059]: time="2023-10-02T19:06:47.798361271Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Oct 2 19:06:47.803245 env[1059]: time="2023-10-02T19:06:47.798374476Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Oct 2 19:06:47.803245 env[1059]: time="2023-10-02T19:06:47.798390015Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Oct 2 19:06:47.803245 env[1059]: time="2023-10-02T19:06:47.798524868Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Oct 2 19:06:47.793971 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 2 19:06:47.804328 extend-filesystems[1090]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Oct 2 19:06:47.804328 extend-filesystems[1090]: old_desc_blocks = 1, new_desc_blocks = 3 Oct 2 19:06:47.804328 extend-filesystems[1090]: The filesystem on /dev/vda9 is now 4635643 (4k) blocks long. Oct 2 19:06:47.815124 env[1059]: time="2023-10-02T19:06:47.798544314Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Oct 2 19:06:47.815124 env[1059]: time="2023-10-02T19:06:47.798560474Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Oct 2 19:06:47.815124 env[1059]: time="2023-10-02T19:06:47.798574831Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Oct 2 19:06:47.815124 env[1059]: time="2023-10-02T19:06:47.798601361Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Oct 2 19:06:47.815124 env[1059]: time="2023-10-02T19:06:47.798622551Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Oct 2 19:06:47.815124 env[1059]: time="2023-10-02T19:06:47.798641927Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Oct 2 19:06:47.815124 env[1059]: time="2023-10-02T19:06:47.798679578Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Oct 2 19:06:47.794405 systemd[1]: Finished extend-filesystems.service. Oct 2 19:06:47.815758 extend-filesystems[1037]: Resized filesystem in /dev/vda9 Oct 2 19:06:47.801349 systemd[1]: Started containerd.service. Oct 2 19:06:47.822468 env[1059]: time="2023-10-02T19:06:47.798945126Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Oct 2 19:06:47.822468 env[1059]: time="2023-10-02T19:06:47.799026659Z" level=info msg="Connect containerd service" Oct 2 19:06:47.822468 env[1059]: time="2023-10-02T19:06:47.799074599Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Oct 2 19:06:47.822468 env[1059]: time="2023-10-02T19:06:47.799764733Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Oct 2 19:06:47.822468 env[1059]: time="2023-10-02T19:06:47.801082725Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Oct 2 19:06:47.822468 env[1059]: time="2023-10-02T19:06:47.801139682Z" level=info msg=serving... address=/run/containerd/containerd.sock Oct 2 19:06:47.822468 env[1059]: time="2023-10-02T19:06:47.801192340Z" level=info msg="containerd successfully booted in 0.457529s" Oct 2 19:06:47.822468 env[1059]: time="2023-10-02T19:06:47.801818114Z" level=info msg="Start subscribing containerd event" Oct 2 19:06:47.822468 env[1059]: time="2023-10-02T19:06:47.801855985Z" level=info msg="Start recovering state" Oct 2 19:06:47.822468 env[1059]: time="2023-10-02T19:06:47.801923983Z" level=info msg="Start event monitor" Oct 2 19:06:47.822468 env[1059]: time="2023-10-02T19:06:47.801937258Z" level=info msg="Start snapshots syncer" Oct 2 19:06:47.822468 env[1059]: time="2023-10-02T19:06:47.801946845Z" level=info msg="Start cni network conf syncer for default" Oct 2 19:06:47.822468 env[1059]: time="2023-10-02T19:06:47.801955872Z" level=info msg="Start streaming server" Oct 2 19:06:47.855558 update-ssh-keys[1095]: Updated "/home/core/.ssh/authorized_keys" Oct 2 19:06:47.856289 systemd[1]: Finished coreos-metadata-sshkeys@core.service. Oct 2 19:06:47.865026 tar[1049]: ./ptp Oct 2 19:06:47.959978 tar[1049]: ./vlan Oct 2 19:06:48.046492 tar[1049]: ./host-device Oct 2 19:06:48.074431 systemd[1]: Created slice system-sshd.slice. Oct 2 19:06:48.138296 tar[1049]: ./tuning Oct 2 19:06:48.224857 tar[1049]: ./vrf Oct 2 19:06:48.296436 tar[1049]: ./sbr Oct 2 19:06:48.310834 systemd[1]: Finished prepare-critools.service. Oct 2 19:06:48.339008 tar[1049]: ./tap Oct 2 19:06:48.383014 tar[1049]: ./dhcp Oct 2 19:06:48.486099 tar[1049]: ./static Oct 2 19:06:48.516180 tar[1049]: ./firewall Oct 2 19:06:48.562604 tar[1049]: ./macvlan Oct 2 19:06:48.605857 tar[1049]: ./dummy Oct 2 19:06:48.647735 tar[1049]: ./bridge Oct 2 19:06:48.691682 tar[1049]: ./ipvlan Oct 2 19:06:48.736843 tar[1049]: ./portmap Oct 2 19:06:48.774478 tar[1049]: ./host-local Oct 2 19:06:48.823828 systemd[1]: Finished prepare-cni-plugins.service. Oct 2 19:06:48.828619 locksmithd[1094]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 2 19:06:49.040286 sshd_keygen[1057]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Oct 2 19:06:49.068206 systemd[1]: Finished sshd-keygen.service. Oct 2 19:06:49.072714 systemd[1]: Starting issuegen.service... Oct 2 19:06:49.076202 systemd[1]: Started sshd@0-172.24.4.227:22-172.24.4.1:46630.service. Oct 2 19:06:49.080059 systemd[1]: issuegen.service: Deactivated successfully. Oct 2 19:06:49.080251 systemd[1]: Finished issuegen.service. Oct 2 19:06:49.082345 systemd[1]: Starting systemd-user-sessions.service... Oct 2 19:06:49.091560 systemd[1]: Finished systemd-user-sessions.service. Oct 2 19:06:49.093554 systemd[1]: Started getty@tty1.service. Oct 2 19:06:49.095313 systemd[1]: Started serial-getty@ttyS0.service. Oct 2 19:06:49.095972 systemd[1]: Reached target getty.target. Oct 2 19:06:49.096466 systemd[1]: Reached target multi-user.target. Oct 2 19:06:49.099105 systemd[1]: Starting systemd-update-utmp-runlevel.service... Oct 2 19:06:49.106552 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Oct 2 19:06:49.106701 systemd[1]: Finished systemd-update-utmp-runlevel.service. Oct 2 19:06:49.107375 systemd[1]: Startup finished in 1.037s (kernel) + 12.968s (initrd) + 12.629s (userspace) = 26.636s. Oct 2 19:06:50.287155 sshd[1113]: Accepted publickey for core from 172.24.4.1 port 46630 ssh2: RSA SHA256:Bv3eaC0v7VyviMzATjRnqd9o1H3jZsSCHmhEaYGNTBQ Oct 2 19:06:50.292018 sshd[1113]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 19:06:50.320253 systemd[1]: Created slice user-500.slice. Oct 2 19:06:50.323612 systemd[1]: Starting user-runtime-dir@500.service... Oct 2 19:06:50.332192 systemd-logind[1045]: New session 1 of user core. Oct 2 19:06:50.345790 systemd[1]: Finished user-runtime-dir@500.service. Oct 2 19:06:50.349524 systemd[1]: Starting user@500.service... Oct 2 19:06:50.359345 (systemd)[1122]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 2 19:06:50.490286 systemd[1122]: Queued start job for default target default.target. Oct 2 19:06:50.493413 systemd[1122]: Reached target paths.target. Oct 2 19:06:50.493474 systemd[1122]: Reached target sockets.target. Oct 2 19:06:50.493510 systemd[1122]: Reached target timers.target. Oct 2 19:06:50.493540 systemd[1122]: Reached target basic.target. Oct 2 19:06:50.493789 systemd[1]: Started user@500.service. Oct 2 19:06:50.494280 systemd[1122]: Reached target default.target. Oct 2 19:06:50.494433 systemd[1122]: Startup finished in 122ms. Oct 2 19:06:50.498451 systemd[1]: Started session-1.scope. Oct 2 19:06:50.859877 systemd[1]: Started sshd@1-172.24.4.227:22-172.24.4.1:40936.service. Oct 2 19:06:52.109842 sshd[1131]: Accepted publickey for core from 172.24.4.1 port 40936 ssh2: RSA SHA256:Bv3eaC0v7VyviMzATjRnqd9o1H3jZsSCHmhEaYGNTBQ Oct 2 19:06:52.113681 sshd[1131]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 19:06:52.124537 systemd-logind[1045]: New session 2 of user core. Oct 2 19:06:52.126203 systemd[1]: Started session-2.scope. Oct 2 19:06:52.750789 sshd[1131]: pam_unix(sshd:session): session closed for user core Oct 2 19:06:52.759026 systemd[1]: sshd@1-172.24.4.227:22-172.24.4.1:40936.service: Deactivated successfully. Oct 2 19:06:52.760549 systemd[1]: session-2.scope: Deactivated successfully. Oct 2 19:06:52.762030 systemd-logind[1045]: Session 2 logged out. Waiting for processes to exit. Oct 2 19:06:52.764726 systemd[1]: Started sshd@2-172.24.4.227:22-172.24.4.1:40940.service. Oct 2 19:06:52.768827 systemd-logind[1045]: Removed session 2. Oct 2 19:06:54.050721 sshd[1137]: Accepted publickey for core from 172.24.4.1 port 40940 ssh2: RSA SHA256:Bv3eaC0v7VyviMzATjRnqd9o1H3jZsSCHmhEaYGNTBQ Oct 2 19:06:54.053957 sshd[1137]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 19:06:54.065446 systemd-logind[1045]: New session 3 of user core. Oct 2 19:06:54.066995 systemd[1]: Started session-3.scope. Oct 2 19:06:54.691276 sshd[1137]: pam_unix(sshd:session): session closed for user core Oct 2 19:06:54.699568 systemd[1]: Started sshd@3-172.24.4.227:22-172.24.4.1:41634.service. Oct 2 19:06:54.704621 systemd[1]: sshd@2-172.24.4.227:22-172.24.4.1:40940.service: Deactivated successfully. Oct 2 19:06:54.706374 systemd[1]: session-3.scope: Deactivated successfully. Oct 2 19:06:54.709468 systemd-logind[1045]: Session 3 logged out. Waiting for processes to exit. Oct 2 19:06:54.712501 systemd-logind[1045]: Removed session 3. Oct 2 19:06:55.716079 sshd[1142]: Accepted publickey for core from 172.24.4.1 port 41634 ssh2: RSA SHA256:Bv3eaC0v7VyviMzATjRnqd9o1H3jZsSCHmhEaYGNTBQ Oct 2 19:06:55.718843 sshd[1142]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 19:06:55.729627 systemd-logind[1045]: New session 4 of user core. Oct 2 19:06:55.730476 systemd[1]: Started session-4.scope. Oct 2 19:06:56.546587 sshd[1142]: pam_unix(sshd:session): session closed for user core Oct 2 19:06:56.552385 systemd[1]: Started sshd@4-172.24.4.227:22-172.24.4.1:41642.service. Oct 2 19:06:56.553662 systemd[1]: sshd@3-172.24.4.227:22-172.24.4.1:41634.service: Deactivated successfully. Oct 2 19:06:56.558378 systemd[1]: session-4.scope: Deactivated successfully. Oct 2 19:06:56.560846 systemd-logind[1045]: Session 4 logged out. Waiting for processes to exit. Oct 2 19:06:56.564117 systemd-logind[1045]: Removed session 4. Oct 2 19:06:57.836870 sshd[1148]: Accepted publickey for core from 172.24.4.1 port 41642 ssh2: RSA SHA256:Bv3eaC0v7VyviMzATjRnqd9o1H3jZsSCHmhEaYGNTBQ Oct 2 19:06:57.840452 sshd[1148]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 19:06:57.850886 systemd-logind[1045]: New session 5 of user core. Oct 2 19:06:57.851740 systemd[1]: Started session-5.scope. Oct 2 19:06:58.288056 sudo[1152]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Oct 2 19:06:58.289092 sudo[1152]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 2 19:06:58.303370 dbus-daemon[1033]: \xd0\xfdU2\x88U: received setenforce notice (enforcing=-442681952) Oct 2 19:06:58.305605 sudo[1152]: pam_unix(sudo:session): session closed for user root Oct 2 19:06:58.520032 sshd[1148]: pam_unix(sshd:session): session closed for user core Oct 2 19:06:58.529529 systemd[1]: Started sshd@5-172.24.4.227:22-172.24.4.1:41656.service. Oct 2 19:06:58.530866 systemd[1]: sshd@4-172.24.4.227:22-172.24.4.1:41642.service: Deactivated successfully. Oct 2 19:06:58.532704 systemd[1]: session-5.scope: Deactivated successfully. Oct 2 19:06:58.537572 systemd-logind[1045]: Session 5 logged out. Waiting for processes to exit. Oct 2 19:06:58.540242 systemd-logind[1045]: Removed session 5. Oct 2 19:06:59.653091 sshd[1155]: Accepted publickey for core from 172.24.4.1 port 41656 ssh2: RSA SHA256:Bv3eaC0v7VyviMzATjRnqd9o1H3jZsSCHmhEaYGNTBQ Oct 2 19:06:59.656625 sshd[1155]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 19:06:59.666836 systemd[1]: Started session-6.scope. Oct 2 19:06:59.668230 systemd-logind[1045]: New session 6 of user core. Oct 2 19:07:00.030114 sudo[1160]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 2 19:07:00.031965 sudo[1160]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 2 19:07:00.039832 sudo[1160]: pam_unix(sudo:session): session closed for user root Oct 2 19:07:00.052661 sudo[1159]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Oct 2 19:07:00.053480 sudo[1159]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 2 19:07:00.076505 systemd[1]: Stopping audit-rules.service... Oct 2 19:07:00.079000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Oct 2 19:07:00.082536 kernel: kauditd_printk_skb: 183 callbacks suppressed Oct 2 19:07:00.082670 kernel: audit: type=1305 audit(1696273620.079:167): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Oct 2 19:07:00.079000 audit[1163]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffe9bab3ca0 a2=420 a3=0 items=0 ppid=1 pid=1163 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:00.098347 kernel: audit: type=1300 audit(1696273620.079:167): arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffe9bab3ca0 a2=420 a3=0 items=0 ppid=1 pid=1163 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:00.098495 kernel: audit: type=1327 audit(1696273620.079:167): proctitle=2F7362696E2F617564697463746C002D44 Oct 2 19:07:00.079000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Oct 2 19:07:00.101887 auditctl[1163]: No rules Oct 2 19:07:00.103000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:07:00.103470 systemd[1]: audit-rules.service: Deactivated successfully. Oct 2 19:07:00.104056 systemd[1]: Stopped audit-rules.service. Oct 2 19:07:00.113018 kernel: audit: type=1131 audit(1696273620.103:168): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:07:00.111118 systemd[1]: Starting audit-rules.service... Oct 2 19:07:00.155720 augenrules[1180]: No rules Oct 2 19:07:00.158537 systemd[1]: Finished audit-rules.service. Oct 2 19:07:00.160529 sudo[1159]: pam_unix(sudo:session): session closed for user root Oct 2 19:07:00.158000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:07:00.159000 audit[1159]: USER_END pid=1159 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 19:07:00.182299 kernel: audit: type=1130 audit(1696273620.158:169): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:07:00.183042 kernel: audit: type=1106 audit(1696273620.159:170): pid=1159 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 19:07:00.183140 kernel: audit: type=1104 audit(1696273620.159:171): pid=1159 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 19:07:00.159000 audit[1159]: CRED_DISP pid=1159 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 19:07:00.310573 sshd[1155]: pam_unix(sshd:session): session closed for user core Oct 2 19:07:00.315000 audit[1155]: USER_END pid=1155 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Oct 2 19:07:00.335139 kernel: audit: type=1106 audit(1696273620.315:172): pid=1155 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Oct 2 19:07:00.321370 systemd[1]: sshd@5-172.24.4.227:22-172.24.4.1:41656.service: Deactivated successfully. Oct 2 19:07:00.322842 systemd[1]: session-6.scope: Deactivated successfully. Oct 2 19:07:00.329569 systemd[1]: Started sshd@6-172.24.4.227:22-172.24.4.1:41664.service. Oct 2 19:07:00.315000 audit[1155]: CRED_DISP pid=1155 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Oct 2 19:07:00.336796 systemd-logind[1045]: Session 6 logged out. Waiting for processes to exit. Oct 2 19:07:00.342382 systemd-logind[1045]: Removed session 6. Oct 2 19:07:00.320000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-172.24.4.227:22-172.24.4.1:41656 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:07:00.359292 kernel: audit: type=1104 audit(1696273620.315:173): pid=1155 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Oct 2 19:07:00.359437 kernel: audit: type=1131 audit(1696273620.320:174): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-172.24.4.227:22-172.24.4.1:41656 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:07:00.328000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-172.24.4.227:22-172.24.4.1:41664 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:07:01.567000 audit[1186]: USER_ACCT pid=1186 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Oct 2 19:07:01.569103 sshd[1186]: Accepted publickey for core from 172.24.4.1 port 41664 ssh2: RSA SHA256:Bv3eaC0v7VyviMzATjRnqd9o1H3jZsSCHmhEaYGNTBQ Oct 2 19:07:01.569000 audit[1186]: CRED_ACQ pid=1186 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Oct 2 19:07:01.570000 audit[1186]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffc8cb584b0 a2=3 a3=0 items=0 ppid=1 pid=1186 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:01.570000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Oct 2 19:07:01.572155 sshd[1186]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 19:07:01.582121 systemd-logind[1045]: New session 7 of user core. Oct 2 19:07:01.583016 systemd[1]: Started session-7.scope. Oct 2 19:07:01.593000 audit[1186]: USER_START pid=1186 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Oct 2 19:07:01.596000 audit[1188]: CRED_ACQ pid=1188 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Oct 2 19:07:01.929000 audit[1189]: USER_ACCT pid=1189 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 19:07:01.930000 audit[1189]: CRED_REFR pid=1189 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 19:07:01.930985 sudo[1189]: core : PWD=/home/core ; USER=root ; COMMAND=/home/core/install.sh Oct 2 19:07:01.931460 sudo[1189]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 2 19:07:01.935000 audit[1189]: USER_START pid=1189 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 19:07:02.590730 systemd[1]: Reloading. Oct 2 19:07:02.749201 /usr/lib/systemd/system-generators/torcx-generator[1218]: time="2023-10-02T19:07:02Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.0 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.0 /var/lib/torcx/store]" Oct 2 19:07:02.749591 /usr/lib/systemd/system-generators/torcx-generator[1218]: time="2023-10-02T19:07:02Z" level=info msg="torcx already run" Oct 2 19:07:02.843536 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Oct 2 19:07:02.843793 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 2 19:07:02.869836 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Oct 2 19:07:02.937000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.937000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.938000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.938000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.938000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.938000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.938000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.938000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.938000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.938000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.938000 audit: BPF prog-id=34 op=LOAD Oct 2 19:07:02.938000 audit: BPF prog-id=27 op=UNLOAD Oct 2 19:07:02.939000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.939000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.939000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.939000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.939000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.939000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.939000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.939000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.939000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.939000 audit: BPF prog-id=35 op=LOAD Oct 2 19:07:02.939000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.940000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.940000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.940000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.940000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.940000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.940000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.940000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.940000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.940000 audit: BPF prog-id=36 op=LOAD Oct 2 19:07:02.940000 audit: BPF prog-id=21 op=UNLOAD Oct 2 19:07:02.940000 audit: BPF prog-id=22 op=UNLOAD Oct 2 19:07:02.941000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.941000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.941000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.941000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.941000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.941000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.941000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.941000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.941000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.942000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.942000 audit: BPF prog-id=37 op=LOAD Oct 2 19:07:02.942000 audit: BPF prog-id=29 op=UNLOAD Oct 2 19:07:02.942000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.942000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.942000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.942000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.942000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.942000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.942000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.942000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.943000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.943000 audit: BPF prog-id=38 op=LOAD Oct 2 19:07:02.943000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.943000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.943000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.943000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.943000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.943000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.943000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.943000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.943000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.943000 audit: BPF prog-id=39 op=LOAD Oct 2 19:07:02.943000 audit: BPF prog-id=30 op=UNLOAD Oct 2 19:07:02.943000 audit: BPF prog-id=31 op=UNLOAD Oct 2 19:07:02.944000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.944000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.944000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.944000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.944000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.944000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.944000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.944000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.944000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.945000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.945000 audit: BPF prog-id=40 op=LOAD Oct 2 19:07:02.945000 audit: BPF prog-id=24 op=UNLOAD Oct 2 19:07:02.945000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.945000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.945000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.945000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.945000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.945000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.945000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.945000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.946000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.946000 audit: BPF prog-id=41 op=LOAD Oct 2 19:07:02.946000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.946000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.946000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.946000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.946000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.946000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.946000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.946000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.946000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.946000 audit: BPF prog-id=42 op=LOAD Oct 2 19:07:02.946000 audit: BPF prog-id=25 op=UNLOAD Oct 2 19:07:02.946000 audit: BPF prog-id=26 op=UNLOAD Oct 2 19:07:02.949000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.949000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.949000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.949000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.949000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.949000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.949000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.949000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.949000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.950000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.950000 audit: BPF prog-id=43 op=LOAD Oct 2 19:07:02.950000 audit: BPF prog-id=32 op=UNLOAD Oct 2 19:07:02.951000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.951000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.951000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.951000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.951000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.951000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.951000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.951000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.951000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.951000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.951000 audit: BPF prog-id=44 op=LOAD Oct 2 19:07:02.951000 audit: BPF prog-id=18 op=UNLOAD Oct 2 19:07:02.951000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.952000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.952000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.952000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.952000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.952000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.952000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.952000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.952000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.952000 audit: BPF prog-id=45 op=LOAD Oct 2 19:07:02.952000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.952000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.952000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.952000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.952000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.952000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.952000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.952000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.952000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.952000 audit: BPF prog-id=46 op=LOAD Oct 2 19:07:02.953000 audit: BPF prog-id=19 op=UNLOAD Oct 2 19:07:02.953000 audit: BPF prog-id=20 op=UNLOAD Oct 2 19:07:02.953000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.953000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.953000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.954000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.954000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.954000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.954000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.954000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.954000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.954000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.954000 audit: BPF prog-id=47 op=LOAD Oct 2 19:07:02.954000 audit: BPF prog-id=28 op=UNLOAD Oct 2 19:07:02.955000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.955000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.955000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.955000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.955000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.955000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.955000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.955000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.955000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.956000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:02.956000 audit: BPF prog-id=48 op=LOAD Oct 2 19:07:02.956000 audit: BPF prog-id=23 op=UNLOAD Oct 2 19:07:02.975501 systemd[1]: Starting systemd-networkd-wait-online.service... Oct 2 19:07:02.989083 systemd[1]: Finished systemd-networkd-wait-online.service. Oct 2 19:07:02.988000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:07:02.990479 systemd[1]: Reached target network-online.target. Oct 2 19:07:02.992812 systemd[1]: Started kubelet.service. Oct 2 19:07:02.993000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:07:03.006520 systemd[1]: Starting coreos-metadata.service... Oct 2 19:07:03.062211 coreos-metadata[1272]: Oct 02 19:07:03.062 INFO Fetching http://169.254.169.254/latest/meta-data/hostname: Attempt #1 Oct 2 19:07:03.091206 kubelet[1265]: E1002 19:07:03.091121 1265 run.go:74] "command failed" err="failed to load kubelet config file, error: failed to load Kubelet config file /var/lib/kubelet/config.yaml, error failed to read kubelet config file \"/var/lib/kubelet/config.yaml\", error: open /var/lib/kubelet/config.yaml: no such file or directory, path: /var/lib/kubelet/config.yaml" Oct 2 19:07:03.094000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' Oct 2 19:07:03.094420 systemd[1]: kubelet.service: Main process exited, code=exited, status=1/FAILURE Oct 2 19:07:03.094620 systemd[1]: kubelet.service: Failed with result 'exit-code'. Oct 2 19:07:03.240847 coreos-metadata[1272]: Oct 02 19:07:03.240 INFO Fetch successful Oct 2 19:07:03.240847 coreos-metadata[1272]: Oct 02 19:07:03.240 INFO Fetching http://169.254.169.254/latest/meta-data/instance-id: Attempt #1 Oct 2 19:07:03.255907 coreos-metadata[1272]: Oct 02 19:07:03.255 INFO Fetch successful Oct 2 19:07:03.255907 coreos-metadata[1272]: Oct 02 19:07:03.255 INFO Fetching http://169.254.169.254/latest/meta-data/instance-type: Attempt #1 Oct 2 19:07:03.268100 coreos-metadata[1272]: Oct 02 19:07:03.267 INFO Fetch successful Oct 2 19:07:03.268100 coreos-metadata[1272]: Oct 02 19:07:03.268 INFO Fetching http://169.254.169.254/latest/meta-data/local-ipv4: Attempt #1 Oct 2 19:07:03.286250 coreos-metadata[1272]: Oct 02 19:07:03.286 INFO Fetch successful Oct 2 19:07:03.286250 coreos-metadata[1272]: Oct 02 19:07:03.286 INFO Fetching http://169.254.169.254/latest/meta-data/public-ipv4: Attempt #1 Oct 2 19:07:03.302091 coreos-metadata[1272]: Oct 02 19:07:03.301 INFO Fetch successful Oct 2 19:07:03.319804 systemd[1]: Finished coreos-metadata.service. Oct 2 19:07:03.320000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:07:04.151991 systemd[1]: Stopped kubelet.service. Oct 2 19:07:04.152000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:07:04.152000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:07:04.199505 systemd[1]: Reloading. Oct 2 19:07:04.342677 /usr/lib/systemd/system-generators/torcx-generator[1331]: time="2023-10-02T19:07:04Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.0 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.0 /var/lib/torcx/store]" Oct 2 19:07:04.342713 /usr/lib/systemd/system-generators/torcx-generator[1331]: time="2023-10-02T19:07:04Z" level=info msg="torcx already run" Oct 2 19:07:04.426761 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Oct 2 19:07:04.426782 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 2 19:07:04.453033 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Oct 2 19:07:04.524000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.524000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.525000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.525000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.525000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.525000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.525000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.525000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.525000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.525000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.525000 audit: BPF prog-id=49 op=LOAD Oct 2 19:07:04.525000 audit: BPF prog-id=34 op=UNLOAD Oct 2 19:07:04.525000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.525000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.525000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.525000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.525000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.525000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.525000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.525000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.526000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.526000 audit: BPF prog-id=50 op=LOAD Oct 2 19:07:04.526000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.526000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.526000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.526000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.526000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.526000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.526000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.526000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.526000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.526000 audit: BPF prog-id=51 op=LOAD Oct 2 19:07:04.526000 audit: BPF prog-id=35 op=UNLOAD Oct 2 19:07:04.526000 audit: BPF prog-id=36 op=UNLOAD Oct 2 19:07:04.527000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.527000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.527000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.527000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.527000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.527000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.527000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.527000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.527000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.527000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.527000 audit: BPF prog-id=52 op=LOAD Oct 2 19:07:04.527000 audit: BPF prog-id=37 op=UNLOAD Oct 2 19:07:04.527000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.527000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.527000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.527000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.527000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.527000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.527000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.527000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.527000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.527000 audit: BPF prog-id=53 op=LOAD Oct 2 19:07:04.527000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.527000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.527000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.527000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.527000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.527000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.527000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.527000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.528000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.528000 audit: BPF prog-id=54 op=LOAD Oct 2 19:07:04.528000 audit: BPF prog-id=38 op=UNLOAD Oct 2 19:07:04.528000 audit: BPF prog-id=39 op=UNLOAD Oct 2 19:07:04.529000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.529000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.529000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.529000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.529000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.529000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.529000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.529000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.529000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.530000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.530000 audit: BPF prog-id=55 op=LOAD Oct 2 19:07:04.530000 audit: BPF prog-id=40 op=UNLOAD Oct 2 19:07:04.530000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.530000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.530000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.530000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.530000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.530000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.530000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.530000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.531000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.531000 audit: BPF prog-id=56 op=LOAD Oct 2 19:07:04.531000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.531000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.531000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.531000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.531000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.531000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.531000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.531000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.531000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.531000 audit: BPF prog-id=57 op=LOAD Oct 2 19:07:04.531000 audit: BPF prog-id=41 op=UNLOAD Oct 2 19:07:04.531000 audit: BPF prog-id=42 op=UNLOAD Oct 2 19:07:04.534000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.534000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.534000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.534000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.534000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.534000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.534000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.534000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.534000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.534000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.534000 audit: BPF prog-id=58 op=LOAD Oct 2 19:07:04.534000 audit: BPF prog-id=43 op=UNLOAD Oct 2 19:07:04.535000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.535000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.535000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.535000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.535000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.535000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.535000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.535000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.535000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.535000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.535000 audit: BPF prog-id=59 op=LOAD Oct 2 19:07:04.536000 audit: BPF prog-id=44 op=UNLOAD Oct 2 19:07:04.536000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.536000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.536000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.536000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.536000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.536000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.536000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.536000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.536000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.536000 audit: BPF prog-id=60 op=LOAD Oct 2 19:07:04.536000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.536000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.536000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.536000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.536000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.536000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.536000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.536000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.536000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.536000 audit: BPF prog-id=61 op=LOAD Oct 2 19:07:04.536000 audit: BPF prog-id=45 op=UNLOAD Oct 2 19:07:04.536000 audit: BPF prog-id=46 op=UNLOAD Oct 2 19:07:04.537000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.537000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.537000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.537000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.537000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.537000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.537000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.537000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.537000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.537000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.537000 audit: BPF prog-id=62 op=LOAD Oct 2 19:07:04.537000 audit: BPF prog-id=47 op=UNLOAD Oct 2 19:07:04.538000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.538000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.538000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.538000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.538000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.538000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.538000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.538000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.538000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.538000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:04.538000 audit: BPF prog-id=63 op=LOAD Oct 2 19:07:04.538000 audit: BPF prog-id=48 op=UNLOAD Oct 2 19:07:04.566783 systemd[1]: Started kubelet.service. Oct 2 19:07:04.566000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:07:04.641297 kubelet[1376]: Flag --container-runtime-endpoint has been deprecated, This parameter should be set via the config file specified by the Kubelet's --config flag. See https://kubernetes.io/docs/tasks/administer-cluster/kubelet-config-file/ for more information. Oct 2 19:07:04.641297 kubelet[1376]: Flag --pod-infra-container-image has been deprecated, will be removed in a future release. Image garbage collector will get sandbox image information from CRI. Oct 2 19:07:04.641297 kubelet[1376]: Flag --volume-plugin-dir has been deprecated, This parameter should be set via the config file specified by the Kubelet's --config flag. See https://kubernetes.io/docs/tasks/administer-cluster/kubelet-config-file/ for more information. Oct 2 19:07:04.641823 kubelet[1376]: I1002 19:07:04.641367 1376 server.go:199] "--pod-infra-container-image will not be pruned by the image garbage collector in kubelet and should also be set in the remote runtime" Oct 2 19:07:05.204511 kubelet[1376]: I1002 19:07:05.204433 1376 server.go:415] "Kubelet version" kubeletVersion="v1.27.2" Oct 2 19:07:05.204511 kubelet[1376]: I1002 19:07:05.204514 1376 server.go:417] "Golang settings" GOGC="" GOMAXPROCS="" GOTRACEBACK="" Oct 2 19:07:05.205054 kubelet[1376]: I1002 19:07:05.205016 1376 server.go:837] "Client rotation is on, will bootstrap in background" Oct 2 19:07:05.209213 kubelet[1376]: I1002 19:07:05.209188 1376 dynamic_cafile_content.go:157] "Starting controller" name="client-ca-bundle::/etc/kubernetes/pki/ca.crt" Oct 2 19:07:05.216395 kubelet[1376]: I1002 19:07:05.216346 1376 server.go:662] "--cgroups-per-qos enabled, but --cgroup-root was not specified. defaulting to /" Oct 2 19:07:05.216835 kubelet[1376]: I1002 19:07:05.216802 1376 container_manager_linux.go:266] "Container manager verified user specified cgroup-root exists" cgroupRoot=[] Oct 2 19:07:05.217021 kubelet[1376]: I1002 19:07:05.216997 1376 container_manager_linux.go:271] "Creating Container Manager object based on Node Config" nodeConfig={RuntimeCgroupsName: SystemCgroupsName: KubeletCgroupsName: KubeletOOMScoreAdj:-999 ContainerRuntime: CgroupsPerQOS:true CgroupRoot:/ CgroupDriver:systemd KubeletRootDir:/var/lib/kubelet ProtectKernelDefaults:false NodeAllocatableConfig:{KubeReservedCgroupName: SystemReservedCgroupName: ReservedSystemCPUs: EnforceNodeAllocatable:map[pods:{}] KubeReserved:map[] SystemReserved:map[] HardEvictionThresholds:[{Signal:memory.available Operator:LessThan Value:{Quantity:100Mi Percentage:0} GracePeriod:0s MinReclaim:} {Signal:nodefs.available Operator:LessThan Value:{Quantity: Percentage:0.1} GracePeriod:0s MinReclaim:} {Signal:nodefs.inodesFree Operator:LessThan Value:{Quantity: Percentage:0.05} GracePeriod:0s MinReclaim:} {Signal:imagefs.available Operator:LessThan Value:{Quantity: Percentage:0.15} GracePeriod:0s MinReclaim:}]} QOSReserved:map[] CPUManagerPolicy:none CPUManagerPolicyOptions:map[] TopologyManagerScope:container CPUManagerReconcilePeriod:10s ExperimentalMemoryManagerPolicy:None ExperimentalMemoryManagerReservedMemory:[] PodPidsLimit:-1 EnforceCPULimits:true CPUCFSQuotaPeriod:100ms TopologyManagerPolicy:none ExperimentalTopologyManagerPolicyOptions:map[]} Oct 2 19:07:05.217123 kubelet[1376]: I1002 19:07:05.217049 1376 topology_manager.go:136] "Creating topology manager with policy per scope" topologyPolicyName="none" topologyScopeName="container" Oct 2 19:07:05.217123 kubelet[1376]: I1002 19:07:05.217080 1376 container_manager_linux.go:302] "Creating device plugin manager" Oct 2 19:07:05.217318 kubelet[1376]: I1002 19:07:05.217280 1376 state_mem.go:36] "Initialized new in-memory state store" Oct 2 19:07:05.223741 kubelet[1376]: I1002 19:07:05.223725 1376 kubelet.go:405] "Attempting to sync node with API server" Oct 2 19:07:05.223841 kubelet[1376]: I1002 19:07:05.223832 1376 kubelet.go:298] "Adding static pod path" path="/etc/kubernetes/manifests" Oct 2 19:07:05.223939 kubelet[1376]: I1002 19:07:05.223928 1376 kubelet.go:309] "Adding apiserver pod source" Oct 2 19:07:05.224024 kubelet[1376]: I1002 19:07:05.224014 1376 apiserver.go:42] "Waiting for node sync before watching apiserver pods" Oct 2 19:07:05.224505 kubelet[1376]: E1002 19:07:05.224466 1376 file.go:98] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:07:05.224677 kubelet[1376]: E1002 19:07:05.224647 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:07:05.225743 kubelet[1376]: I1002 19:07:05.225727 1376 kuberuntime_manager.go:257] "Container runtime initialized" containerRuntime="containerd" version="1.6.16" apiVersion="v1" Oct 2 19:07:05.226309 kubelet[1376]: W1002 19:07:05.226299 1376 probe.go:268] Flexvolume plugin directory at /opt/libexec/kubernetes/kubelet-plugins/volume/exec/ does not exist. Recreating. Oct 2 19:07:05.227231 kubelet[1376]: I1002 19:07:05.227209 1376 server.go:1168] "Started kubelet" Oct 2 19:07:05.228183 kubelet[1376]: I1002 19:07:05.228146 1376 server.go:162] "Starting to listen" address="0.0.0.0" port=10250 Oct 2 19:07:05.228386 kubelet[1376]: I1002 19:07:05.228358 1376 ratelimit.go:65] "Setting rate limiting for podresources endpoint" qps=100 burstTokens=10 Oct 2 19:07:05.232136 kubelet[1376]: I1002 19:07:05.232027 1376 server.go:461] "Adding debug handlers to kubelet server" Oct 2 19:07:05.233507 kubelet[1376]: E1002 19:07:05.233490 1376 cri_stats_provider.go:455] "Failed to get the info of the filesystem with mountpoint" err="unable to find data in memory cache" mountpoint="/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs" Oct 2 19:07:05.233592 kubelet[1376]: E1002 19:07:05.233582 1376 kubelet.go:1400] "Image garbage collection failed once. Stats initialization may not have completed yet" err="invalid capacity 0 on image filesystem" Oct 2 19:07:05.237989 kernel: kauditd_printk_skb: 362 callbacks suppressed Oct 2 19:07:05.238193 kernel: audit: type=1400 audit(1696273625.235:535): avc: denied { mac_admin } for pid=1376 comm="kubelet" capability=33 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:05.235000 audit[1376]: AVC avc: denied { mac_admin } for pid=1376 comm="kubelet" capability=33 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:05.235000 audit: SELINUX_ERR op=setxattr invalid_context="system_u:object_r:container_file_t:s0" Oct 2 19:07:05.242657 kernel: audit: type=1401 audit(1696273625.235:535): op=setxattr invalid_context="system_u:object_r:container_file_t:s0" Oct 2 19:07:05.242742 kernel: audit: type=1300 audit(1696273625.235:535): arch=c000003e syscall=188 success=no exit=-22 a0=c000e1a540 a1=c00005bba8 a2=c000e1a510 a3=25 items=0 ppid=1 pid=1376 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kubelet" exe="/opt/bin/kubelet" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:05.235000 audit[1376]: SYSCALL arch=c000003e syscall=188 success=no exit=-22 a0=c000e1a540 a1=c00005bba8 a2=c000e1a510 a3=25 items=0 ppid=1 pid=1376 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kubelet" exe="/opt/bin/kubelet" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:05.243812 kubelet[1376]: I1002 19:07:05.243769 1376 kubelet.go:1355] "Unprivileged containerized plugins might not work, could not set selinux context on plugin registration dir" path="/var/lib/kubelet/plugins_registry" err="setxattr /var/lib/kubelet/plugins_registry: invalid argument" Oct 2 19:07:05.244116 kubelet[1376]: I1002 19:07:05.244087 1376 kubelet.go:1359] "Unprivileged containerized plugins might not work, could not set selinux context on plugins dir" path="/var/lib/kubelet/plugins" err="setxattr /var/lib/kubelet/plugins: invalid argument" Oct 2 19:07:05.244519 kubelet[1376]: I1002 19:07:05.244489 1376 fs_resource_analyzer.go:67] "Starting FS ResourceAnalyzer" Oct 2 19:07:05.235000 audit: PROCTITLE proctitle=2F6F70742F62696E2F6B7562656C6574002D2D626F6F7473747261702D6B756265636F6E6669673D2F6574632F6B756265726E657465732F626F6F7473747261702D6B7562656C65742E636F6E66002D2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F6B7562656C65742E636F6E66002D2D636F6E6669 Oct 2 19:07:05.252286 kernel: audit: type=1327 audit(1696273625.235:535): proctitle=2F6F70742F62696E2F6B7562656C6574002D2D626F6F7473747261702D6B756265636F6E6669673D2F6574632F6B756265726E657465732F626F6F7473747261702D6B7562656C65742E636F6E66002D2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F6B7562656C65742E636F6E66002D2D636F6E6669 Oct 2 19:07:05.252396 kernel: audit: type=1400 audit(1696273625.241:536): avc: denied { mac_admin } for pid=1376 comm="kubelet" capability=33 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:05.241000 audit[1376]: AVC avc: denied { mac_admin } for pid=1376 comm="kubelet" capability=33 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:05.255977 kernel: audit: type=1401 audit(1696273625.241:536): op=setxattr invalid_context="system_u:object_r:container_file_t:s0" Oct 2 19:07:05.241000 audit: SELINUX_ERR op=setxattr invalid_context="system_u:object_r:container_file_t:s0" Oct 2 19:07:05.257120 kubelet[1376]: I1002 19:07:05.257083 1376 volume_manager.go:284] "Starting Kubelet Volume Manager" Oct 2 19:07:05.241000 audit[1376]: SYSCALL arch=c000003e syscall=188 success=no exit=-22 a0=c000e0a220 a1=c00005bbc0 a2=c000e1a5d0 a3=25 items=0 ppid=1 pid=1376 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kubelet" exe="/opt/bin/kubelet" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:05.261792 kubelet[1376]: I1002 19:07:05.261680 1376 desired_state_of_world_populator.go:145] "Desired state populator starts to run" Oct 2 19:07:05.262519 kubelet[1376]: E1002 19:07:05.262345 1376 event.go:280] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.24.4.227.178a5fdff987c480", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.24.4.227", UID:"172.24.4.227", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"Starting", Message:"Starting kubelet.", Source:v1.EventSource{Component:"kubelet", Host:"172.24.4.227"}, FirstTimestamp:time.Date(2023, time.October, 2, 19, 7, 5, 227183232, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 19, 7, 5, 227183232, time.Local), Count:1, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events is forbidden: User "system:anonymous" cannot create resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 19:07:05.264189 kernel: audit: type=1300 audit(1696273625.241:536): arch=c000003e syscall=188 success=no exit=-22 a0=c000e0a220 a1=c00005bbc0 a2=c000e1a5d0 a3=25 items=0 ppid=1 pid=1376 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kubelet" exe="/opt/bin/kubelet" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:05.264327 kernel: audit: type=1327 audit(1696273625.241:536): proctitle=2F6F70742F62696E2F6B7562656C6574002D2D626F6F7473747261702D6B756265636F6E6669673D2F6574632F6B756265726E657465732F626F6F7473747261702D6B7562656C65742E636F6E66002D2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F6B7562656C65742E636F6E66002D2D636F6E6669 Oct 2 19:07:05.241000 audit: PROCTITLE proctitle=2F6F70742F62696E2F6B7562656C6574002D2D626F6F7473747261702D6B756265636F6E6669673D2F6574632F6B756265726E657465732F626F6F7473747261702D6B7562656C65742E636F6E66002D2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F6B7562656C65742E636F6E66002D2D636F6E6669 Oct 2 19:07:05.273641 kubelet[1376]: E1002 19:07:05.273591 1376 controller.go:146] "Failed to ensure lease exists, will retry" err="leases.coordination.k8s.io \"172.24.4.227\" is forbidden: User \"system:anonymous\" cannot get resource \"leases\" in API group \"coordination.k8s.io\" in the namespace \"kube-node-lease\"" interval="200ms" Oct 2 19:07:05.274151 kubelet[1376]: W1002 19:07:05.274116 1376 reflector.go:533] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.Node: nodes "172.24.4.227" is forbidden: User "system:anonymous" cannot list resource "nodes" in API group "" at the cluster scope Oct 2 19:07:05.274515 kubelet[1376]: E1002 19:07:05.274482 1376 reflector.go:148] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.Node: failed to list *v1.Node: nodes "172.24.4.227" is forbidden: User "system:anonymous" cannot list resource "nodes" in API group "" at the cluster scope Oct 2 19:07:05.274847 kubelet[1376]: W1002 19:07:05.274814 1376 reflector.go:533] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.Service: services is forbidden: User "system:anonymous" cannot list resource "services" in API group "" at the cluster scope Oct 2 19:07:05.275085 kubelet[1376]: E1002 19:07:05.275060 1376 reflector.go:148] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.Service: failed to list *v1.Service: services is forbidden: User "system:anonymous" cannot list resource "services" in API group "" at the cluster scope Oct 2 19:07:05.275473 kubelet[1376]: E1002 19:07:05.275326 1376 event.go:280] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.24.4.227.178a5fdff9e934fa", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.24.4.227", UID:"172.24.4.227", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"InvalidDiskCapacity", Message:"invalid capacity 0 on image filesystem", Source:v1.EventSource{Component:"kubelet", Host:"172.24.4.227"}, FirstTimestamp:time.Date(2023, time.October, 2, 19, 7, 5, 233569018, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 19, 7, 5, 233569018, time.Local), Count:1, Type:"Warning", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events is forbidden: User "system:anonymous" cannot create resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 19:07:05.275945 kubelet[1376]: W1002 19:07:05.275881 1376 reflector.go:533] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.CSIDriver: csidrivers.storage.k8s.io is forbidden: User "system:anonymous" cannot list resource "csidrivers" in API group "storage.k8s.io" at the cluster scope Oct 2 19:07:05.276166 kubelet[1376]: E1002 19:07:05.276140 1376 reflector.go:148] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.CSIDriver: failed to list *v1.CSIDriver: csidrivers.storage.k8s.io is forbidden: User "system:anonymous" cannot list resource "csidrivers" in API group "storage.k8s.io" at the cluster scope Oct 2 19:07:05.305240 kubelet[1376]: I1002 19:07:05.305218 1376 cpu_manager.go:214] "Starting CPU manager" policy="none" Oct 2 19:07:05.305431 kubelet[1376]: I1002 19:07:05.305421 1376 cpu_manager.go:215] "Reconciling" reconcilePeriod="10s" Oct 2 19:07:05.305511 kubelet[1376]: I1002 19:07:05.305501 1376 state_mem.go:36] "Initialized new in-memory state store" Oct 2 19:07:05.309723 kubelet[1376]: I1002 19:07:05.309698 1376 policy_none.go:49] "None policy: Start" Oct 2 19:07:05.311333 kubelet[1376]: I1002 19:07:05.311294 1376 memory_manager.go:169] "Starting memorymanager" policy="None" Oct 2 19:07:05.311505 kubelet[1376]: I1002 19:07:05.311488 1376 state_mem.go:35] "Initializing new in-memory state store" Oct 2 19:07:05.312149 kubelet[1376]: E1002 19:07:05.311158 1376 event.go:280] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.24.4.227.178a5fdffe2302b0", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.24.4.227", UID:"172.24.4.227", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientMemory", Message:"Node 172.24.4.227 status is now: NodeHasSufficientMemory", Source:v1.EventSource{Component:"kubelet", Host:"172.24.4.227"}, FirstTimestamp:time.Date(2023, time.October, 2, 19, 7, 5, 304466096, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 19, 7, 5, 304466096, time.Local), Count:1, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events is forbidden: User "system:anonymous" cannot create resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 19:07:05.314082 kubelet[1376]: E1002 19:07:05.314021 1376 event.go:280] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.24.4.227.178a5fdffe2340b8", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.24.4.227", UID:"172.24.4.227", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasNoDiskPressure", Message:"Node 172.24.4.227 status is now: NodeHasNoDiskPressure", Source:v1.EventSource{Component:"kubelet", Host:"172.24.4.227"}, FirstTimestamp:time.Date(2023, time.October, 2, 19, 7, 5, 304481976, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 19, 7, 5, 304481976, time.Local), Count:1, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events is forbidden: User "system:anonymous" cannot create resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 19:07:05.315330 kubelet[1376]: E1002 19:07:05.315275 1376 event.go:280] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.24.4.227.178a5fdffe235069", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.24.4.227", UID:"172.24.4.227", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientPID", Message:"Node 172.24.4.227 status is now: NodeHasSufficientPID", Source:v1.EventSource{Component:"kubelet", Host:"172.24.4.227"}, FirstTimestamp:time.Date(2023, time.October, 2, 19, 7, 5, 304485993, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 19, 7, 5, 304485993, time.Local), Count:1, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events is forbidden: User "system:anonymous" cannot create resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 19:07:05.316000 audit[1389]: NETFILTER_CFG table=mangle:2 family=2 entries=2 op=nft_register_chain pid=1389 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 19:07:05.319986 kernel: audit: type=1325 audit(1696273625.316:537): table=mangle:2 family=2 entries=2 op=nft_register_chain pid=1389 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 19:07:05.316000 audit[1389]: SYSCALL arch=c000003e syscall=46 success=yes exit=136 a0=3 a1=7ffca29fe6b0 a2=0 a3=7ffca29fe69c items=0 ppid=1376 pid=1389 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:05.325956 kernel: audit: type=1300 audit(1696273625.316:537): arch=c000003e syscall=46 success=yes exit=136 a0=3 a1=7ffca29fe6b0 a2=0 a3=7ffca29fe69c items=0 ppid=1376 pid=1389 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:05.316000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D49505441424C45532D48494E54002D74006D616E676C65 Oct 2 19:07:05.328939 systemd[1]: Created slice kubepods.slice. Oct 2 19:07:05.329000 audit[1393]: NETFILTER_CFG table=filter:3 family=2 entries=2 op=nft_register_chain pid=1393 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 19:07:05.329000 audit[1393]: SYSCALL arch=c000003e syscall=46 success=yes exit=132 a0=3 a1=7ffd516b4900 a2=0 a3=7ffd516b48ec items=0 ppid=1376 pid=1393 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:05.329000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4649524557414C4C002D740066696C746572 Oct 2 19:07:05.335089 systemd[1]: Created slice kubepods-burstable.slice. Oct 2 19:07:05.338461 systemd[1]: Created slice kubepods-besteffort.slice. Oct 2 19:07:05.344714 kubelet[1376]: I1002 19:07:05.344678 1376 manager.go:455] "Failed to read data from checkpoint" checkpoint="kubelet_internal_checkpoint" err="checkpoint is not found" Oct 2 19:07:05.345214 kubelet[1376]: I1002 19:07:05.345203 1376 server.go:88] "Unprivileged containerized plugins might not work. Could not set selinux context on socket dir" path="/var/lib/kubelet/device-plugins/" err="setxattr /var/lib/kubelet/device-plugins/: invalid argument" Oct 2 19:07:05.344000 audit[1376]: AVC avc: denied { mac_admin } for pid=1376 comm="kubelet" capability=33 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:05.344000 audit: SELINUX_ERR op=setxattr invalid_context="system_u:object_r:container_file_t:s0" Oct 2 19:07:05.344000 audit[1376]: SYSCALL arch=c000003e syscall=188 success=no exit=-22 a0=c000ea4c00 a1=c000ede330 a2=c000ea4bd0 a3=25 items=0 ppid=1 pid=1376 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kubelet" exe="/opt/bin/kubelet" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:05.344000 audit: PROCTITLE proctitle=2F6F70742F62696E2F6B7562656C6574002D2D626F6F7473747261702D6B756265636F6E6669673D2F6574632F6B756265726E657465732F626F6F7473747261702D6B7562656C65742E636F6E66002D2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F6B7562656C65742E636F6E66002D2D636F6E6669 Oct 2 19:07:05.345753 kubelet[1376]: I1002 19:07:05.345741 1376 plugin_manager.go:118] "Starting Kubelet Plugin Manager" Oct 2 19:07:05.347676 kubelet[1376]: E1002 19:07:05.347659 1376 eviction_manager.go:262] "Eviction manager: failed to get summary stats" err="failed to get node info: node \"172.24.4.227\" not found" Oct 2 19:07:05.349217 kubelet[1376]: E1002 19:07:05.349110 1376 event.go:280] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.24.4.227.178a5fe000a9360e", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.24.4.227", UID:"172.24.4.227", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeAllocatableEnforced", Message:"Updated Node Allocatable limit across pods", Source:v1.EventSource{Component:"kubelet", Host:"172.24.4.227"}, FirstTimestamp:time.Date(2023, time.October, 2, 19, 7, 5, 346815502, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 19, 7, 5, 346815502, time.Local), Count:1, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events is forbidden: User "system:anonymous" cannot create resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 19:07:05.332000 audit[1396]: NETFILTER_CFG table=filter:4 family=2 entries=2 op=nft_register_chain pid=1396 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 19:07:05.332000 audit[1396]: SYSCALL arch=c000003e syscall=46 success=yes exit=312 a0=3 a1=7ffecb0543e0 a2=0 a3=7ffecb0543cc items=0 ppid=1376 pid=1396 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:05.332000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6A004B5542452D4649524557414C4C Oct 2 19:07:05.354000 audit[1401]: NETFILTER_CFG table=filter:5 family=2 entries=2 op=nft_register_chain pid=1401 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 19:07:05.354000 audit[1401]: SYSCALL arch=c000003e syscall=46 success=yes exit=312 a0=3 a1=7ffd218b4140 a2=0 a3=7ffd218b412c items=0 ppid=1376 pid=1401 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:05.354000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6A004B5542452D4649524557414C4C Oct 2 19:07:05.358994 kubelet[1376]: I1002 19:07:05.358971 1376 kubelet_node_status.go:70] "Attempting to register node" node="172.24.4.227" Oct 2 19:07:05.362598 kubelet[1376]: E1002 19:07:05.362557 1376 kubelet_node_status.go:92] "Unable to register node with API server" err="nodes is forbidden: User \"system:anonymous\" cannot create resource \"nodes\" in API group \"\" at the cluster scope" node="172.24.4.227" Oct 2 19:07:05.362751 kubelet[1376]: E1002 19:07:05.362548 1376 event.go:280] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.24.4.227.178a5fdffe2302b0", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.24.4.227", UID:"172.24.4.227", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientMemory", Message:"Node 172.24.4.227 status is now: NodeHasSufficientMemory", Source:v1.EventSource{Component:"kubelet", Host:"172.24.4.227"}, FirstTimestamp:time.Date(2023, time.October, 2, 19, 7, 5, 304466096, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 19, 7, 5, 358886101, time.Local), Count:2, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "172.24.4.227.178a5fdffe2302b0" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 19:07:05.365053 kubelet[1376]: E1002 19:07:05.364948 1376 event.go:280] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.24.4.227.178a5fdffe2340b8", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.24.4.227", UID:"172.24.4.227", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasNoDiskPressure", Message:"Node 172.24.4.227 status is now: NodeHasNoDiskPressure", Source:v1.EventSource{Component:"kubelet", Host:"172.24.4.227"}, FirstTimestamp:time.Date(2023, time.October, 2, 19, 7, 5, 304481976, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 19, 7, 5, 358901550, time.Local), Count:2, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "172.24.4.227.178a5fdffe2340b8" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 19:07:05.368304 kubelet[1376]: E1002 19:07:05.368189 1376 event.go:280] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.24.4.227.178a5fdffe235069", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.24.4.227", UID:"172.24.4.227", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientPID", Message:"Node 172.24.4.227 status is now: NodeHasSufficientPID", Source:v1.EventSource{Component:"kubelet", Host:"172.24.4.227"}, FirstTimestamp:time.Date(2023, time.October, 2, 19, 7, 5, 304485993, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 19, 7, 5, 358905206, time.Local), Count:2, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "172.24.4.227.178a5fdffe235069" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 19:07:05.410000 audit[1406]: NETFILTER_CFG table=filter:6 family=2 entries=1 op=nft_register_rule pid=1406 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 19:07:05.410000 audit[1406]: SYSCALL arch=c000003e syscall=46 success=yes exit=924 a0=3 a1=7ffedcf4ff70 a2=0 a3=7ffedcf4ff5c items=0 ppid=1376 pid=1406 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:05.410000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D41004B5542452D4649524557414C4C002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E7400626C6F636B20696E636F6D696E67206C6F63616C6E657420636F6E6E656374696F6E73002D2D647374003132372E302E302E302F38 Oct 2 19:07:05.412298 kubelet[1376]: I1002 19:07:05.412278 1376 kubelet_network_linux.go:63] "Initialized iptables rules." protocol=IPv4 Oct 2 19:07:05.412000 audit[1407]: NETFILTER_CFG table=mangle:7 family=2 entries=1 op=nft_register_chain pid=1407 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 19:07:05.412000 audit[1407]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffeae9ab200 a2=0 a3=7ffeae9ab1ec items=0 ppid=1376 pid=1407 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:05.412000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D74006D616E676C65 Oct 2 19:07:05.413000 audit[1408]: NETFILTER_CFG table=mangle:8 family=10 entries=2 op=nft_register_chain pid=1408 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 19:07:05.413000 audit[1408]: SYSCALL arch=c000003e syscall=46 success=yes exit=136 a0=3 a1=7ffc09669890 a2=0 a3=7ffc0966987c items=0 ppid=1376 pid=1408 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:05.413000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D49505441424C45532D48494E54002D74006D616E676C65 Oct 2 19:07:05.413000 audit[1409]: NETFILTER_CFG table=nat:9 family=2 entries=2 op=nft_register_chain pid=1409 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 19:07:05.413000 audit[1409]: SYSCALL arch=c000003e syscall=46 success=yes exit=128 a0=3 a1=7fffbfdc6050 a2=0 a3=7fffbfdc603c items=0 ppid=1376 pid=1409 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:05.413000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D74006E6174 Oct 2 19:07:05.415174 kubelet[1376]: I1002 19:07:05.415144 1376 kubelet_network_linux.go:63] "Initialized iptables rules." protocol=IPv6 Oct 2 19:07:05.415250 kubelet[1376]: I1002 19:07:05.415187 1376 status_manager.go:207] "Starting to sync pod status with apiserver" Oct 2 19:07:05.415250 kubelet[1376]: I1002 19:07:05.415225 1376 kubelet.go:2257] "Starting kubelet main sync loop" Oct 2 19:07:05.415326 kubelet[1376]: E1002 19:07:05.415289 1376 kubelet.go:2281] "Skipping pod synchronization" err="PLEG is not healthy: pleg has yet to be successful" Oct 2 19:07:05.415000 audit[1410]: NETFILTER_CFG table=filter:10 family=2 entries=1 op=nft_register_chain pid=1410 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 19:07:05.415000 audit[1410]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffd702354e0 a2=0 a3=7ffd702354cc items=0 ppid=1376 pid=1410 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:05.415000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D740066696C746572 Oct 2 19:07:05.416000 audit[1411]: NETFILTER_CFG table=mangle:11 family=10 entries=1 op=nft_register_chain pid=1411 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 19:07:05.418015 kubelet[1376]: W1002 19:07:05.417998 1376 reflector.go:533] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.RuntimeClass: runtimeclasses.node.k8s.io is forbidden: User "system:anonymous" cannot list resource "runtimeclasses" in API group "node.k8s.io" at the cluster scope Oct 2 19:07:05.418120 kubelet[1376]: E1002 19:07:05.418108 1376 reflector.go:148] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.RuntimeClass: failed to list *v1.RuntimeClass: runtimeclasses.node.k8s.io is forbidden: User "system:anonymous" cannot list resource "runtimeclasses" in API group "node.k8s.io" at the cluster scope Oct 2 19:07:05.416000 audit[1411]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffdfc055760 a2=0 a3=7ffdfc05574c items=0 ppid=1376 pid=1411 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:05.416000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D74006D616E676C65 Oct 2 19:07:05.418000 audit[1412]: NETFILTER_CFG table=nat:12 family=10 entries=2 op=nft_register_chain pid=1412 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 19:07:05.418000 audit[1412]: SYSCALL arch=c000003e syscall=46 success=yes exit=128 a0=3 a1=7ffd9b38fe40 a2=0 a3=7ffd9b38fe2c items=0 ppid=1376 pid=1412 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:05.418000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D74006E6174 Oct 2 19:07:05.419000 audit[1413]: NETFILTER_CFG table=filter:13 family=10 entries=2 op=nft_register_chain pid=1413 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 19:07:05.419000 audit[1413]: SYSCALL arch=c000003e syscall=46 success=yes exit=136 a0=3 a1=7ffd34fafd20 a2=0 a3=7ffd34fafd0c items=0 ppid=1376 pid=1413 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:05.419000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D740066696C746572 Oct 2 19:07:05.479110 kubelet[1376]: E1002 19:07:05.477567 1376 controller.go:146] "Failed to ensure lease exists, will retry" err="leases.coordination.k8s.io \"172.24.4.227\" is forbidden: User \"system:anonymous\" cannot get resource \"leases\" in API group \"coordination.k8s.io\" in the namespace \"kube-node-lease\"" interval="400ms" Oct 2 19:07:05.564880 kubelet[1376]: I1002 19:07:05.564837 1376 kubelet_node_status.go:70] "Attempting to register node" node="172.24.4.227" Oct 2 19:07:05.567694 kubelet[1376]: E1002 19:07:05.567660 1376 kubelet_node_status.go:92] "Unable to register node with API server" err="nodes is forbidden: User \"system:anonymous\" cannot create resource \"nodes\" in API group \"\" at the cluster scope" node="172.24.4.227" Oct 2 19:07:05.568190 kubelet[1376]: E1002 19:07:05.567992 1376 event.go:280] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.24.4.227.178a5fdffe2302b0", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.24.4.227", UID:"172.24.4.227", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientMemory", Message:"Node 172.24.4.227 status is now: NodeHasSufficientMemory", Source:v1.EventSource{Component:"kubelet", Host:"172.24.4.227"}, FirstTimestamp:time.Date(2023, time.October, 2, 19, 7, 5, 304466096, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 19, 7, 5, 564753936, time.Local), Count:3, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "172.24.4.227.178a5fdffe2302b0" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 19:07:05.571790 kubelet[1376]: E1002 19:07:05.570760 1376 event.go:280] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.24.4.227.178a5fdffe2340b8", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.24.4.227", UID:"172.24.4.227", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasNoDiskPressure", Message:"Node 172.24.4.227 status is now: NodeHasNoDiskPressure", Source:v1.EventSource{Component:"kubelet", Host:"172.24.4.227"}, FirstTimestamp:time.Date(2023, time.October, 2, 19, 7, 5, 304481976, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 19, 7, 5, 564766279, time.Local), Count:3, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "172.24.4.227.178a5fdffe2340b8" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 19:07:05.573139 kubelet[1376]: E1002 19:07:05.573018 1376 event.go:280] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.24.4.227.178a5fdffe235069", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.24.4.227", UID:"172.24.4.227", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientPID", Message:"Node 172.24.4.227 status is now: NodeHasSufficientPID", Source:v1.EventSource{Component:"kubelet", Host:"172.24.4.227"}, FirstTimestamp:time.Date(2023, time.October, 2, 19, 7, 5, 304485993, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 19, 7, 5, 564786847, time.Local), Count:3, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "172.24.4.227.178a5fdffe235069" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 19:07:05.880553 kubelet[1376]: E1002 19:07:05.880462 1376 controller.go:146] "Failed to ensure lease exists, will retry" err="leases.coordination.k8s.io \"172.24.4.227\" is forbidden: User \"system:anonymous\" cannot get resource \"leases\" in API group \"coordination.k8s.io\" in the namespace \"kube-node-lease\"" interval="800ms" Oct 2 19:07:05.970519 kubelet[1376]: I1002 19:07:05.970444 1376 kubelet_node_status.go:70] "Attempting to register node" node="172.24.4.227" Oct 2 19:07:05.973211 kubelet[1376]: E1002 19:07:05.973021 1376 event.go:280] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.24.4.227.178a5fdffe2302b0", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.24.4.227", UID:"172.24.4.227", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientMemory", Message:"Node 172.24.4.227 status is now: NodeHasSufficientMemory", Source:v1.EventSource{Component:"kubelet", Host:"172.24.4.227"}, FirstTimestamp:time.Date(2023, time.October, 2, 19, 7, 5, 304466096, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 19, 7, 5, 970366241, time.Local), Count:4, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "172.24.4.227.178a5fdffe2302b0" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 19:07:05.974641 kubelet[1376]: E1002 19:07:05.974034 1376 kubelet_node_status.go:92] "Unable to register node with API server" err="nodes is forbidden: User \"system:anonymous\" cannot create resource \"nodes\" in API group \"\" at the cluster scope" node="172.24.4.227" Oct 2 19:07:05.976204 kubelet[1376]: E1002 19:07:05.976067 1376 event.go:280] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.24.4.227.178a5fdffe2340b8", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.24.4.227", UID:"172.24.4.227", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasNoDiskPressure", Message:"Node 172.24.4.227 status is now: NodeHasNoDiskPressure", Source:v1.EventSource{Component:"kubelet", Host:"172.24.4.227"}, FirstTimestamp:time.Date(2023, time.October, 2, 19, 7, 5, 304481976, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 19, 7, 5, 970378224, time.Local), Count:4, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "172.24.4.227.178a5fdffe2340b8" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 19:07:05.978868 kubelet[1376]: E1002 19:07:05.978734 1376 event.go:280] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.24.4.227.178a5fdffe235069", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.24.4.227", UID:"172.24.4.227", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientPID", Message:"Node 172.24.4.227 status is now: NodeHasSufficientPID", Source:v1.EventSource{Component:"kubelet", Host:"172.24.4.227"}, FirstTimestamp:time.Date(2023, time.October, 2, 19, 7, 5, 304485993, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 19, 7, 5, 970385217, time.Local), Count:4, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "172.24.4.227.178a5fdffe235069" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 19:07:06.209812 kubelet[1376]: I1002 19:07:06.208587 1376 transport.go:147] "Certificate rotation detected, shutting down client connections to start using new credentials" Oct 2 19:07:06.225762 kubelet[1376]: E1002 19:07:06.225716 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:07:06.660091 kubelet[1376]: E1002 19:07:06.659545 1376 csi_plugin.go:295] Failed to initialize CSINode: error updating CSINode annotation: timed out waiting for the condition; caused by: nodes "172.24.4.227" not found Oct 2 19:07:06.690635 kubelet[1376]: E1002 19:07:06.690553 1376 nodelease.go:49] "Failed to get node when trying to set owner ref to the node lease" err="nodes \"172.24.4.227\" not found" node="172.24.4.227" Oct 2 19:07:06.776549 kubelet[1376]: I1002 19:07:06.776452 1376 kubelet_node_status.go:70] "Attempting to register node" node="172.24.4.227" Oct 2 19:07:06.784584 kubelet[1376]: I1002 19:07:06.784501 1376 kubelet_node_status.go:73] "Successfully registered node" node="172.24.4.227" Oct 2 19:07:06.812491 kubelet[1376]: I1002 19:07:06.812452 1376 kuberuntime_manager.go:1460] "Updating runtime config through cri with podcidr" CIDR="192.168.1.0/24" Oct 2 19:07:06.813773 env[1059]: time="2023-10-02T19:07:06.813637006Z" level=info msg="No cni config template is specified, wait for other system components to drop the config." Oct 2 19:07:06.815721 kubelet[1376]: I1002 19:07:06.815692 1376 kubelet_network.go:61] "Updating Pod CIDR" originalPodCIDR="" newPodCIDR="192.168.1.0/24" Oct 2 19:07:07.098000 audit[1189]: USER_END pid=1189 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 19:07:07.098000 audit[1189]: CRED_DISP pid=1189 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 19:07:07.098903 sudo[1189]: pam_unix(sudo:session): session closed for user root Oct 2 19:07:07.224707 kubelet[1376]: I1002 19:07:07.224658 1376 apiserver.go:52] "Watching apiserver" Oct 2 19:07:07.226291 kubelet[1376]: E1002 19:07:07.226233 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:07:07.230781 kubelet[1376]: I1002 19:07:07.230718 1376 topology_manager.go:212] "Topology Admit Handler" Oct 2 19:07:07.231031 kubelet[1376]: I1002 19:07:07.230959 1376 topology_manager.go:212] "Topology Admit Handler" Oct 2 19:07:07.242827 sshd[1186]: pam_unix(sshd:session): session closed for user core Oct 2 19:07:07.248776 systemd[1]: Created slice kubepods-besteffort-podec86c331_cbf7_4720_b893_d8895a6578fa.slice. Oct 2 19:07:07.251000 audit[1186]: USER_END pid=1186 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Oct 2 19:07:07.251000 audit[1186]: CRED_DISP pid=1186 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Oct 2 19:07:07.261295 systemd[1]: sshd@6-172.24.4.227:22-172.24.4.1:41664.service: Deactivated successfully. Oct 2 19:07:07.263162 systemd[1]: session-7.scope: Deactivated successfully. Oct 2 19:07:07.260000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-172.24.4.227:22-172.24.4.1:41664 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:07:07.264749 systemd-logind[1045]: Session 7 logged out. Waiting for processes to exit. Oct 2 19:07:07.267200 kubelet[1376]: I1002 19:07:07.267164 1376 desired_state_of_world_populator.go:153] "Finished populating initial desired state of world" Oct 2 19:07:07.268692 systemd-logind[1045]: Removed session 7. Oct 2 19:07:07.275031 kubelet[1376]: I1002 19:07:07.274767 1376 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"hostproc\" (UniqueName: \"kubernetes.io/host-path/2998d536-785a-428e-94f8-bea83b4b0a90-hostproc\") pod \"cilium-dbqmq\" (UID: \"2998d536-785a-428e-94f8-bea83b4b0a90\") " pod="kube-system/cilium-dbqmq" Oct 2 19:07:07.276156 kubelet[1376]: I1002 19:07:07.276068 1376 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-cgroup\" (UniqueName: \"kubernetes.io/host-path/2998d536-785a-428e-94f8-bea83b4b0a90-cilium-cgroup\") pod \"cilium-dbqmq\" (UID: \"2998d536-785a-428e-94f8-bea83b4b0a90\") " pod="kube-system/cilium-dbqmq" Oct 2 19:07:07.276272 kubelet[1376]: I1002 19:07:07.276192 1376 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cni-path\" (UniqueName: \"kubernetes.io/host-path/2998d536-785a-428e-94f8-bea83b4b0a90-cni-path\") pod \"cilium-dbqmq\" (UID: \"2998d536-785a-428e-94f8-bea83b4b0a90\") " pod="kube-system/cilium-dbqmq" Oct 2 19:07:07.276346 kubelet[1376]: I1002 19:07:07.276273 1376 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-proxy\" (UniqueName: \"kubernetes.io/configmap/ec86c331-cbf7-4720-b893-d8895a6578fa-kube-proxy\") pod \"kube-proxy-tq488\" (UID: \"ec86c331-cbf7-4720-b893-d8895a6578fa\") " pod="kube-system/kube-proxy-tq488" Oct 2 19:07:07.276346 kubelet[1376]: I1002 19:07:07.276338 1376 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/2998d536-785a-428e-94f8-bea83b4b0a90-xtables-lock\") pod \"cilium-dbqmq\" (UID: \"2998d536-785a-428e-94f8-bea83b4b0a90\") " pod="kube-system/cilium-dbqmq" Oct 2 19:07:07.276470 kubelet[1376]: I1002 19:07:07.276404 1376 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"clustermesh-secrets\" (UniqueName: \"kubernetes.io/secret/2998d536-785a-428e-94f8-bea83b4b0a90-clustermesh-secrets\") pod \"cilium-dbqmq\" (UID: \"2998d536-785a-428e-94f8-bea83b4b0a90\") " pod="kube-system/cilium-dbqmq" Oct 2 19:07:07.276470 kubelet[1376]: I1002 19:07:07.276464 1376 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/2998d536-785a-428e-94f8-bea83b4b0a90-cilium-config-path\") pod \"cilium-dbqmq\" (UID: \"2998d536-785a-428e-94f8-bea83b4b0a90\") " pod="kube-system/cilium-dbqmq" Oct 2 19:07:07.276618 kubelet[1376]: I1002 19:07:07.276523 1376 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"host-proc-sys-kernel\" (UniqueName: \"kubernetes.io/host-path/2998d536-785a-428e-94f8-bea83b4b0a90-host-proc-sys-kernel\") pod \"cilium-dbqmq\" (UID: \"2998d536-785a-428e-94f8-bea83b4b0a90\") " pod="kube-system/cilium-dbqmq" Oct 2 19:07:07.276618 kubelet[1376]: I1002 19:07:07.276581 1376 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/ec86c331-cbf7-4720-b893-d8895a6578fa-lib-modules\") pod \"kube-proxy-tq488\" (UID: \"ec86c331-cbf7-4720-b893-d8895a6578fa\") " pod="kube-system/kube-proxy-tq488" Oct 2 19:07:07.276754 kubelet[1376]: I1002 19:07:07.276647 1376 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-vwjkn\" (UniqueName: \"kubernetes.io/projected/ec86c331-cbf7-4720-b893-d8895a6578fa-kube-api-access-vwjkn\") pod \"kube-proxy-tq488\" (UID: \"ec86c331-cbf7-4720-b893-d8895a6578fa\") " pod="kube-system/kube-proxy-tq488" Oct 2 19:07:07.276754 kubelet[1376]: I1002 19:07:07.276705 1376 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-run\" (UniqueName: \"kubernetes.io/host-path/2998d536-785a-428e-94f8-bea83b4b0a90-cilium-run\") pod \"cilium-dbqmq\" (UID: \"2998d536-785a-428e-94f8-bea83b4b0a90\") " pod="kube-system/cilium-dbqmq" Oct 2 19:07:07.276885 kubelet[1376]: I1002 19:07:07.276764 1376 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"bpf-maps\" (UniqueName: \"kubernetes.io/host-path/2998d536-785a-428e-94f8-bea83b4b0a90-bpf-maps\") pod \"cilium-dbqmq\" (UID: \"2998d536-785a-428e-94f8-bea83b4b0a90\") " pod="kube-system/cilium-dbqmq" Oct 2 19:07:07.276885 kubelet[1376]: I1002 19:07:07.276824 1376 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"etc-cni-netd\" (UniqueName: \"kubernetes.io/host-path/2998d536-785a-428e-94f8-bea83b4b0a90-etc-cni-netd\") pod \"cilium-dbqmq\" (UID: \"2998d536-785a-428e-94f8-bea83b4b0a90\") " pod="kube-system/cilium-dbqmq" Oct 2 19:07:07.276885 kubelet[1376]: I1002 19:07:07.276877 1376 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"hubble-tls\" (UniqueName: \"kubernetes.io/projected/2998d536-785a-428e-94f8-bea83b4b0a90-hubble-tls\") pod \"cilium-dbqmq\" (UID: \"2998d536-785a-428e-94f8-bea83b4b0a90\") " pod="kube-system/cilium-dbqmq" Oct 2 19:07:07.277144 kubelet[1376]: I1002 19:07:07.276975 1376 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-hc8xl\" (UniqueName: \"kubernetes.io/projected/2998d536-785a-428e-94f8-bea83b4b0a90-kube-api-access-hc8xl\") pod \"cilium-dbqmq\" (UID: \"2998d536-785a-428e-94f8-bea83b4b0a90\") " pod="kube-system/cilium-dbqmq" Oct 2 19:07:07.277144 kubelet[1376]: I1002 19:07:07.277039 1376 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/ec86c331-cbf7-4720-b893-d8895a6578fa-xtables-lock\") pod \"kube-proxy-tq488\" (UID: \"ec86c331-cbf7-4720-b893-d8895a6578fa\") " pod="kube-system/kube-proxy-tq488" Oct 2 19:07:07.277144 kubelet[1376]: I1002 19:07:07.277099 1376 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/2998d536-785a-428e-94f8-bea83b4b0a90-lib-modules\") pod \"cilium-dbqmq\" (UID: \"2998d536-785a-428e-94f8-bea83b4b0a90\") " pod="kube-system/cilium-dbqmq" Oct 2 19:07:07.277380 kubelet[1376]: I1002 19:07:07.277159 1376 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"host-proc-sys-net\" (UniqueName: \"kubernetes.io/host-path/2998d536-785a-428e-94f8-bea83b4b0a90-host-proc-sys-net\") pod \"cilium-dbqmq\" (UID: \"2998d536-785a-428e-94f8-bea83b4b0a90\") " pod="kube-system/cilium-dbqmq" Oct 2 19:07:07.277380 kubelet[1376]: I1002 19:07:07.277187 1376 reconciler.go:41] "Reconciler: start to sync state" Oct 2 19:07:07.278408 systemd[1]: Created slice kubepods-burstable-pod2998d536_785a_428e_94f8_bea83b4b0a90.slice. Oct 2 19:07:07.571383 env[1059]: time="2023-10-02T19:07:07.570078742Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-proxy-tq488,Uid:ec86c331-cbf7-4720-b893-d8895a6578fa,Namespace:kube-system,Attempt:0,}" Oct 2 19:07:07.595402 env[1059]: time="2023-10-02T19:07:07.595305124Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:cilium-dbqmq,Uid:2998d536-785a-428e-94f8-bea83b4b0a90,Namespace:kube-system,Attempt:0,}" Oct 2 19:07:08.227821 kubelet[1376]: E1002 19:07:08.227653 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:07:08.392134 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount3456727837.mount: Deactivated successfully. Oct 2 19:07:08.408499 env[1059]: time="2023-10-02T19:07:08.408422606Z" level=info msg="ImageCreate event &ImageCreate{Name:registry.k8s.io/pause:3.6,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 19:07:08.413388 env[1059]: time="2023-10-02T19:07:08.413084830Z" level=info msg="ImageUpdate event &ImageUpdate{Name:registry.k8s.io/pause:3.6,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 19:07:08.417416 env[1059]: time="2023-10-02T19:07:08.417352824Z" level=info msg="ImageCreate event &ImageCreate{Name:sha256:6270bb605e12e581514ada5fd5b3216f727db55dc87d5889c790e4c760683fee,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 19:07:08.420379 env[1059]: time="2023-10-02T19:07:08.420276467Z" level=info msg="ImageUpdate event &ImageUpdate{Name:sha256:6270bb605e12e581514ada5fd5b3216f727db55dc87d5889c790e4c760683fee,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 19:07:08.429548 env[1059]: time="2023-10-02T19:07:08.429455853Z" level=info msg="ImageUpdate event &ImageUpdate{Name:registry.k8s.io/pause:3.6,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 19:07:08.436003 env[1059]: time="2023-10-02T19:07:08.435896202Z" level=info msg="ImageUpdate event &ImageUpdate{Name:registry.k8s.io/pause:3.6,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 19:07:08.444518 env[1059]: time="2023-10-02T19:07:08.444441369Z" level=info msg="ImageCreate event &ImageCreate{Name:registry.k8s.io/pause@sha256:3d380ca8864549e74af4b29c10f9cb0956236dfb01c40ca076fb6c37253234db,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 19:07:08.446858 env[1059]: time="2023-10-02T19:07:08.446781367Z" level=info msg="ImageUpdate event &ImageUpdate{Name:registry.k8s.io/pause@sha256:3d380ca8864549e74af4b29c10f9cb0956236dfb01c40ca076fb6c37253234db,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 19:07:08.511031 env[1059]: time="2023-10-02T19:07:08.510882158Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Oct 2 19:07:08.511193 env[1059]: time="2023-10-02T19:07:08.511167754Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Oct 2 19:07:08.511278 env[1059]: time="2023-10-02T19:07:08.511257623Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Oct 2 19:07:08.511853 env[1059]: time="2023-10-02T19:07:08.511821781Z" level=info msg="starting signal loop" namespace=k8s.io path=/run/containerd/io.containerd.runtime.v2.task/k8s.io/36ea823e1e5e35d83c993b47e3a6457d09dd2b370254d06bb78fcb1fd8f89d5c pid=1428 runtime=io.containerd.runc.v2 Oct 2 19:07:08.524819 env[1059]: time="2023-10-02T19:07:08.523727219Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Oct 2 19:07:08.524819 env[1059]: time="2023-10-02T19:07:08.523785378Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Oct 2 19:07:08.524819 env[1059]: time="2023-10-02T19:07:08.523803703Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Oct 2 19:07:08.524819 env[1059]: time="2023-10-02T19:07:08.524052920Z" level=info msg="starting signal loop" namespace=k8s.io path=/run/containerd/io.containerd.runtime.v2.task/k8s.io/5e1ef91f570490cee8b85b28594cdccb0a8ca1d3e5821f695e4d9c7cca0d86ca pid=1448 runtime=io.containerd.runc.v2 Oct 2 19:07:08.544390 systemd[1]: Started cri-containerd-36ea823e1e5e35d83c993b47e3a6457d09dd2b370254d06bb78fcb1fd8f89d5c.scope. Oct 2 19:07:08.565498 systemd[1]: Started cri-containerd-5e1ef91f570490cee8b85b28594cdccb0a8ca1d3e5821f695e4d9c7cca0d86ca.scope. Oct 2 19:07:08.570000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.570000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.570000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.570000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.570000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.570000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.570000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.570000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.570000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.570000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.570000 audit: BPF prog-id=64 op=LOAD Oct 2 19:07:08.571000 audit[1447]: AVC avc: denied { bpf } for pid=1447 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.571000 audit[1447]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=f a1=c000145c48 a2=10 a3=1c items=0 ppid=1428 pid=1447 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:08.571000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3336656138323365316535653335643833633939336234376533613634 Oct 2 19:07:08.571000 audit[1447]: AVC avc: denied { perfmon } for pid=1447 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.571000 audit[1447]: SYSCALL arch=c000003e syscall=321 success=yes exit=15 a0=0 a1=c0001456b0 a2=3c a3=c items=0 ppid=1428 pid=1447 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:08.571000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3336656138323365316535653335643833633939336234376533613634 Oct 2 19:07:08.571000 audit[1447]: AVC avc: denied { bpf } for pid=1447 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.571000 audit[1447]: AVC avc: denied { bpf } for pid=1447 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.571000 audit[1447]: AVC avc: denied { bpf } for pid=1447 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.571000 audit[1447]: AVC avc: denied { perfmon } for pid=1447 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.571000 audit[1447]: AVC avc: denied { perfmon } for pid=1447 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.571000 audit[1447]: AVC avc: denied { perfmon } for pid=1447 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.571000 audit[1447]: AVC avc: denied { perfmon } for pid=1447 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.571000 audit[1447]: AVC avc: denied { perfmon } for pid=1447 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.571000 audit[1447]: AVC avc: denied { bpf } for pid=1447 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.571000 audit[1447]: AVC avc: denied { bpf } for pid=1447 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.571000 audit: BPF prog-id=65 op=LOAD Oct 2 19:07:08.571000 audit[1447]: SYSCALL arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c0001459d8 a2=78 a3=c00029c9a0 items=0 ppid=1428 pid=1447 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:08.571000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3336656138323365316535653335643833633939336234376533613634 Oct 2 19:07:08.573000 audit[1447]: AVC avc: denied { bpf } for pid=1447 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.573000 audit[1447]: AVC avc: denied { bpf } for pid=1447 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.573000 audit[1447]: AVC avc: denied { perfmon } for pid=1447 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.573000 audit[1447]: AVC avc: denied { perfmon } for pid=1447 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.573000 audit[1447]: AVC avc: denied { perfmon } for pid=1447 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.573000 audit[1447]: AVC avc: denied { perfmon } for pid=1447 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.573000 audit[1447]: AVC avc: denied { perfmon } for pid=1447 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.573000 audit[1447]: AVC avc: denied { bpf } for pid=1447 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.573000 audit[1447]: AVC avc: denied { bpf } for pid=1447 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.573000 audit: BPF prog-id=66 op=LOAD Oct 2 19:07:08.573000 audit[1447]: SYSCALL arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c000145770 a2=78 a3=c00029c9e8 items=0 ppid=1428 pid=1447 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:08.573000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3336656138323365316535653335643833633939336234376533613634 Oct 2 19:07:08.578000 audit: BPF prog-id=66 op=UNLOAD Oct 2 19:07:08.578000 audit: BPF prog-id=65 op=UNLOAD Oct 2 19:07:08.578000 audit[1447]: AVC avc: denied { bpf } for pid=1447 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.578000 audit[1447]: AVC avc: denied { bpf } for pid=1447 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.578000 audit[1447]: AVC avc: denied { bpf } for pid=1447 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.578000 audit[1447]: AVC avc: denied { perfmon } for pid=1447 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.578000 audit[1447]: AVC avc: denied { perfmon } for pid=1447 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.578000 audit[1447]: AVC avc: denied { perfmon } for pid=1447 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.578000 audit[1447]: AVC avc: denied { perfmon } for pid=1447 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.578000 audit[1447]: AVC avc: denied { perfmon } for pid=1447 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.578000 audit[1447]: AVC avc: denied { bpf } for pid=1447 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.578000 audit[1447]: AVC avc: denied { bpf } for pid=1447 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.578000 audit: BPF prog-id=67 op=LOAD Oct 2 19:07:08.578000 audit[1447]: SYSCALL arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c000145c30 a2=78 a3=c00029cdf8 items=0 ppid=1428 pid=1447 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:08.578000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3336656138323365316535653335643833633939336234376533613634 Oct 2 19:07:08.594000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.594000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.594000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.594000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.594000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.594000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.594000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.594000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.594000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.596000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.596000 audit: BPF prog-id=68 op=LOAD Oct 2 19:07:08.597000 audit[1458]: AVC avc: denied { bpf } for pid=1458 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.597000 audit[1458]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=f a1=c000145c48 a2=10 a3=1c items=0 ppid=1448 pid=1458 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:08.597000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3565316566393166353730343930636565386238356232383539346364 Oct 2 19:07:08.597000 audit[1458]: AVC avc: denied { perfmon } for pid=1458 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.597000 audit[1458]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=0 a1=c0001456b0 a2=3c a3=c items=0 ppid=1448 pid=1458 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:08.597000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3565316566393166353730343930636565386238356232383539346364 Oct 2 19:07:08.597000 audit[1458]: AVC avc: denied { bpf } for pid=1458 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.597000 audit[1458]: AVC avc: denied { bpf } for pid=1458 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.597000 audit[1458]: AVC avc: denied { bpf } for pid=1458 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.597000 audit[1458]: AVC avc: denied { perfmon } for pid=1458 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.597000 audit[1458]: AVC avc: denied { perfmon } for pid=1458 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.597000 audit[1458]: AVC avc: denied { perfmon } for pid=1458 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.597000 audit[1458]: AVC avc: denied { perfmon } for pid=1458 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.597000 audit[1458]: AVC avc: denied { perfmon } for pid=1458 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.597000 audit[1458]: AVC avc: denied { bpf } for pid=1458 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.597000 audit[1458]: AVC avc: denied { bpf } for pid=1458 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.597000 audit: BPF prog-id=69 op=LOAD Oct 2 19:07:08.597000 audit[1458]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c0001459d8 a2=78 a3=c0002895f0 items=0 ppid=1448 pid=1458 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:08.597000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3565316566393166353730343930636565386238356232383539346364 Oct 2 19:07:08.598000 audit[1458]: AVC avc: denied { bpf } for pid=1458 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.598000 audit[1458]: AVC avc: denied { bpf } for pid=1458 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.598000 audit[1458]: AVC avc: denied { perfmon } for pid=1458 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.598000 audit[1458]: AVC avc: denied { perfmon } for pid=1458 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.598000 audit[1458]: AVC avc: denied { perfmon } for pid=1458 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.598000 audit[1458]: AVC avc: denied { perfmon } for pid=1458 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.598000 audit[1458]: AVC avc: denied { perfmon } for pid=1458 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.598000 audit[1458]: AVC avc: denied { bpf } for pid=1458 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.598000 audit[1458]: AVC avc: denied { bpf } for pid=1458 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.598000 audit: BPF prog-id=70 op=LOAD Oct 2 19:07:08.598000 audit[1458]: SYSCALL arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c000145770 a2=78 a3=c000289638 items=0 ppid=1448 pid=1458 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:08.598000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3565316566393166353730343930636565386238356232383539346364 Oct 2 19:07:08.599000 audit: BPF prog-id=70 op=UNLOAD Oct 2 19:07:08.599000 audit: BPF prog-id=69 op=UNLOAD Oct 2 19:07:08.599000 audit[1458]: AVC avc: denied { bpf } for pid=1458 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.599000 audit[1458]: AVC avc: denied { bpf } for pid=1458 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.599000 audit[1458]: AVC avc: denied { bpf } for pid=1458 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.599000 audit[1458]: AVC avc: denied { perfmon } for pid=1458 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.599000 audit[1458]: AVC avc: denied { perfmon } for pid=1458 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.599000 audit[1458]: AVC avc: denied { perfmon } for pid=1458 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.599000 audit[1458]: AVC avc: denied { perfmon } for pid=1458 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.599000 audit[1458]: AVC avc: denied { perfmon } for pid=1458 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.599000 audit[1458]: AVC avc: denied { bpf } for pid=1458 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.599000 audit[1458]: AVC avc: denied { bpf } for pid=1458 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:08.599000 audit: BPF prog-id=71 op=LOAD Oct 2 19:07:08.599000 audit[1458]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c000145c30 a2=78 a3=c000289a48 items=0 ppid=1448 pid=1458 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:08.599000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3565316566393166353730343930636565386238356232383539346364 Oct 2 19:07:08.609478 env[1059]: time="2023-10-02T19:07:08.609412272Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:cilium-dbqmq,Uid:2998d536-785a-428e-94f8-bea83b4b0a90,Namespace:kube-system,Attempt:0,} returns sandbox id \"36ea823e1e5e35d83c993b47e3a6457d09dd2b370254d06bb78fcb1fd8f89d5c\"" Oct 2 19:07:08.612383 env[1059]: time="2023-10-02T19:07:08.612320636Z" level=info msg="PullImage \"quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5\"" Oct 2 19:07:08.621136 env[1059]: time="2023-10-02T19:07:08.621088781Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-proxy-tq488,Uid:ec86c331-cbf7-4720-b893-d8895a6578fa,Namespace:kube-system,Attempt:0,} returns sandbox id \"5e1ef91f570490cee8b85b28594cdccb0a8ca1d3e5821f695e4d9c7cca0d86ca\"" Oct 2 19:07:09.228852 kubelet[1376]: E1002 19:07:09.228778 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:07:10.229468 kubelet[1376]: E1002 19:07:10.229393 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:07:11.229962 kubelet[1376]: E1002 19:07:11.229864 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:07:12.231078 kubelet[1376]: E1002 19:07:12.230990 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:07:13.232174 kubelet[1376]: E1002 19:07:13.232118 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:07:14.233066 kubelet[1376]: E1002 19:07:14.232999 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:07:15.233246 kubelet[1376]: E1002 19:07:15.233198 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:07:15.437125 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2891604225.mount: Deactivated successfully. Oct 2 19:07:16.234565 kubelet[1376]: E1002 19:07:16.234493 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:07:17.235985 kubelet[1376]: E1002 19:07:17.235906 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:07:18.236280 kubelet[1376]: E1002 19:07:18.236172 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:07:19.237256 kubelet[1376]: E1002 19:07:19.237216 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:07:19.947168 env[1059]: time="2023-10-02T19:07:19.947064996Z" level=info msg="ImageCreate event &ImageCreate{Name:quay.io/cilium/cilium@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 19:07:19.951794 env[1059]: time="2023-10-02T19:07:19.951731849Z" level=info msg="ImageCreate event &ImageCreate{Name:sha256:3e35b3e9f295e7748482d40ed499b0ff7961f1f128d479d8e6682b3245bba69b,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 19:07:19.956095 env[1059]: time="2023-10-02T19:07:19.956034689Z" level=info msg="ImageUpdate event &ImageUpdate{Name:quay.io/cilium/cilium@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 19:07:19.960110 env[1059]: time="2023-10-02T19:07:19.960008782Z" level=info msg="PullImage \"quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5\" returns image reference \"sha256:3e35b3e9f295e7748482d40ed499b0ff7961f1f128d479d8e6682b3245bba69b\"" Oct 2 19:07:19.964048 env[1059]: time="2023-10-02T19:07:19.963967487Z" level=info msg="PullImage \"registry.k8s.io/kube-proxy:v1.27.6\"" Oct 2 19:07:19.967417 env[1059]: time="2023-10-02T19:07:19.967285440Z" level=info msg="CreateContainer within sandbox \"36ea823e1e5e35d83c993b47e3a6457d09dd2b370254d06bb78fcb1fd8f89d5c\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:0,}" Oct 2 19:07:20.011992 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount11144887.mount: Deactivated successfully. Oct 2 19:07:20.024893 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount381390016.mount: Deactivated successfully. Oct 2 19:07:20.034455 env[1059]: time="2023-10-02T19:07:20.034375132Z" level=info msg="CreateContainer within sandbox \"36ea823e1e5e35d83c993b47e3a6457d09dd2b370254d06bb78fcb1fd8f89d5c\" for &ContainerMetadata{Name:mount-cgroup,Attempt:0,} returns container id \"dc9534627ecb905885a9689567e30184d2768cde4199da37136e7f21bb6566f6\"" Oct 2 19:07:20.036287 env[1059]: time="2023-10-02T19:07:20.036202715Z" level=info msg="StartContainer for \"dc9534627ecb905885a9689567e30184d2768cde4199da37136e7f21bb6566f6\"" Oct 2 19:07:20.077546 systemd[1]: Started cri-containerd-dc9534627ecb905885a9689567e30184d2768cde4199da37136e7f21bb6566f6.scope. Oct 2 19:07:20.092416 systemd[1]: cri-containerd-dc9534627ecb905885a9689567e30184d2768cde4199da37136e7f21bb6566f6.scope: Deactivated successfully. Oct 2 19:07:20.239035 kubelet[1376]: E1002 19:07:20.238193 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:07:20.641199 env[1059]: time="2023-10-02T19:07:20.640978440Z" level=info msg="shim disconnected" id=dc9534627ecb905885a9689567e30184d2768cde4199da37136e7f21bb6566f6 Oct 2 19:07:20.641714 env[1059]: time="2023-10-02T19:07:20.641666176Z" level=warning msg="cleaning up after shim disconnected" id=dc9534627ecb905885a9689567e30184d2768cde4199da37136e7f21bb6566f6 namespace=k8s.io Oct 2 19:07:20.641896 env[1059]: time="2023-10-02T19:07:20.641850337Z" level=info msg="cleaning up dead shim" Oct 2 19:07:20.662313 env[1059]: time="2023-10-02T19:07:20.662198226Z" level=warning msg="cleanup warnings time=\"2023-10-02T19:07:20Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=1532 runtime=io.containerd.runc.v2\ntime=\"2023-10-02T19:07:20Z\" level=warning msg=\"failed to read init pid file\" error=\"open /run/containerd/io.containerd.runtime.v2.task/k8s.io/dc9534627ecb905885a9689567e30184d2768cde4199da37136e7f21bb6566f6/init.pid: no such file or directory\" runtime=io.containerd.runc.v2\n" Oct 2 19:07:20.663363 env[1059]: time="2023-10-02T19:07:20.663131689Z" level=error msg="copy shim log" error="read /proc/self/fd/44: file already closed" Oct 2 19:07:20.664813 env[1059]: time="2023-10-02T19:07:20.663583659Z" level=error msg="Failed to pipe stdout of container \"dc9534627ecb905885a9689567e30184d2768cde4199da37136e7f21bb6566f6\"" error="reading from a closed fifo" Oct 2 19:07:20.665100 env[1059]: time="2023-10-02T19:07:20.664751136Z" level=error msg="Failed to pipe stderr of container \"dc9534627ecb905885a9689567e30184d2768cde4199da37136e7f21bb6566f6\"" error="reading from a closed fifo" Oct 2 19:07:20.669629 env[1059]: time="2023-10-02T19:07:20.669492765Z" level=error msg="StartContainer for \"dc9534627ecb905885a9689567e30184d2768cde4199da37136e7f21bb6566f6\" failed" error="failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" Oct 2 19:07:20.671299 kubelet[1376]: E1002 19:07:20.671239 1376 remote_runtime.go:326] "StartContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" containerID="dc9534627ecb905885a9689567e30184d2768cde4199da37136e7f21bb6566f6" Oct 2 19:07:20.671547 kubelet[1376]: E1002 19:07:20.671504 1376 kuberuntime_manager.go:1212] init container &Container{Name:mount-cgroup,Image:quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Command:[sh -ec cp /usr/bin/cilium-mount /hostbin/cilium-mount; Oct 2 19:07:20.671547 kubelet[1376]: nsenter --cgroup=/hostproc/1/ns/cgroup --mount=/hostproc/1/ns/mnt "${BIN_PATH}/cilium-mount" $CGROUP_ROOT; Oct 2 19:07:20.671547 kubelet[1376]: rm /hostbin/cilium-mount Oct 2 19:07:20.671906 kubelet[1376]: ],Args:[],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:CGROUP_ROOT,Value:/run/cilium/cgroupv2,ValueFrom:nil,},EnvVar{Name:BIN_PATH,Value:/opt/cni/bin,ValueFrom:nil,},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:hostproc,ReadOnly:false,MountPath:/hostproc,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:cni-path,ReadOnly:false,MountPath:/hostbin,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:kube-api-access-hc8xl,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[SYS_ADMIN SYS_CHROOT SYS_PTRACE],Drop:[ALL],},Privileged:nil,SELinuxOptions:&SELinuxOptions{User:,Role:,Type:spc_t,Level:s0,},RunAsUser:nil,RunAsNonRoot:nil,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:nil,RunAsGroup:nil,ProcMount:nil,WindowsOptions:nil,SeccompProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:FallbackToLogsOnError,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,ResizePolicy:[]ContainerResizePolicy{},} start failed in pod cilium-dbqmq_kube-system(2998d536-785a-428e-94f8-bea83b4b0a90): RunContainerError: failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown Oct 2 19:07:20.671906 kubelet[1376]: E1002 19:07:20.671611 1376 pod_workers.go:1294] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with RunContainerError: \"failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown\"" pod="kube-system/cilium-dbqmq" podUID=2998d536-785a-428e-94f8-bea83b4b0a90 Oct 2 19:07:21.008168 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-dc9534627ecb905885a9689567e30184d2768cde4199da37136e7f21bb6566f6-rootfs.mount: Deactivated successfully. Oct 2 19:07:21.239174 kubelet[1376]: E1002 19:07:21.239092 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:07:21.540143 env[1059]: time="2023-10-02T19:07:21.540082363Z" level=info msg="CreateContainer within sandbox \"36ea823e1e5e35d83c993b47e3a6457d09dd2b370254d06bb78fcb1fd8f89d5c\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:1,}" Oct 2 19:07:21.588994 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount280817073.mount: Deactivated successfully. Oct 2 19:07:21.609132 env[1059]: time="2023-10-02T19:07:21.609079768Z" level=info msg="CreateContainer within sandbox \"36ea823e1e5e35d83c993b47e3a6457d09dd2b370254d06bb78fcb1fd8f89d5c\" for &ContainerMetadata{Name:mount-cgroup,Attempt:1,} returns container id \"3afec063df3e3c75008b8f92b3a0c2a3ba98c02798e1f56027543eae885c15c5\"" Oct 2 19:07:21.610122 env[1059]: time="2023-10-02T19:07:21.610093822Z" level=info msg="StartContainer for \"3afec063df3e3c75008b8f92b3a0c2a3ba98c02798e1f56027543eae885c15c5\"" Oct 2 19:07:21.649232 systemd[1]: Started cri-containerd-3afec063df3e3c75008b8f92b3a0c2a3ba98c02798e1f56027543eae885c15c5.scope. Oct 2 19:07:21.669694 systemd[1]: cri-containerd-3afec063df3e3c75008b8f92b3a0c2a3ba98c02798e1f56027543eae885c15c5.scope: Deactivated successfully. Oct 2 19:07:21.788724 env[1059]: time="2023-10-02T19:07:21.788160374Z" level=info msg="shim disconnected" id=3afec063df3e3c75008b8f92b3a0c2a3ba98c02798e1f56027543eae885c15c5 Oct 2 19:07:21.789416 env[1059]: time="2023-10-02T19:07:21.789387603Z" level=warning msg="cleaning up after shim disconnected" id=3afec063df3e3c75008b8f92b3a0c2a3ba98c02798e1f56027543eae885c15c5 namespace=k8s.io Oct 2 19:07:21.789493 env[1059]: time="2023-10-02T19:07:21.789478005Z" level=info msg="cleaning up dead shim" Oct 2 19:07:21.797985 env[1059]: time="2023-10-02T19:07:21.797843356Z" level=warning msg="cleanup warnings time=\"2023-10-02T19:07:21Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=1572 runtime=io.containerd.runc.v2\ntime=\"2023-10-02T19:07:21Z\" level=warning msg=\"failed to read init pid file\" error=\"open /run/containerd/io.containerd.runtime.v2.task/k8s.io/3afec063df3e3c75008b8f92b3a0c2a3ba98c02798e1f56027543eae885c15c5/init.pid: no such file or directory\" runtime=io.containerd.runc.v2\n" Oct 2 19:07:21.798374 env[1059]: time="2023-10-02T19:07:21.798319620Z" level=error msg="copy shim log" error="read /proc/self/fd/52: file already closed" Oct 2 19:07:21.805017 env[1059]: time="2023-10-02T19:07:21.804974394Z" level=error msg="Failed to pipe stderr of container \"3afec063df3e3c75008b8f92b3a0c2a3ba98c02798e1f56027543eae885c15c5\"" error="reading from a closed fifo" Oct 2 19:07:21.818746 env[1059]: time="2023-10-02T19:07:21.818684771Z" level=error msg="Failed to pipe stdout of container \"3afec063df3e3c75008b8f92b3a0c2a3ba98c02798e1f56027543eae885c15c5\"" error="reading from a closed fifo" Oct 2 19:07:21.827957 env[1059]: time="2023-10-02T19:07:21.827885908Z" level=error msg="StartContainer for \"3afec063df3e3c75008b8f92b3a0c2a3ba98c02798e1f56027543eae885c15c5\" failed" error="failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" Oct 2 19:07:21.828533 kubelet[1376]: E1002 19:07:21.828226 1376 remote_runtime.go:326] "StartContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" containerID="3afec063df3e3c75008b8f92b3a0c2a3ba98c02798e1f56027543eae885c15c5" Oct 2 19:07:21.828533 kubelet[1376]: E1002 19:07:21.828345 1376 kuberuntime_manager.go:1212] init container &Container{Name:mount-cgroup,Image:quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Command:[sh -ec cp /usr/bin/cilium-mount /hostbin/cilium-mount; Oct 2 19:07:21.828533 kubelet[1376]: nsenter --cgroup=/hostproc/1/ns/cgroup --mount=/hostproc/1/ns/mnt "${BIN_PATH}/cilium-mount" $CGROUP_ROOT; Oct 2 19:07:21.828533 kubelet[1376]: rm /hostbin/cilium-mount Oct 2 19:07:21.828533 kubelet[1376]: ],Args:[],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:CGROUP_ROOT,Value:/run/cilium/cgroupv2,ValueFrom:nil,},EnvVar{Name:BIN_PATH,Value:/opt/cni/bin,ValueFrom:nil,},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:hostproc,ReadOnly:false,MountPath:/hostproc,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:cni-path,ReadOnly:false,MountPath:/hostbin,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:kube-api-access-hc8xl,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[SYS_ADMIN SYS_CHROOT SYS_PTRACE],Drop:[ALL],},Privileged:nil,SELinuxOptions:&SELinuxOptions{User:,Role:,Type:spc_t,Level:s0,},RunAsUser:nil,RunAsNonRoot:nil,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:nil,RunAsGroup:nil,ProcMount:nil,WindowsOptions:nil,SeccompProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:FallbackToLogsOnError,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,ResizePolicy:[]ContainerResizePolicy{},} start failed in pod cilium-dbqmq_kube-system(2998d536-785a-428e-94f8-bea83b4b0a90): RunContainerError: failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown Oct 2 19:07:21.828533 kubelet[1376]: E1002 19:07:21.828387 1376 pod_workers.go:1294] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with RunContainerError: \"failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown\"" pod="kube-system/cilium-dbqmq" podUID=2998d536-785a-428e-94f8-bea83b4b0a90 Oct 2 19:07:22.006754 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount123844430.mount: Deactivated successfully. Oct 2 19:07:22.117670 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount605142647.mount: Deactivated successfully. Oct 2 19:07:22.240065 kubelet[1376]: E1002 19:07:22.240021 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:07:22.524281 kubelet[1376]: I1002 19:07:22.524175 1376 scope.go:115] "RemoveContainer" containerID="dc9534627ecb905885a9689567e30184d2768cde4199da37136e7f21bb6566f6" Oct 2 19:07:22.525496 kubelet[1376]: I1002 19:07:22.525466 1376 scope.go:115] "RemoveContainer" containerID="dc9534627ecb905885a9689567e30184d2768cde4199da37136e7f21bb6566f6" Oct 2 19:07:22.533502 env[1059]: time="2023-10-02T19:07:22.533468122Z" level=info msg="RemoveContainer for \"dc9534627ecb905885a9689567e30184d2768cde4199da37136e7f21bb6566f6\"" Oct 2 19:07:22.537234 env[1059]: time="2023-10-02T19:07:22.537197877Z" level=info msg="RemoveContainer for \"dc9534627ecb905885a9689567e30184d2768cde4199da37136e7f21bb6566f6\" returns successfully" Oct 2 19:07:22.537596 env[1059]: time="2023-10-02T19:07:22.537575333Z" level=info msg="RemoveContainer for \"dc9534627ecb905885a9689567e30184d2768cde4199da37136e7f21bb6566f6\"" Oct 2 19:07:22.537706 env[1059]: time="2023-10-02T19:07:22.537686394Z" level=info msg="RemoveContainer for \"dc9534627ecb905885a9689567e30184d2768cde4199da37136e7f21bb6566f6\" returns successfully" Oct 2 19:07:22.538959 kubelet[1376]: E1002 19:07:22.538653 1376 pod_workers.go:1294] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 10s restarting failed container=mount-cgroup pod=cilium-dbqmq_kube-system(2998d536-785a-428e-94f8-bea83b4b0a90)\"" pod="kube-system/cilium-dbqmq" podUID=2998d536-785a-428e-94f8-bea83b4b0a90 Oct 2 19:07:23.103369 env[1059]: time="2023-10-02T19:07:23.103281567Z" level=info msg="ImageCreate event &ImageCreate{Name:registry.k8s.io/kube-proxy:v1.27.6,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 19:07:23.107071 env[1059]: time="2023-10-02T19:07:23.107014693Z" level=info msg="ImageCreate event &ImageCreate{Name:sha256:ec57bbfaaae73ecc3c12f05d5ae974468cc0ef356dee588cd15fd471815c7985,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 19:07:23.111526 env[1059]: time="2023-10-02T19:07:23.111444611Z" level=info msg="ImageUpdate event &ImageUpdate{Name:registry.k8s.io/kube-proxy:v1.27.6,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 19:07:23.114264 env[1059]: time="2023-10-02T19:07:23.114208630Z" level=info msg="ImageCreate event &ImageCreate{Name:registry.k8s.io/kube-proxy@sha256:8e9eff2f6d0b398f9ac5f5a15c1cb7d5f468f28d64a78d593d57f72a969a54ef,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 19:07:23.115444 env[1059]: time="2023-10-02T19:07:23.115385321Z" level=info msg="PullImage \"registry.k8s.io/kube-proxy:v1.27.6\" returns image reference \"sha256:ec57bbfaaae73ecc3c12f05d5ae974468cc0ef356dee588cd15fd471815c7985\"" Oct 2 19:07:23.120374 env[1059]: time="2023-10-02T19:07:23.120297973Z" level=info msg="CreateContainer within sandbox \"5e1ef91f570490cee8b85b28594cdccb0a8ca1d3e5821f695e4d9c7cca0d86ca\" for container &ContainerMetadata{Name:kube-proxy,Attempt:0,}" Oct 2 19:07:23.159012 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount328588286.mount: Deactivated successfully. Oct 2 19:07:23.177407 env[1059]: time="2023-10-02T19:07:23.177257788Z" level=info msg="CreateContainer within sandbox \"5e1ef91f570490cee8b85b28594cdccb0a8ca1d3e5821f695e4d9c7cca0d86ca\" for &ContainerMetadata{Name:kube-proxy,Attempt:0,} returns container id \"71b7374fe9aec43b7e58118b563b3a21b3f6929c2e5f283eabada0c3762aaaed\"" Oct 2 19:07:23.180009 env[1059]: time="2023-10-02T19:07:23.179874297Z" level=info msg="StartContainer for \"71b7374fe9aec43b7e58118b563b3a21b3f6929c2e5f283eabada0c3762aaaed\"" Oct 2 19:07:23.226561 systemd[1]: Started cri-containerd-71b7374fe9aec43b7e58118b563b3a21b3f6929c2e5f283eabada0c3762aaaed.scope. Oct 2 19:07:23.240241 kubelet[1376]: E1002 19:07:23.240144 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:07:23.267176 kernel: kauditd_printk_skb: 157 callbacks suppressed Oct 2 19:07:23.267463 kernel: audit: type=1400 audit(1696273643.258:591): avc: denied { perfmon } for pid=1593 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:23.258000 audit[1593]: AVC avc: denied { perfmon } for pid=1593 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:23.258000 audit[1593]: SYSCALL arch=c000003e syscall=321 success=yes exit=15 a0=0 a1=c0001456b0 a2=3c a3=8 items=0 ppid=1448 pid=1593 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:23.275026 kernel: audit: type=1300 audit(1696273643.258:591): arch=c000003e syscall=321 success=yes exit=15 a0=0 a1=c0001456b0 a2=3c a3=8 items=0 ppid=1448 pid=1593 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:23.258000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3731623733373466653961656334336237653538313138623536336233 Oct 2 19:07:23.258000 audit[1593]: AVC avc: denied { bpf } for pid=1593 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:23.285255 kernel: audit: type=1327 audit(1696273643.258:591): proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3731623733373466653961656334336237653538313138623536336233 Oct 2 19:07:23.285443 kernel: audit: type=1400 audit(1696273643.258:592): avc: denied { bpf } for pid=1593 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:23.258000 audit[1593]: AVC avc: denied { bpf } for pid=1593 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:23.258000 audit[1593]: AVC avc: denied { bpf } for pid=1593 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:23.293506 kernel: audit: type=1400 audit(1696273643.258:592): avc: denied { bpf } for pid=1593 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:23.293704 kernel: audit: type=1400 audit(1696273643.258:592): avc: denied { bpf } for pid=1593 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:23.293762 kernel: audit: type=1400 audit(1696273643.258:592): avc: denied { perfmon } for pid=1593 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:23.258000 audit[1593]: AVC avc: denied { perfmon } for pid=1593 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:23.258000 audit[1593]: AVC avc: denied { perfmon } for pid=1593 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:23.301034 kernel: audit: type=1400 audit(1696273643.258:592): avc: denied { perfmon } for pid=1593 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:23.301170 kernel: audit: type=1400 audit(1696273643.258:592): avc: denied { perfmon } for pid=1593 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:23.258000 audit[1593]: AVC avc: denied { perfmon } for pid=1593 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:23.304269 kernel: audit: type=1400 audit(1696273643.258:592): avc: denied { perfmon } for pid=1593 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:23.258000 audit[1593]: AVC avc: denied { perfmon } for pid=1593 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:23.258000 audit[1593]: AVC avc: denied { perfmon } for pid=1593 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:23.258000 audit[1593]: AVC avc: denied { bpf } for pid=1593 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:23.258000 audit[1593]: AVC avc: denied { bpf } for pid=1593 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:23.258000 audit: BPF prog-id=72 op=LOAD Oct 2 19:07:23.258000 audit[1593]: SYSCALL arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c0001459d8 a2=78 a3=c0002fe510 items=0 ppid=1448 pid=1593 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:23.258000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3731623733373466653961656334336237653538313138623536336233 Oct 2 19:07:23.260000 audit[1593]: AVC avc: denied { bpf } for pid=1593 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:23.260000 audit[1593]: AVC avc: denied { bpf } for pid=1593 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:23.260000 audit[1593]: AVC avc: denied { perfmon } for pid=1593 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:23.260000 audit[1593]: AVC avc: denied { perfmon } for pid=1593 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:23.260000 audit[1593]: AVC avc: denied { perfmon } for pid=1593 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:23.260000 audit[1593]: AVC avc: denied { perfmon } for pid=1593 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:23.260000 audit[1593]: AVC avc: denied { perfmon } for pid=1593 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:23.260000 audit[1593]: AVC avc: denied { bpf } for pid=1593 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:23.260000 audit[1593]: AVC avc: denied { bpf } for pid=1593 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:23.260000 audit: BPF prog-id=73 op=LOAD Oct 2 19:07:23.260000 audit[1593]: SYSCALL arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c000145770 a2=78 a3=c0002fe558 items=0 ppid=1448 pid=1593 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:23.260000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3731623733373466653961656334336237653538313138623536336233 Oct 2 19:07:23.260000 audit: BPF prog-id=73 op=UNLOAD Oct 2 19:07:23.260000 audit: BPF prog-id=72 op=UNLOAD Oct 2 19:07:23.260000 audit[1593]: AVC avc: denied { bpf } for pid=1593 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:23.260000 audit[1593]: AVC avc: denied { bpf } for pid=1593 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:23.260000 audit[1593]: AVC avc: denied { bpf } for pid=1593 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:23.260000 audit[1593]: AVC avc: denied { perfmon } for pid=1593 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:23.260000 audit[1593]: AVC avc: denied { perfmon } for pid=1593 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:23.260000 audit[1593]: AVC avc: denied { perfmon } for pid=1593 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:23.260000 audit[1593]: AVC avc: denied { perfmon } for pid=1593 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:23.260000 audit[1593]: AVC avc: denied { perfmon } for pid=1593 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:23.260000 audit[1593]: AVC avc: denied { bpf } for pid=1593 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:23.260000 audit[1593]: AVC avc: denied { bpf } for pid=1593 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:07:23.260000 audit: BPF prog-id=74 op=LOAD Oct 2 19:07:23.260000 audit[1593]: SYSCALL arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c000145c30 a2=78 a3=c0002fe5e8 items=0 ppid=1448 pid=1593 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:23.260000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3731623733373466653961656334336237653538313138623536336233 Oct 2 19:07:23.335556 env[1059]: time="2023-10-02T19:07:23.335463356Z" level=info msg="StartContainer for \"71b7374fe9aec43b7e58118b563b3a21b3f6929c2e5f283eabada0c3762aaaed\" returns successfully" Oct 2 19:07:23.408000 audit[1642]: NETFILTER_CFG table=mangle:14 family=2 entries=1 op=nft_register_chain pid=1642 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 19:07:23.408000 audit[1642]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7fffeba95db0 a2=0 a3=7fffeba95d9c items=0 ppid=1604 pid=1642 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:23.408000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D74006D616E676C65 Oct 2 19:07:23.411000 audit[1643]: NETFILTER_CFG table=mangle:15 family=10 entries=1 op=nft_register_chain pid=1643 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 19:07:23.411000 audit[1643]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffeff815d40 a2=0 a3=7ffeff815d2c items=0 ppid=1604 pid=1643 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:23.411000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D74006D616E676C65 Oct 2 19:07:23.412000 audit[1644]: NETFILTER_CFG table=nat:16 family=2 entries=1 op=nft_register_chain pid=1644 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 19:07:23.412000 audit[1644]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffe7d2c8380 a2=0 a3=7ffe7d2c836c items=0 ppid=1604 pid=1644 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:23.412000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D74006E6174 Oct 2 19:07:23.412000 audit[1645]: NETFILTER_CFG table=nat:17 family=10 entries=1 op=nft_register_chain pid=1645 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 19:07:23.412000 audit[1645]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffe10b96a40 a2=0 a3=7ffe10b96a2c items=0 ppid=1604 pid=1645 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:23.412000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D74006E6174 Oct 2 19:07:23.416000 audit[1646]: NETFILTER_CFG table=filter:18 family=2 entries=1 op=nft_register_chain pid=1646 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 19:07:23.416000 audit[1646]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7fffb8c278d0 a2=0 a3=7fffb8c278bc items=0 ppid=1604 pid=1646 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:23.416000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D740066696C746572 Oct 2 19:07:23.417000 audit[1647]: NETFILTER_CFG table=filter:19 family=10 entries=1 op=nft_register_chain pid=1647 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 19:07:23.417000 audit[1647]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7fff5149cee0 a2=0 a3=7fff5149cecc items=0 ppid=1604 pid=1647 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:23.417000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D740066696C746572 Oct 2 19:07:23.516000 audit[1648]: NETFILTER_CFG table=filter:20 family=2 entries=1 op=nft_register_chain pid=1648 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 19:07:23.516000 audit[1648]: SYSCALL arch=c000003e syscall=46 success=yes exit=108 a0=3 a1=7fff97622710 a2=0 a3=7fff976226fc items=0 ppid=1604 pid=1648 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:23.516000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D45585445524E414C2D5345525649434553002D740066696C746572 Oct 2 19:07:23.524000 audit[1650]: NETFILTER_CFG table=filter:21 family=2 entries=1 op=nft_register_rule pid=1650 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 19:07:23.524000 audit[1650]: SYSCALL arch=c000003e syscall=46 success=yes exit=752 a0=3 a1=7ffd3ec1eb20 a2=0 a3=7ffd3ec1eb0c items=0 ppid=1604 pid=1650 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:23.524000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E657465732065787465726E616C6C792D76697369626C652073657276696365 Oct 2 19:07:23.536050 kubelet[1376]: E1002 19:07:23.535991 1376 pod_workers.go:1294] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 10s restarting failed container=mount-cgroup pod=cilium-dbqmq_kube-system(2998d536-785a-428e-94f8-bea83b4b0a90)\"" pod="kube-system/cilium-dbqmq" podUID=2998d536-785a-428e-94f8-bea83b4b0a90 Oct 2 19:07:23.544000 audit[1653]: NETFILTER_CFG table=filter:22 family=2 entries=2 op=nft_register_chain pid=1653 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 19:07:23.544000 audit[1653]: SYSCALL arch=c000003e syscall=46 success=yes exit=836 a0=3 a1=7ffda293f170 a2=0 a3=7ffda293f15c items=0 ppid=1604 pid=1653 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:23.544000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E657465732065787465726E616C6C792D76697369626C65207365727669 Oct 2 19:07:23.547000 audit[1654]: NETFILTER_CFG table=filter:23 family=2 entries=1 op=nft_register_chain pid=1654 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 19:07:23.547000 audit[1654]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffdb907ad80 a2=0 a3=7ffdb907ad6c items=0 ppid=1604 pid=1654 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:23.547000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4E4F4445504F525453002D740066696C746572 Oct 2 19:07:23.554000 audit[1656]: NETFILTER_CFG table=filter:24 family=2 entries=1 op=nft_register_rule pid=1656 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 19:07:23.554000 audit[1656]: SYSCALL arch=c000003e syscall=46 success=yes exit=528 a0=3 a1=7ffe6dad6490 a2=0 a3=7ffe6dad647c items=0 ppid=1604 pid=1656 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:23.554000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206865616C746820636865636B207365727669636520706F727473002D6A004B5542452D4E4F4445504F525453 Oct 2 19:07:23.561277 kubelet[1376]: I1002 19:07:23.561178 1376 pod_startup_latency_tracker.go:102] "Observed pod startup duration" pod="kube-system/kube-proxy-tq488" podStartSLOduration=3.067796325 podCreationTimestamp="2023-10-02 19:07:06 +0000 UTC" firstStartedPulling="2023-10-02 19:07:08.622823274 +0000 UTC m=+4.045778498" lastFinishedPulling="2023-10-02 19:07:23.116081791 +0000 UTC m=+18.539037055" observedRunningTime="2023-10-02 19:07:23.560377407 +0000 UTC m=+18.983332752" watchObservedRunningTime="2023-10-02 19:07:23.561054882 +0000 UTC m=+18.984010176" Oct 2 19:07:23.560000 audit[1657]: NETFILTER_CFG table=filter:25 family=2 entries=1 op=nft_register_chain pid=1657 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 19:07:23.560000 audit[1657]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7fff02090d30 a2=0 a3=7fff02090d1c items=0 ppid=1604 pid=1657 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:23.560000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D5345525649434553002D740066696C746572 Oct 2 19:07:23.573000 audit[1659]: NETFILTER_CFG table=filter:26 family=2 entries=1 op=nft_register_rule pid=1659 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 19:07:23.573000 audit[1659]: SYSCALL arch=c000003e syscall=46 success=yes exit=744 a0=3 a1=7ffe0490daa0 a2=0 a3=7ffe0490da8c items=0 ppid=1604 pid=1659 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:23.573000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D Oct 2 19:07:23.587000 audit[1662]: NETFILTER_CFG table=filter:27 family=2 entries=1 op=nft_register_rule pid=1662 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 19:07:23.587000 audit[1662]: SYSCALL arch=c000003e syscall=46 success=yes exit=744 a0=3 a1=7ffc18b4c510 a2=0 a3=7ffc18b4c4fc items=0 ppid=1604 pid=1662 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:23.587000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D53 Oct 2 19:07:23.590000 audit[1663]: NETFILTER_CFG table=filter:28 family=2 entries=1 op=nft_register_chain pid=1663 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 19:07:23.590000 audit[1663]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffcc6ab2470 a2=0 a3=7ffcc6ab245c items=0 ppid=1604 pid=1663 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:23.590000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D464F5257415244002D740066696C746572 Oct 2 19:07:23.599000 audit[1665]: NETFILTER_CFG table=filter:29 family=2 entries=1 op=nft_register_rule pid=1665 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 19:07:23.599000 audit[1665]: SYSCALL arch=c000003e syscall=46 success=yes exit=528 a0=3 a1=7ffe277be400 a2=0 a3=7ffe277be3ec items=0 ppid=1604 pid=1665 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:23.599000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E6574657320666F7277617264696E672072756C6573002D6A004B5542452D464F5257415244 Oct 2 19:07:23.606000 audit[1666]: NETFILTER_CFG table=filter:30 family=2 entries=1 op=nft_register_chain pid=1666 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 19:07:23.606000 audit[1666]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffda1c44740 a2=0 a3=7ffda1c4472c items=0 ppid=1604 pid=1666 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:23.606000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D4649524557414C4C002D740066696C746572 Oct 2 19:07:23.613000 audit[1668]: NETFILTER_CFG table=filter:31 family=2 entries=1 op=nft_register_rule pid=1668 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 19:07:23.613000 audit[1668]: SYSCALL arch=c000003e syscall=46 success=yes exit=748 a0=3 a1=7fff44db2a00 a2=0 a3=7fff44db29ec items=0 ppid=1604 pid=1668 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:23.613000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D6A Oct 2 19:07:23.621000 audit[1671]: NETFILTER_CFG table=filter:32 family=2 entries=1 op=nft_register_rule pid=1671 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 19:07:23.621000 audit[1671]: SYSCALL arch=c000003e syscall=46 success=yes exit=748 a0=3 a1=7ffda983e450 a2=0 a3=7ffda983e43c items=0 ppid=1604 pid=1671 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:23.621000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D6A Oct 2 19:07:23.626000 audit[1674]: NETFILTER_CFG table=filter:33 family=2 entries=1 op=nft_register_rule pid=1674 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 19:07:23.626000 audit[1674]: SYSCALL arch=c000003e syscall=46 success=yes exit=748 a0=3 a1=7ffd12a0c760 a2=0 a3=7ffd12a0c74c items=0 ppid=1604 pid=1674 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:23.626000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D Oct 2 19:07:23.628000 audit[1675]: NETFILTER_CFG table=nat:34 family=2 entries=1 op=nft_register_chain pid=1675 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 19:07:23.628000 audit[1675]: SYSCALL arch=c000003e syscall=46 success=yes exit=96 a0=3 a1=7ffddefce770 a2=0 a3=7ffddefce75c items=0 ppid=1604 pid=1675 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:23.628000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D5345525649434553002D74006E6174 Oct 2 19:07:23.631000 audit[1677]: NETFILTER_CFG table=nat:35 family=2 entries=2 op=nft_register_chain pid=1677 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 19:07:23.631000 audit[1677]: SYSCALL arch=c000003e syscall=46 success=yes exit=600 a0=3 a1=7ffd2b8580f0 a2=0 a3=7ffd2b8580dc items=0 ppid=1604 pid=1677 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:23.631000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D49004F5554505554002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D5345525649434553 Oct 2 19:07:23.671000 audit[1682]: NETFILTER_CFG table=nat:36 family=2 entries=2 op=nft_register_chain pid=1682 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 19:07:23.671000 audit[1682]: SYSCALL arch=c000003e syscall=46 success=yes exit=608 a0=3 a1=7ffde9206830 a2=0 a3=7ffde920681c items=0 ppid=1604 pid=1682 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:23.671000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900505245524F5554494E47002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D5345525649434553 Oct 2 19:07:23.677000 audit[1687]: NETFILTER_CFG table=nat:37 family=2 entries=1 op=nft_register_chain pid=1687 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 19:07:23.677000 audit[1687]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffd01a74960 a2=0 a3=7ffd01a7494c items=0 ppid=1604 pid=1687 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:23.677000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D504F5354524F5554494E47002D74006E6174 Oct 2 19:07:23.680000 audit[1689]: NETFILTER_CFG table=nat:38 family=2 entries=2 op=nft_register_chain pid=1689 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 19:07:23.680000 audit[1689]: SYSCALL arch=c000003e syscall=46 success=yes exit=612 a0=3 a1=7fffac93ec30 a2=0 a3=7fffac93ec1c items=0 ppid=1604 pid=1689 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:23.680000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900504F5354524F5554494E47002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E6574657320706F7374726F7574696E672072756C6573002D6A004B5542452D504F5354524F5554494E47 Oct 2 19:07:23.699000 audit[1691]: NETFILTER_CFG table=filter:39 family=2 entries=8 op=nft_register_rule pid=1691 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Oct 2 19:07:23.699000 audit[1691]: SYSCALL arch=c000003e syscall=46 success=yes exit=4956 a0=3 a1=7ffc3a3edc10 a2=0 a3=7ffc3a3edbfc items=0 ppid=1604 pid=1691 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:23.699000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Oct 2 19:07:23.716000 audit[1691]: NETFILTER_CFG table=nat:40 family=2 entries=14 op=nft_register_chain pid=1691 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Oct 2 19:07:23.716000 audit[1691]: SYSCALL arch=c000003e syscall=46 success=yes exit=5340 a0=3 a1=7ffc3a3edc10 a2=0 a3=7ffc3a3edbfc items=0 ppid=1604 pid=1691 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:23.716000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Oct 2 19:07:23.718000 audit[1697]: NETFILTER_CFG table=filter:41 family=10 entries=1 op=nft_register_chain pid=1697 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 19:07:23.718000 audit[1697]: SYSCALL arch=c000003e syscall=46 success=yes exit=108 a0=3 a1=7fffdc765f90 a2=0 a3=7fffdc765f7c items=0 ppid=1604 pid=1697 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:23.718000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D45585445524E414C2D5345525649434553002D740066696C746572 Oct 2 19:07:23.722000 audit[1699]: NETFILTER_CFG table=filter:42 family=10 entries=2 op=nft_register_chain pid=1699 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 19:07:23.722000 audit[1699]: SYSCALL arch=c000003e syscall=46 success=yes exit=836 a0=3 a1=7ffe397aa520 a2=0 a3=7ffe397aa50c items=0 ppid=1604 pid=1699 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:23.722000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E657465732065787465726E616C6C792D76697369626C6520736572766963 Oct 2 19:07:23.727000 audit[1702]: NETFILTER_CFG table=filter:43 family=10 entries=2 op=nft_register_chain pid=1702 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 19:07:23.727000 audit[1702]: SYSCALL arch=c000003e syscall=46 success=yes exit=836 a0=3 a1=7ffc8d3e69d0 a2=0 a3=7ffc8d3e69bc items=0 ppid=1604 pid=1702 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:23.727000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E657465732065787465726E616C6C792D76697369626C652073657276 Oct 2 19:07:23.728000 audit[1703]: NETFILTER_CFG table=filter:44 family=10 entries=1 op=nft_register_chain pid=1703 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 19:07:23.728000 audit[1703]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffc6cffaa00 a2=0 a3=7ffc6cffa9ec items=0 ppid=1604 pid=1703 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:23.728000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4E4F4445504F525453002D740066696C746572 Oct 2 19:07:23.731000 audit[1705]: NETFILTER_CFG table=filter:45 family=10 entries=1 op=nft_register_rule pid=1705 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 19:07:23.731000 audit[1705]: SYSCALL arch=c000003e syscall=46 success=yes exit=528 a0=3 a1=7ffca5504cb0 a2=0 a3=7ffca5504c9c items=0 ppid=1604 pid=1705 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:23.731000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206865616C746820636865636B207365727669636520706F727473002D6A004B5542452D4E4F4445504F525453 Oct 2 19:07:23.732000 audit[1706]: NETFILTER_CFG table=filter:46 family=10 entries=1 op=nft_register_chain pid=1706 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 19:07:23.732000 audit[1706]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffda9bcbe90 a2=0 a3=7ffda9bcbe7c items=0 ppid=1604 pid=1706 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:23.732000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D5345525649434553002D740066696C746572 Oct 2 19:07:23.735000 audit[1708]: NETFILTER_CFG table=filter:47 family=10 entries=1 op=nft_register_rule pid=1708 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 19:07:23.735000 audit[1708]: SYSCALL arch=c000003e syscall=46 success=yes exit=744 a0=3 a1=7ffd1d032d30 a2=0 a3=7ffd1d032d1c items=0 ppid=1604 pid=1708 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:23.735000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B554245 Oct 2 19:07:23.739000 audit[1711]: NETFILTER_CFG table=filter:48 family=10 entries=2 op=nft_register_chain pid=1711 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 19:07:23.739000 audit[1711]: SYSCALL arch=c000003e syscall=46 success=yes exit=828 a0=3 a1=7ffc24e77e80 a2=0 a3=7ffc24e77e6c items=0 ppid=1604 pid=1711 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:23.739000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D Oct 2 19:07:23.740000 audit[1712]: NETFILTER_CFG table=filter:49 family=10 entries=1 op=nft_register_chain pid=1712 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 19:07:23.740000 audit[1712]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffe5af8f530 a2=0 a3=7ffe5af8f51c items=0 ppid=1604 pid=1712 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:23.740000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D464F5257415244002D740066696C746572 Oct 2 19:07:23.743000 audit[1714]: NETFILTER_CFG table=filter:50 family=10 entries=1 op=nft_register_rule pid=1714 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 19:07:23.743000 audit[1714]: SYSCALL arch=c000003e syscall=46 success=yes exit=528 a0=3 a1=7ffddda45c70 a2=0 a3=7ffddda45c5c items=0 ppid=1604 pid=1714 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:23.743000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E6574657320666F7277617264696E672072756C6573002D6A004B5542452D464F5257415244 Oct 2 19:07:23.744000 audit[1715]: NETFILTER_CFG table=filter:51 family=10 entries=1 op=nft_register_chain pid=1715 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 19:07:23.744000 audit[1715]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffddb2df890 a2=0 a3=7ffddb2df87c items=0 ppid=1604 pid=1715 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:23.744000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D4649524557414C4C002D740066696C746572 Oct 2 19:07:23.748273 kubelet[1376]: W1002 19:07:23.748234 1376 manager.go:1159] Failed to process watch event {EventType:0 Name:/kubepods.slice/kubepods-burstable.slice/kubepods-burstable-pod2998d536_785a_428e_94f8_bea83b4b0a90.slice/cri-containerd-dc9534627ecb905885a9689567e30184d2768cde4199da37136e7f21bb6566f6.scope WatchSource:0}: container "dc9534627ecb905885a9689567e30184d2768cde4199da37136e7f21bb6566f6" in namespace "k8s.io": not found Oct 2 19:07:23.751000 audit[1717]: NETFILTER_CFG table=filter:52 family=10 entries=1 op=nft_register_rule pid=1717 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 19:07:23.751000 audit[1717]: SYSCALL arch=c000003e syscall=46 success=yes exit=748 a0=3 a1=7ffcdee76220 a2=0 a3=7ffcdee7620c items=0 ppid=1604 pid=1717 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:23.751000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D6A Oct 2 19:07:23.755000 audit[1720]: NETFILTER_CFG table=filter:53 family=10 entries=1 op=nft_register_rule pid=1720 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 19:07:23.755000 audit[1720]: SYSCALL arch=c000003e syscall=46 success=yes exit=748 a0=3 a1=7ffc0f0d1a50 a2=0 a3=7ffc0f0d1a3c items=0 ppid=1604 pid=1720 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:23.755000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D Oct 2 19:07:23.760000 audit[1723]: NETFILTER_CFG table=filter:54 family=10 entries=1 op=nft_register_rule pid=1723 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 19:07:23.760000 audit[1723]: SYSCALL arch=c000003e syscall=46 success=yes exit=748 a0=3 a1=7ffde0ee3a30 a2=0 a3=7ffde0ee3a1c items=0 ppid=1604 pid=1723 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:23.760000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C Oct 2 19:07:23.761000 audit[1724]: NETFILTER_CFG table=nat:55 family=10 entries=1 op=nft_register_chain pid=1724 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 19:07:23.761000 audit[1724]: SYSCALL arch=c000003e syscall=46 success=yes exit=96 a0=3 a1=7ffde10fdda0 a2=0 a3=7ffde10fdd8c items=0 ppid=1604 pid=1724 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:23.761000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D5345525649434553002D74006E6174 Oct 2 19:07:23.763000 audit[1726]: NETFILTER_CFG table=nat:56 family=10 entries=2 op=nft_register_chain pid=1726 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 19:07:23.763000 audit[1726]: SYSCALL arch=c000003e syscall=46 success=yes exit=600 a0=3 a1=7ffe2faf7980 a2=0 a3=7ffe2faf796c items=0 ppid=1604 pid=1726 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:23.763000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D49004F5554505554002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D5345525649434553 Oct 2 19:07:23.767000 audit[1729]: NETFILTER_CFG table=nat:57 family=10 entries=2 op=nft_register_chain pid=1729 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 19:07:23.767000 audit[1729]: SYSCALL arch=c000003e syscall=46 success=yes exit=608 a0=3 a1=7ffc5dc99090 a2=0 a3=7ffc5dc9907c items=0 ppid=1604 pid=1729 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:23.767000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900505245524F5554494E47002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D5345525649434553 Oct 2 19:07:23.768000 audit[1730]: NETFILTER_CFG table=filter:58 family=10 entries=1 op=nft_register_chain pid=1730 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 19:07:23.768000 audit[1730]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7fff9be9a460 a2=0 a3=7fff9be9a44c items=0 ppid=1604 pid=1730 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:23.768000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4649524557414C4C002D740066696C746572 Oct 2 19:07:23.771000 audit[1732]: NETFILTER_CFG table=filter:59 family=10 entries=1 op=nft_register_rule pid=1732 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 19:07:23.771000 audit[1732]: SYSCALL arch=c000003e syscall=46 success=yes exit=228 a0=3 a1=7ffd78a906e0 a2=0 a3=7ffd78a906cc items=0 ppid=1604 pid=1732 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:23.771000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6A004B5542452D4649524557414C4C Oct 2 19:07:23.775000 audit[1735]: NETFILTER_CFG table=filter:60 family=10 entries=1 op=nft_register_rule pid=1735 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 19:07:23.775000 audit[1735]: SYSCALL arch=c000003e syscall=46 success=yes exit=228 a0=3 a1=7fff22d22310 a2=0 a3=7fff22d222fc items=0 ppid=1604 pid=1735 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:23.775000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6A004B5542452D4649524557414C4C Oct 2 19:07:23.776000 audit[1736]: NETFILTER_CFG table=nat:61 family=10 entries=1 op=nft_register_chain pid=1736 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 19:07:23.776000 audit[1736]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffdd62cba30 a2=0 a3=7ffdd62cba1c items=0 ppid=1604 pid=1736 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:23.776000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D504F5354524F5554494E47002D74006E6174 Oct 2 19:07:23.780000 audit[1738]: NETFILTER_CFG table=nat:62 family=10 entries=2 op=nft_register_chain pid=1738 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 19:07:23.780000 audit[1738]: SYSCALL arch=c000003e syscall=46 success=yes exit=612 a0=3 a1=7ffd02784b40 a2=0 a3=7ffd02784b2c items=0 ppid=1604 pid=1738 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:23.780000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900504F5354524F5554494E47002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E6574657320706F7374726F7574696E672072756C6573002D6A004B5542452D504F5354524F5554494E47 Oct 2 19:07:23.786000 audit[1740]: NETFILTER_CFG table=filter:63 family=10 entries=3 op=nft_register_rule pid=1740 subj=system_u:system_r:kernel_t:s0 comm="ip6tables-resto" Oct 2 19:07:23.786000 audit[1740]: SYSCALL arch=c000003e syscall=46 success=yes exit=1916 a0=3 a1=7fff0fe5ec20 a2=0 a3=7fff0fe5ec0c items=0 ppid=1604 pid=1740 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables-resto" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:23.786000 audit: PROCTITLE proctitle=6970367461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Oct 2 19:07:23.788000 audit[1740]: NETFILTER_CFG table=nat:64 family=10 entries=7 op=nft_register_chain pid=1740 subj=system_u:system_r:kernel_t:s0 comm="ip6tables-resto" Oct 2 19:07:23.788000 audit[1740]: SYSCALL arch=c000003e syscall=46 success=yes exit=1968 a0=3 a1=7fff0fe5ec20 a2=0 a3=7fff0fe5ec0c items=0 ppid=1604 pid=1740 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables-resto" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:23.788000 audit: PROCTITLE proctitle=6970367461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Oct 2 19:07:24.241095 kubelet[1376]: E1002 19:07:24.241022 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:07:25.224683 kubelet[1376]: E1002 19:07:25.224608 1376 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:07:25.242747 kubelet[1376]: E1002 19:07:25.242680 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:07:26.243658 kubelet[1376]: E1002 19:07:26.243560 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:07:26.858210 kubelet[1376]: W1002 19:07:26.858125 1376 manager.go:1159] Failed to process watch event {EventType:0 Name:/kubepods.slice/kubepods-burstable.slice/kubepods-burstable-pod2998d536_785a_428e_94f8_bea83b4b0a90.slice/cri-containerd-3afec063df3e3c75008b8f92b3a0c2a3ba98c02798e1f56027543eae885c15c5.scope WatchSource:0}: task 3afec063df3e3c75008b8f92b3a0c2a3ba98c02798e1f56027543eae885c15c5 not found: not found Oct 2 19:07:27.245712 kubelet[1376]: E1002 19:07:27.245480 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:07:28.246708 kubelet[1376]: E1002 19:07:28.246635 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:07:29.248310 kubelet[1376]: E1002 19:07:29.248143 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:07:30.248765 kubelet[1376]: E1002 19:07:30.248691 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:07:31.249043 kubelet[1376]: E1002 19:07:31.248867 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:07:32.250046 kubelet[1376]: E1002 19:07:32.249906 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:07:32.480910 update_engine[1046]: I1002 19:07:32.480716 1046 update_attempter.cc:505] Updating boot flags... Oct 2 19:07:33.251053 kubelet[1376]: E1002 19:07:33.251006 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:07:34.252702 kubelet[1376]: E1002 19:07:34.252658 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:07:35.254498 kubelet[1376]: E1002 19:07:35.254433 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:07:35.425618 env[1059]: time="2023-10-02T19:07:35.425348509Z" level=info msg="CreateContainer within sandbox \"36ea823e1e5e35d83c993b47e3a6457d09dd2b370254d06bb78fcb1fd8f89d5c\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:2,}" Oct 2 19:07:35.459883 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount211242027.mount: Deactivated successfully. Oct 2 19:07:35.476773 env[1059]: time="2023-10-02T19:07:35.476691780Z" level=info msg="CreateContainer within sandbox \"36ea823e1e5e35d83c993b47e3a6457d09dd2b370254d06bb78fcb1fd8f89d5c\" for &ContainerMetadata{Name:mount-cgroup,Attempt:2,} returns container id \"ceb59a42cd6875dff4115a9170b22315bc7aa24960cb34dcaedf552b561f4c9a\"" Oct 2 19:07:35.478524 env[1059]: time="2023-10-02T19:07:35.478455964Z" level=info msg="StartContainer for \"ceb59a42cd6875dff4115a9170b22315bc7aa24960cb34dcaedf552b561f4c9a\"" Oct 2 19:07:35.525703 systemd[1]: Started cri-containerd-ceb59a42cd6875dff4115a9170b22315bc7aa24960cb34dcaedf552b561f4c9a.scope. Oct 2 19:07:35.534804 systemd[1]: cri-containerd-ceb59a42cd6875dff4115a9170b22315bc7aa24960cb34dcaedf552b561f4c9a.scope: Deactivated successfully. Oct 2 19:07:35.535102 systemd[1]: Stopped cri-containerd-ceb59a42cd6875dff4115a9170b22315bc7aa24960cb34dcaedf552b561f4c9a.scope. Oct 2 19:07:36.066259 env[1059]: time="2023-10-02T19:07:36.066143617Z" level=info msg="shim disconnected" id=ceb59a42cd6875dff4115a9170b22315bc7aa24960cb34dcaedf552b561f4c9a Oct 2 19:07:36.066259 env[1059]: time="2023-10-02T19:07:36.066261990Z" level=warning msg="cleaning up after shim disconnected" id=ceb59a42cd6875dff4115a9170b22315bc7aa24960cb34dcaedf552b561f4c9a namespace=k8s.io Oct 2 19:07:36.066259 env[1059]: time="2023-10-02T19:07:36.066287489Z" level=info msg="cleaning up dead shim" Oct 2 19:07:36.082551 env[1059]: time="2023-10-02T19:07:36.082472403Z" level=warning msg="cleanup warnings time=\"2023-10-02T19:07:36Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=1780 runtime=io.containerd.runc.v2\ntime=\"2023-10-02T19:07:36Z\" level=warning msg=\"failed to read init pid file\" error=\"open /run/containerd/io.containerd.runtime.v2.task/k8s.io/ceb59a42cd6875dff4115a9170b22315bc7aa24960cb34dcaedf552b561f4c9a/init.pid: no such file or directory\" runtime=io.containerd.runc.v2\n" Oct 2 19:07:36.083364 env[1059]: time="2023-10-02T19:07:36.083261400Z" level=error msg="copy shim log" error="read /proc/self/fd/55: file already closed" Oct 2 19:07:36.084670 env[1059]: time="2023-10-02T19:07:36.084595564Z" level=error msg="Failed to pipe stderr of container \"ceb59a42cd6875dff4115a9170b22315bc7aa24960cb34dcaedf552b561f4c9a\"" error="reading from a closed fifo" Oct 2 19:07:36.089226 env[1059]: time="2023-10-02T19:07:36.089087718Z" level=error msg="Failed to pipe stdout of container \"ceb59a42cd6875dff4115a9170b22315bc7aa24960cb34dcaedf552b561f4c9a\"" error="reading from a closed fifo" Oct 2 19:07:36.099854 env[1059]: time="2023-10-02T19:07:36.099751762Z" level=error msg="StartContainer for \"ceb59a42cd6875dff4115a9170b22315bc7aa24960cb34dcaedf552b561f4c9a\" failed" error="failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" Oct 2 19:07:36.100203 kubelet[1376]: E1002 19:07:36.100133 1376 remote_runtime.go:326] "StartContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" containerID="ceb59a42cd6875dff4115a9170b22315bc7aa24960cb34dcaedf552b561f4c9a" Oct 2 19:07:36.100375 kubelet[1376]: E1002 19:07:36.100289 1376 kuberuntime_manager.go:1212] init container &Container{Name:mount-cgroup,Image:quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Command:[sh -ec cp /usr/bin/cilium-mount /hostbin/cilium-mount; Oct 2 19:07:36.100375 kubelet[1376]: nsenter --cgroup=/hostproc/1/ns/cgroup --mount=/hostproc/1/ns/mnt "${BIN_PATH}/cilium-mount" $CGROUP_ROOT; Oct 2 19:07:36.100375 kubelet[1376]: rm /hostbin/cilium-mount Oct 2 19:07:36.100375 kubelet[1376]: ],Args:[],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:CGROUP_ROOT,Value:/run/cilium/cgroupv2,ValueFrom:nil,},EnvVar{Name:BIN_PATH,Value:/opt/cni/bin,ValueFrom:nil,},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:hostproc,ReadOnly:false,MountPath:/hostproc,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:cni-path,ReadOnly:false,MountPath:/hostbin,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:kube-api-access-hc8xl,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[SYS_ADMIN SYS_CHROOT SYS_PTRACE],Drop:[ALL],},Privileged:nil,SELinuxOptions:&SELinuxOptions{User:,Role:,Type:spc_t,Level:s0,},RunAsUser:nil,RunAsNonRoot:nil,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:nil,RunAsGroup:nil,ProcMount:nil,WindowsOptions:nil,SeccompProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:FallbackToLogsOnError,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,ResizePolicy:[]ContainerResizePolicy{},} start failed in pod cilium-dbqmq_kube-system(2998d536-785a-428e-94f8-bea83b4b0a90): RunContainerError: failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown Oct 2 19:07:36.100375 kubelet[1376]: E1002 19:07:36.100355 1376 pod_workers.go:1294] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with RunContainerError: \"failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown\"" pod="kube-system/cilium-dbqmq" podUID=2998d536-785a-428e-94f8-bea83b4b0a90 Oct 2 19:07:36.255633 kubelet[1376]: E1002 19:07:36.255553 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:07:36.447363 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-ceb59a42cd6875dff4115a9170b22315bc7aa24960cb34dcaedf552b561f4c9a-rootfs.mount: Deactivated successfully. Oct 2 19:07:36.582587 kubelet[1376]: I1002 19:07:36.582540 1376 scope.go:115] "RemoveContainer" containerID="3afec063df3e3c75008b8f92b3a0c2a3ba98c02798e1f56027543eae885c15c5" Oct 2 19:07:36.583567 kubelet[1376]: I1002 19:07:36.583534 1376 scope.go:115] "RemoveContainer" containerID="3afec063df3e3c75008b8f92b3a0c2a3ba98c02798e1f56027543eae885c15c5" Oct 2 19:07:36.587350 env[1059]: time="2023-10-02T19:07:36.587288036Z" level=info msg="RemoveContainer for \"3afec063df3e3c75008b8f92b3a0c2a3ba98c02798e1f56027543eae885c15c5\"" Oct 2 19:07:36.589660 env[1059]: time="2023-10-02T19:07:36.589526132Z" level=info msg="RemoveContainer for \"3afec063df3e3c75008b8f92b3a0c2a3ba98c02798e1f56027543eae885c15c5\"" Oct 2 19:07:36.590207 env[1059]: time="2023-10-02T19:07:36.590075758Z" level=error msg="RemoveContainer for \"3afec063df3e3c75008b8f92b3a0c2a3ba98c02798e1f56027543eae885c15c5\" failed" error="failed to set removing state for container \"3afec063df3e3c75008b8f92b3a0c2a3ba98c02798e1f56027543eae885c15c5\": container is already in removing state" Oct 2 19:07:36.591185 kubelet[1376]: E1002 19:07:36.591128 1376 remote_runtime.go:368] "RemoveContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to set removing state for container \"3afec063df3e3c75008b8f92b3a0c2a3ba98c02798e1f56027543eae885c15c5\": container is already in removing state" containerID="3afec063df3e3c75008b8f92b3a0c2a3ba98c02798e1f56027543eae885c15c5" Oct 2 19:07:36.591785 kubelet[1376]: E1002 19:07:36.591588 1376 kuberuntime_container.go:817] failed to remove pod init container "mount-cgroup": rpc error: code = Unknown desc = failed to set removing state for container "3afec063df3e3c75008b8f92b3a0c2a3ba98c02798e1f56027543eae885c15c5": container is already in removing state; Skipping pod "cilium-dbqmq_kube-system(2998d536-785a-428e-94f8-bea83b4b0a90)" Oct 2 19:07:36.596035 env[1059]: time="2023-10-02T19:07:36.595969924Z" level=info msg="RemoveContainer for \"3afec063df3e3c75008b8f92b3a0c2a3ba98c02798e1f56027543eae885c15c5\" returns successfully" Oct 2 19:07:36.596490 kubelet[1376]: E1002 19:07:36.594559 1376 pod_workers.go:1294] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 20s restarting failed container=mount-cgroup pod=cilium-dbqmq_kube-system(2998d536-785a-428e-94f8-bea83b4b0a90)\"" pod="kube-system/cilium-dbqmq" podUID=2998d536-785a-428e-94f8-bea83b4b0a90 Oct 2 19:07:37.256792 kubelet[1376]: E1002 19:07:37.256647 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:07:38.256985 kubelet[1376]: E1002 19:07:38.256830 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:07:39.172750 kubelet[1376]: W1002 19:07:39.172689 1376 manager.go:1159] Failed to process watch event {EventType:0 Name:/kubepods.slice/kubepods-burstable.slice/kubepods-burstable-pod2998d536_785a_428e_94f8_bea83b4b0a90.slice/cri-containerd-ceb59a42cd6875dff4115a9170b22315bc7aa24960cb34dcaedf552b561f4c9a.scope WatchSource:0}: task ceb59a42cd6875dff4115a9170b22315bc7aa24960cb34dcaedf552b561f4c9a not found: not found Oct 2 19:07:39.257516 kubelet[1376]: E1002 19:07:39.257450 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:07:40.259001 kubelet[1376]: E1002 19:07:40.258938 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:07:41.260783 kubelet[1376]: E1002 19:07:41.260741 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:07:42.262606 kubelet[1376]: E1002 19:07:42.262550 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:07:43.263127 kubelet[1376]: E1002 19:07:43.263068 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:07:44.264404 kubelet[1376]: E1002 19:07:44.264336 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:07:45.224193 kubelet[1376]: E1002 19:07:45.224134 1376 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:07:45.265094 kubelet[1376]: E1002 19:07:45.265031 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:07:46.266192 kubelet[1376]: E1002 19:07:46.266113 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:07:47.267309 kubelet[1376]: E1002 19:07:47.267259 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:07:48.268840 kubelet[1376]: E1002 19:07:48.268786 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:07:49.270555 kubelet[1376]: E1002 19:07:49.270509 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:07:50.271436 kubelet[1376]: E1002 19:07:50.271387 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:07:51.272100 kubelet[1376]: E1002 19:07:51.272041 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:07:51.417056 kubelet[1376]: E1002 19:07:51.417000 1376 pod_workers.go:1294] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 20s restarting failed container=mount-cgroup pod=cilium-dbqmq_kube-system(2998d536-785a-428e-94f8-bea83b4b0a90)\"" pod="kube-system/cilium-dbqmq" podUID=2998d536-785a-428e-94f8-bea83b4b0a90 Oct 2 19:07:52.273214 kubelet[1376]: E1002 19:07:52.273168 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:07:53.274059 kubelet[1376]: E1002 19:07:53.274014 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:07:54.275290 kubelet[1376]: E1002 19:07:54.275187 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:07:55.275879 kubelet[1376]: E1002 19:07:55.275820 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:07:56.277663 kubelet[1376]: E1002 19:07:56.277595 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:07:57.278805 kubelet[1376]: E1002 19:07:57.278764 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:07:58.279814 kubelet[1376]: E1002 19:07:58.279762 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:07:59.281010 kubelet[1376]: E1002 19:07:59.280898 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:08:00.281413 kubelet[1376]: E1002 19:08:00.281311 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:08:01.281941 kubelet[1376]: E1002 19:08:01.281842 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:08:02.282479 kubelet[1376]: E1002 19:08:02.282382 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:08:03.283597 kubelet[1376]: E1002 19:08:03.283552 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:08:04.284903 kubelet[1376]: E1002 19:08:04.284861 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:08:05.224512 kubelet[1376]: E1002 19:08:05.224420 1376 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:08:05.286716 kubelet[1376]: E1002 19:08:05.286629 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:08:05.424088 env[1059]: time="2023-10-02T19:08:05.423073687Z" level=info msg="CreateContainer within sandbox \"36ea823e1e5e35d83c993b47e3a6457d09dd2b370254d06bb78fcb1fd8f89d5c\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:3,}" Oct 2 19:08:05.451024 env[1059]: time="2023-10-02T19:08:05.450874543Z" level=info msg="CreateContainer within sandbox \"36ea823e1e5e35d83c993b47e3a6457d09dd2b370254d06bb78fcb1fd8f89d5c\" for &ContainerMetadata{Name:mount-cgroup,Attempt:3,} returns container id \"a088d4d1318d636a0942c2110401038c12d4baafbfbd318bf6dda5cb0181ab46\"" Oct 2 19:08:05.452342 env[1059]: time="2023-10-02T19:08:05.452282616Z" level=info msg="StartContainer for \"a088d4d1318d636a0942c2110401038c12d4baafbfbd318bf6dda5cb0181ab46\"" Oct 2 19:08:05.503440 systemd[1]: run-containerd-runc-k8s.io-a088d4d1318d636a0942c2110401038c12d4baafbfbd318bf6dda5cb0181ab46-runc.thRL5I.mount: Deactivated successfully. Oct 2 19:08:05.507695 systemd[1]: Started cri-containerd-a088d4d1318d636a0942c2110401038c12d4baafbfbd318bf6dda5cb0181ab46.scope. Oct 2 19:08:05.535384 systemd[1]: cri-containerd-a088d4d1318d636a0942c2110401038c12d4baafbfbd318bf6dda5cb0181ab46.scope: Deactivated successfully. Oct 2 19:08:05.551972 env[1059]: time="2023-10-02T19:08:05.551908016Z" level=info msg="shim disconnected" id=a088d4d1318d636a0942c2110401038c12d4baafbfbd318bf6dda5cb0181ab46 Oct 2 19:08:05.552249 env[1059]: time="2023-10-02T19:08:05.552229860Z" level=warning msg="cleaning up after shim disconnected" id=a088d4d1318d636a0942c2110401038c12d4baafbfbd318bf6dda5cb0181ab46 namespace=k8s.io Oct 2 19:08:05.552364 env[1059]: time="2023-10-02T19:08:05.552346489Z" level=info msg="cleaning up dead shim" Oct 2 19:08:05.563057 env[1059]: time="2023-10-02T19:08:05.562992630Z" level=warning msg="cleanup warnings time=\"2023-10-02T19:08:05Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=1825 runtime=io.containerd.runc.v2\ntime=\"2023-10-02T19:08:05Z\" level=warning msg=\"failed to read init pid file\" error=\"open /run/containerd/io.containerd.runtime.v2.task/k8s.io/a088d4d1318d636a0942c2110401038c12d4baafbfbd318bf6dda5cb0181ab46/init.pid: no such file or directory\" runtime=io.containerd.runc.v2\n" Oct 2 19:08:05.563438 env[1059]: time="2023-10-02T19:08:05.563361592Z" level=error msg="copy shim log" error="read /proc/self/fd/23: file already closed" Oct 2 19:08:05.563712 env[1059]: time="2023-10-02T19:08:05.563676193Z" level=error msg="Failed to pipe stdout of container \"a088d4d1318d636a0942c2110401038c12d4baafbfbd318bf6dda5cb0181ab46\"" error="reading from a closed fifo" Oct 2 19:08:05.564049 env[1059]: time="2023-10-02T19:08:05.563993659Z" level=error msg="Failed to pipe stderr of container \"a088d4d1318d636a0942c2110401038c12d4baafbfbd318bf6dda5cb0181ab46\"" error="reading from a closed fifo" Oct 2 19:08:05.574115 env[1059]: time="2023-10-02T19:08:05.574032941Z" level=error msg="StartContainer for \"a088d4d1318d636a0942c2110401038c12d4baafbfbd318bf6dda5cb0181ab46\" failed" error="failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" Oct 2 19:08:05.574356 kubelet[1376]: E1002 19:08:05.574327 1376 remote_runtime.go:326] "StartContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" containerID="a088d4d1318d636a0942c2110401038c12d4baafbfbd318bf6dda5cb0181ab46" Oct 2 19:08:05.574495 kubelet[1376]: E1002 19:08:05.574477 1376 kuberuntime_manager.go:1212] init container &Container{Name:mount-cgroup,Image:quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Command:[sh -ec cp /usr/bin/cilium-mount /hostbin/cilium-mount; Oct 2 19:08:05.574495 kubelet[1376]: nsenter --cgroup=/hostproc/1/ns/cgroup --mount=/hostproc/1/ns/mnt "${BIN_PATH}/cilium-mount" $CGROUP_ROOT; Oct 2 19:08:05.574495 kubelet[1376]: rm /hostbin/cilium-mount Oct 2 19:08:05.574495 kubelet[1376]: ],Args:[],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:CGROUP_ROOT,Value:/run/cilium/cgroupv2,ValueFrom:nil,},EnvVar{Name:BIN_PATH,Value:/opt/cni/bin,ValueFrom:nil,},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:hostproc,ReadOnly:false,MountPath:/hostproc,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:cni-path,ReadOnly:false,MountPath:/hostbin,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:kube-api-access-hc8xl,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[SYS_ADMIN SYS_CHROOT SYS_PTRACE],Drop:[ALL],},Privileged:nil,SELinuxOptions:&SELinuxOptions{User:,Role:,Type:spc_t,Level:s0,},RunAsUser:nil,RunAsNonRoot:nil,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:nil,RunAsGroup:nil,ProcMount:nil,WindowsOptions:nil,SeccompProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:FallbackToLogsOnError,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,ResizePolicy:[]ContainerResizePolicy{},} start failed in pod cilium-dbqmq_kube-system(2998d536-785a-428e-94f8-bea83b4b0a90): RunContainerError: failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown Oct 2 19:08:05.574671 kubelet[1376]: E1002 19:08:05.574545 1376 pod_workers.go:1294] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with RunContainerError: \"failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown\"" pod="kube-system/cilium-dbqmq" podUID=2998d536-785a-428e-94f8-bea83b4b0a90 Oct 2 19:08:05.670022 kubelet[1376]: I1002 19:08:05.668941 1376 scope.go:115] "RemoveContainer" containerID="ceb59a42cd6875dff4115a9170b22315bc7aa24960cb34dcaedf552b561f4c9a" Oct 2 19:08:05.670022 kubelet[1376]: I1002 19:08:05.669593 1376 scope.go:115] "RemoveContainer" containerID="ceb59a42cd6875dff4115a9170b22315bc7aa24960cb34dcaedf552b561f4c9a" Oct 2 19:08:05.675389 env[1059]: time="2023-10-02T19:08:05.675104947Z" level=info msg="RemoveContainer for \"ceb59a42cd6875dff4115a9170b22315bc7aa24960cb34dcaedf552b561f4c9a\"" Oct 2 19:08:05.678797 env[1059]: time="2023-10-02T19:08:05.678717077Z" level=info msg="RemoveContainer for \"ceb59a42cd6875dff4115a9170b22315bc7aa24960cb34dcaedf552b561f4c9a\"" Oct 2 19:08:05.679419 env[1059]: time="2023-10-02T19:08:05.679306583Z" level=error msg="RemoveContainer for \"ceb59a42cd6875dff4115a9170b22315bc7aa24960cb34dcaedf552b561f4c9a\" failed" error="failed to set removing state for container \"ceb59a42cd6875dff4115a9170b22315bc7aa24960cb34dcaedf552b561f4c9a\": container is already in removing state" Oct 2 19:08:05.680205 kubelet[1376]: E1002 19:08:05.680149 1376 remote_runtime.go:368] "RemoveContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to set removing state for container \"ceb59a42cd6875dff4115a9170b22315bc7aa24960cb34dcaedf552b561f4c9a\": container is already in removing state" containerID="ceb59a42cd6875dff4115a9170b22315bc7aa24960cb34dcaedf552b561f4c9a" Oct 2 19:08:05.680433 kubelet[1376]: E1002 19:08:05.680235 1376 kuberuntime_container.go:817] failed to remove pod init container "mount-cgroup": rpc error: code = Unknown desc = failed to set removing state for container "ceb59a42cd6875dff4115a9170b22315bc7aa24960cb34dcaedf552b561f4c9a": container is already in removing state; Skipping pod "cilium-dbqmq_kube-system(2998d536-785a-428e-94f8-bea83b4b0a90)" Oct 2 19:08:05.680966 kubelet[1376]: E1002 19:08:05.680889 1376 pod_workers.go:1294] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 40s restarting failed container=mount-cgroup pod=cilium-dbqmq_kube-system(2998d536-785a-428e-94f8-bea83b4b0a90)\"" pod="kube-system/cilium-dbqmq" podUID=2998d536-785a-428e-94f8-bea83b4b0a90 Oct 2 19:08:05.819190 env[1059]: time="2023-10-02T19:08:05.819117525Z" level=info msg="RemoveContainer for \"ceb59a42cd6875dff4115a9170b22315bc7aa24960cb34dcaedf552b561f4c9a\" returns successfully" Oct 2 19:08:06.288462 kubelet[1376]: E1002 19:08:06.288036 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:08:06.441093 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-a088d4d1318d636a0942c2110401038c12d4baafbfbd318bf6dda5cb0181ab46-rootfs.mount: Deactivated successfully. Oct 2 19:08:07.289051 kubelet[1376]: E1002 19:08:07.288979 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:08:08.290036 kubelet[1376]: E1002 19:08:08.289989 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:08:08.659029 kubelet[1376]: W1002 19:08:08.658962 1376 manager.go:1159] Failed to process watch event {EventType:0 Name:/kubepods.slice/kubepods-burstable.slice/kubepods-burstable-pod2998d536_785a_428e_94f8_bea83b4b0a90.slice/cri-containerd-a088d4d1318d636a0942c2110401038c12d4baafbfbd318bf6dda5cb0181ab46.scope WatchSource:0}: task a088d4d1318d636a0942c2110401038c12d4baafbfbd318bf6dda5cb0181ab46 not found: not found Oct 2 19:08:09.291540 kubelet[1376]: E1002 19:08:09.291437 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:08:10.292036 kubelet[1376]: E1002 19:08:10.291975 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:08:11.293061 kubelet[1376]: E1002 19:08:11.292996 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:08:12.293879 kubelet[1376]: E1002 19:08:12.293815 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:08:13.294613 kubelet[1376]: E1002 19:08:13.294568 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:08:14.296150 kubelet[1376]: E1002 19:08:14.295985 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:08:15.296656 kubelet[1376]: E1002 19:08:15.296549 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:08:16.297521 kubelet[1376]: E1002 19:08:16.297474 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:08:17.298678 kubelet[1376]: E1002 19:08:17.298633 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:08:18.299507 kubelet[1376]: E1002 19:08:18.299436 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:08:19.299810 kubelet[1376]: E1002 19:08:19.299769 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:08:20.301491 kubelet[1376]: E1002 19:08:20.301425 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:08:21.302486 kubelet[1376]: E1002 19:08:21.302347 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:08:21.416774 kubelet[1376]: E1002 19:08:21.416728 1376 pod_workers.go:1294] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 40s restarting failed container=mount-cgroup pod=cilium-dbqmq_kube-system(2998d536-785a-428e-94f8-bea83b4b0a90)\"" pod="kube-system/cilium-dbqmq" podUID=2998d536-785a-428e-94f8-bea83b4b0a90 Oct 2 19:08:22.303490 kubelet[1376]: E1002 19:08:22.303444 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:08:23.304295 kubelet[1376]: E1002 19:08:23.304244 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:08:24.306093 kubelet[1376]: E1002 19:08:24.306030 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:08:25.224459 kubelet[1376]: E1002 19:08:25.224398 1376 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:08:25.306587 kubelet[1376]: E1002 19:08:25.306449 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:08:26.307517 kubelet[1376]: E1002 19:08:26.307462 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:08:27.308303 kubelet[1376]: E1002 19:08:27.308212 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:08:28.309084 kubelet[1376]: E1002 19:08:28.309037 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:08:29.310768 kubelet[1376]: E1002 19:08:29.310641 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:08:30.311102 kubelet[1376]: E1002 19:08:30.311036 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:08:31.312168 kubelet[1376]: E1002 19:08:31.312032 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:08:32.312884 kubelet[1376]: E1002 19:08:32.312790 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:08:33.313467 kubelet[1376]: E1002 19:08:33.313373 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:08:34.314102 kubelet[1376]: E1002 19:08:34.314032 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:08:34.418113 kubelet[1376]: E1002 19:08:34.418064 1376 pod_workers.go:1294] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 40s restarting failed container=mount-cgroup pod=cilium-dbqmq_kube-system(2998d536-785a-428e-94f8-bea83b4b0a90)\"" pod="kube-system/cilium-dbqmq" podUID=2998d536-785a-428e-94f8-bea83b4b0a90 Oct 2 19:08:35.315974 kubelet[1376]: E1002 19:08:35.315878 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:08:36.317361 kubelet[1376]: E1002 19:08:36.317250 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:08:37.318318 kubelet[1376]: E1002 19:08:37.318269 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:08:38.319723 kubelet[1376]: E1002 19:08:38.319624 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:08:39.320964 kubelet[1376]: E1002 19:08:39.320804 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:08:40.322018 kubelet[1376]: E1002 19:08:40.321973 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:08:41.323890 kubelet[1376]: E1002 19:08:41.323845 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:08:42.325834 kubelet[1376]: E1002 19:08:42.325686 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:08:43.327078 kubelet[1376]: E1002 19:08:43.326962 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:08:44.327670 kubelet[1376]: E1002 19:08:44.327611 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:08:45.225056 kubelet[1376]: E1002 19:08:45.225005 1376 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:08:45.329435 kubelet[1376]: E1002 19:08:45.329342 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:08:45.417585 kubelet[1376]: E1002 19:08:45.417535 1376 pod_workers.go:1294] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 40s restarting failed container=mount-cgroup pod=cilium-dbqmq_kube-system(2998d536-785a-428e-94f8-bea83b4b0a90)\"" pod="kube-system/cilium-dbqmq" podUID=2998d536-785a-428e-94f8-bea83b4b0a90 Oct 2 19:08:46.330668 kubelet[1376]: E1002 19:08:46.330616 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:08:47.331559 kubelet[1376]: E1002 19:08:47.331520 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:08:48.333178 kubelet[1376]: E1002 19:08:48.333126 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:08:49.334267 kubelet[1376]: E1002 19:08:49.334197 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:08:50.336004 kubelet[1376]: E1002 19:08:50.335898 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:08:51.337043 kubelet[1376]: E1002 19:08:51.336980 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:08:52.338453 kubelet[1376]: E1002 19:08:52.338399 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:08:53.339750 kubelet[1376]: E1002 19:08:53.339704 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:08:54.341343 kubelet[1376]: E1002 19:08:54.341262 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:08:55.343263 kubelet[1376]: E1002 19:08:55.343219 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:08:56.344892 kubelet[1376]: E1002 19:08:56.344823 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:08:57.346055 kubelet[1376]: E1002 19:08:57.345993 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:08:58.347792 kubelet[1376]: E1002 19:08:58.347742 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:08:58.422021 env[1059]: time="2023-10-02T19:08:58.421267165Z" level=info msg="CreateContainer within sandbox \"36ea823e1e5e35d83c993b47e3a6457d09dd2b370254d06bb78fcb1fd8f89d5c\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:4,}" Oct 2 19:08:58.445505 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2682137214.mount: Deactivated successfully. Oct 2 19:08:58.458316 env[1059]: time="2023-10-02T19:08:58.457585260Z" level=info msg="CreateContainer within sandbox \"36ea823e1e5e35d83c993b47e3a6457d09dd2b370254d06bb78fcb1fd8f89d5c\" for &ContainerMetadata{Name:mount-cgroup,Attempt:4,} returns container id \"c3b3e0ae7d6e527c87aa4d6772405d311f81ef1f1dbb2c48fc4767cd1ee5f748\"" Oct 2 19:08:58.461182 env[1059]: time="2023-10-02T19:08:58.461115292Z" level=info msg="StartContainer for \"c3b3e0ae7d6e527c87aa4d6772405d311f81ef1f1dbb2c48fc4767cd1ee5f748\"" Oct 2 19:08:58.536773 systemd[1]: Started cri-containerd-c3b3e0ae7d6e527c87aa4d6772405d311f81ef1f1dbb2c48fc4767cd1ee5f748.scope. Oct 2 19:08:58.549696 systemd[1]: cri-containerd-c3b3e0ae7d6e527c87aa4d6772405d311f81ef1f1dbb2c48fc4767cd1ee5f748.scope: Deactivated successfully. Oct 2 19:08:58.563509 env[1059]: time="2023-10-02T19:08:58.563457161Z" level=info msg="shim disconnected" id=c3b3e0ae7d6e527c87aa4d6772405d311f81ef1f1dbb2c48fc4767cd1ee5f748 Oct 2 19:08:58.563711 env[1059]: time="2023-10-02T19:08:58.563516723Z" level=warning msg="cleaning up after shim disconnected" id=c3b3e0ae7d6e527c87aa4d6772405d311f81ef1f1dbb2c48fc4767cd1ee5f748 namespace=k8s.io Oct 2 19:08:58.563711 env[1059]: time="2023-10-02T19:08:58.563529086Z" level=info msg="cleaning up dead shim" Oct 2 19:08:58.572965 env[1059]: time="2023-10-02T19:08:58.572906470Z" level=warning msg="cleanup warnings time=\"2023-10-02T19:08:58Z\" level=warning msg=\"failed to read init pid file\" error=\"open /run/containerd/io.containerd.runtime.v2.task/k8s.io/c3b3e0ae7d6e527c87aa4d6772405d311f81ef1f1dbb2c48fc4767cd1ee5f748/init.pid: no such file or directory\" runtime=io.containerd.runc.v2\n" Oct 2 19:08:58.573212 env[1059]: time="2023-10-02T19:08:58.573163902Z" level=error msg="copy shim log" error="read /proc/self/fd/23: file already closed" Oct 2 19:08:58.574003 env[1059]: time="2023-10-02T19:08:58.573967377Z" level=error msg="Failed to pipe stderr of container \"c3b3e0ae7d6e527c87aa4d6772405d311f81ef1f1dbb2c48fc4767cd1ee5f748\"" error="reading from a closed fifo" Oct 2 19:08:58.576998 env[1059]: time="2023-10-02T19:08:58.576969831Z" level=error msg="Failed to pipe stdout of container \"c3b3e0ae7d6e527c87aa4d6772405d311f81ef1f1dbb2c48fc4767cd1ee5f748\"" error="reading from a closed fifo" Oct 2 19:08:58.579776 env[1059]: time="2023-10-02T19:08:58.579713680Z" level=error msg="StartContainer for \"c3b3e0ae7d6e527c87aa4d6772405d311f81ef1f1dbb2c48fc4767cd1ee5f748\" failed" error="failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" Oct 2 19:08:58.580481 kubelet[1376]: E1002 19:08:58.580056 1376 remote_runtime.go:326] "StartContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" containerID="c3b3e0ae7d6e527c87aa4d6772405d311f81ef1f1dbb2c48fc4767cd1ee5f748" Oct 2 19:08:58.580481 kubelet[1376]: E1002 19:08:58.580153 1376 kuberuntime_manager.go:1212] init container &Container{Name:mount-cgroup,Image:quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Command:[sh -ec cp /usr/bin/cilium-mount /hostbin/cilium-mount; Oct 2 19:08:58.580481 kubelet[1376]: nsenter --cgroup=/hostproc/1/ns/cgroup --mount=/hostproc/1/ns/mnt "${BIN_PATH}/cilium-mount" $CGROUP_ROOT; Oct 2 19:08:58.580481 kubelet[1376]: rm /hostbin/cilium-mount Oct 2 19:08:58.580481 kubelet[1376]: ],Args:[],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:CGROUP_ROOT,Value:/run/cilium/cgroupv2,ValueFrom:nil,},EnvVar{Name:BIN_PATH,Value:/opt/cni/bin,ValueFrom:nil,},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:hostproc,ReadOnly:false,MountPath:/hostproc,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:cni-path,ReadOnly:false,MountPath:/hostbin,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:kube-api-access-hc8xl,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[SYS_ADMIN SYS_CHROOT SYS_PTRACE],Drop:[ALL],},Privileged:nil,SELinuxOptions:&SELinuxOptions{User:,Role:,Type:spc_t,Level:s0,},RunAsUser:nil,RunAsNonRoot:nil,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:nil,RunAsGroup:nil,ProcMount:nil,WindowsOptions:nil,SeccompProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:FallbackToLogsOnError,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,ResizePolicy:[]ContainerResizePolicy{},} start failed in pod cilium-dbqmq_kube-system(2998d536-785a-428e-94f8-bea83b4b0a90): RunContainerError: failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown Oct 2 19:08:58.580481 kubelet[1376]: E1002 19:08:58.580193 1376 pod_workers.go:1294] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with RunContainerError: \"failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown\"" pod="kube-system/cilium-dbqmq" podUID=2998d536-785a-428e-94f8-bea83b4b0a90 Oct 2 19:08:58.823601 kubelet[1376]: I1002 19:08:58.823518 1376 scope.go:115] "RemoveContainer" containerID="a088d4d1318d636a0942c2110401038c12d4baafbfbd318bf6dda5cb0181ab46" Oct 2 19:08:58.824058 kubelet[1376]: I1002 19:08:58.823991 1376 scope.go:115] "RemoveContainer" containerID="a088d4d1318d636a0942c2110401038c12d4baafbfbd318bf6dda5cb0181ab46" Oct 2 19:08:58.829244 env[1059]: time="2023-10-02T19:08:58.829041387Z" level=info msg="RemoveContainer for \"a088d4d1318d636a0942c2110401038c12d4baafbfbd318bf6dda5cb0181ab46\"" Oct 2 19:08:58.831796 env[1059]: time="2023-10-02T19:08:58.831366532Z" level=info msg="RemoveContainer for \"a088d4d1318d636a0942c2110401038c12d4baafbfbd318bf6dda5cb0181ab46\"" Oct 2 19:08:58.832475 env[1059]: time="2023-10-02T19:08:58.832359191Z" level=error msg="RemoveContainer for \"a088d4d1318d636a0942c2110401038c12d4baafbfbd318bf6dda5cb0181ab46\" failed" error="failed to set removing state for container \"a088d4d1318d636a0942c2110401038c12d4baafbfbd318bf6dda5cb0181ab46\": container is already in removing state" Oct 2 19:08:58.834758 env[1059]: time="2023-10-02T19:08:58.834682673Z" level=info msg="RemoveContainer for \"a088d4d1318d636a0942c2110401038c12d4baafbfbd318bf6dda5cb0181ab46\" returns successfully" Oct 2 19:08:58.835678 kubelet[1376]: E1002 19:08:58.835598 1376 remote_runtime.go:368] "RemoveContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to set removing state for container \"a088d4d1318d636a0942c2110401038c12d4baafbfbd318bf6dda5cb0181ab46\": container is already in removing state" containerID="a088d4d1318d636a0942c2110401038c12d4baafbfbd318bf6dda5cb0181ab46" Oct 2 19:08:58.835872 kubelet[1376]: E1002 19:08:58.835731 1376 kuberuntime_container.go:817] failed to remove pod init container "mount-cgroup": rpc error: code = Unknown desc = failed to set removing state for container "a088d4d1318d636a0942c2110401038c12d4baafbfbd318bf6dda5cb0181ab46": container is already in removing state; Skipping pod "cilium-dbqmq_kube-system(2998d536-785a-428e-94f8-bea83b4b0a90)" Oct 2 19:08:58.837495 kubelet[1376]: E1002 19:08:58.837441 1376 pod_workers.go:1294] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 1m20s restarting failed container=mount-cgroup pod=cilium-dbqmq_kube-system(2998d536-785a-428e-94f8-bea83b4b0a90)\"" pod="kube-system/cilium-dbqmq" podUID=2998d536-785a-428e-94f8-bea83b4b0a90 Oct 2 19:08:59.349599 kubelet[1376]: E1002 19:08:59.349462 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:08:59.439580 systemd[1]: run-containerd-runc-k8s.io-c3b3e0ae7d6e527c87aa4d6772405d311f81ef1f1dbb2c48fc4767cd1ee5f748-runc.369IXR.mount: Deactivated successfully. Oct 2 19:08:59.439812 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-c3b3e0ae7d6e527c87aa4d6772405d311f81ef1f1dbb2c48fc4767cd1ee5f748-rootfs.mount: Deactivated successfully. Oct 2 19:09:00.349669 kubelet[1376]: E1002 19:09:00.349621 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:09:01.350479 kubelet[1376]: E1002 19:09:01.350432 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:09:01.670033 kubelet[1376]: W1002 19:09:01.669647 1376 manager.go:1159] Failed to process watch event {EventType:0 Name:/kubepods.slice/kubepods-burstable.slice/kubepods-burstable-pod2998d536_785a_428e_94f8_bea83b4b0a90.slice/cri-containerd-c3b3e0ae7d6e527c87aa4d6772405d311f81ef1f1dbb2c48fc4767cd1ee5f748.scope WatchSource:0}: task c3b3e0ae7d6e527c87aa4d6772405d311f81ef1f1dbb2c48fc4767cd1ee5f748 not found: not found Oct 2 19:09:02.351524 kubelet[1376]: E1002 19:09:02.351474 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:09:03.353197 kubelet[1376]: E1002 19:09:03.353129 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:09:04.354224 kubelet[1376]: E1002 19:09:04.354122 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:09:05.224434 kubelet[1376]: E1002 19:09:05.224385 1376 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:09:05.270834 kubelet[1376]: E1002 19:09:05.270742 1376 kubelet_node_status.go:452] "Node not becoming ready in time after startup" Oct 2 19:09:05.355452 kubelet[1376]: E1002 19:09:05.355410 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:09:05.408893 kubelet[1376]: E1002 19:09:05.408802 1376 kubelet.go:2760] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 19:09:06.357364 kubelet[1376]: E1002 19:09:06.357309 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:09:07.358211 kubelet[1376]: E1002 19:09:07.358151 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:09:08.358832 kubelet[1376]: E1002 19:09:08.358776 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:09:09.360091 kubelet[1376]: E1002 19:09:09.360042 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:09:10.361540 kubelet[1376]: E1002 19:09:10.361439 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:09:10.410674 kubelet[1376]: E1002 19:09:10.410626 1376 kubelet.go:2760] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 19:09:11.362751 kubelet[1376]: E1002 19:09:11.362695 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:09:11.417412 kubelet[1376]: E1002 19:09:11.417344 1376 pod_workers.go:1294] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 1m20s restarting failed container=mount-cgroup pod=cilium-dbqmq_kube-system(2998d536-785a-428e-94f8-bea83b4b0a90)\"" pod="kube-system/cilium-dbqmq" podUID=2998d536-785a-428e-94f8-bea83b4b0a90 Oct 2 19:09:12.364388 kubelet[1376]: E1002 19:09:12.364334 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:09:13.365280 kubelet[1376]: E1002 19:09:13.365222 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:09:14.367226 kubelet[1376]: E1002 19:09:14.367152 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:09:15.369122 kubelet[1376]: E1002 19:09:15.369023 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:09:15.412384 kubelet[1376]: E1002 19:09:15.412320 1376 kubelet.go:2760] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 19:09:16.369271 kubelet[1376]: E1002 19:09:16.369222 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:09:17.370474 kubelet[1376]: E1002 19:09:17.370329 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:09:18.371140 kubelet[1376]: E1002 19:09:18.371067 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:09:19.371638 kubelet[1376]: E1002 19:09:19.371569 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:09:20.372551 kubelet[1376]: E1002 19:09:20.372506 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:09:20.414326 kubelet[1376]: E1002 19:09:20.414288 1376 kubelet.go:2760] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 19:09:21.373655 kubelet[1376]: E1002 19:09:21.373324 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:09:22.374024 kubelet[1376]: E1002 19:09:22.373883 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:09:23.375269 kubelet[1376]: E1002 19:09:23.375140 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:09:24.375808 kubelet[1376]: E1002 19:09:24.375736 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:09:25.224693 kubelet[1376]: E1002 19:09:25.224590 1376 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:09:25.376677 kubelet[1376]: E1002 19:09:25.376622 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:09:25.416050 kubelet[1376]: E1002 19:09:25.416009 1376 kubelet.go:2760] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 19:09:25.417790 kubelet[1376]: E1002 19:09:25.417746 1376 pod_workers.go:1294] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 1m20s restarting failed container=mount-cgroup pod=cilium-dbqmq_kube-system(2998d536-785a-428e-94f8-bea83b4b0a90)\"" pod="kube-system/cilium-dbqmq" podUID=2998d536-785a-428e-94f8-bea83b4b0a90 Oct 2 19:09:26.377775 kubelet[1376]: E1002 19:09:26.377713 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:09:27.379716 kubelet[1376]: E1002 19:09:27.379591 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:09:28.380579 kubelet[1376]: E1002 19:09:28.380522 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:09:29.382447 kubelet[1376]: E1002 19:09:29.382415 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:09:30.383843 kubelet[1376]: E1002 19:09:30.383701 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:09:30.417581 kubelet[1376]: E1002 19:09:30.417493 1376 kubelet.go:2760] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 19:09:31.384406 kubelet[1376]: E1002 19:09:31.384306 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:09:32.384876 kubelet[1376]: E1002 19:09:32.384808 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:09:33.386455 kubelet[1376]: E1002 19:09:33.386340 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:09:34.386615 kubelet[1376]: E1002 19:09:34.386540 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:09:35.386800 kubelet[1376]: E1002 19:09:35.386752 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:09:35.419784 kubelet[1376]: E1002 19:09:35.419742 1376 kubelet.go:2760] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 19:09:36.387643 kubelet[1376]: E1002 19:09:36.387503 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:09:37.388066 kubelet[1376]: E1002 19:09:37.387994 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:09:37.417241 kubelet[1376]: E1002 19:09:37.417185 1376 pod_workers.go:1294] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 1m20s restarting failed container=mount-cgroup pod=cilium-dbqmq_kube-system(2998d536-785a-428e-94f8-bea83b4b0a90)\"" pod="kube-system/cilium-dbqmq" podUID=2998d536-785a-428e-94f8-bea83b4b0a90 Oct 2 19:09:38.389555 kubelet[1376]: E1002 19:09:38.389409 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:09:39.390381 kubelet[1376]: E1002 19:09:39.390325 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:09:40.392195 kubelet[1376]: E1002 19:09:40.392129 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:09:40.421972 kubelet[1376]: E1002 19:09:40.421898 1376 kubelet.go:2760] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 19:09:41.392440 kubelet[1376]: E1002 19:09:41.392381 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:09:42.393607 kubelet[1376]: E1002 19:09:42.393547 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:09:43.395467 kubelet[1376]: E1002 19:09:43.395365 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:09:44.396321 kubelet[1376]: E1002 19:09:44.396141 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:09:45.224170 kubelet[1376]: E1002 19:09:45.224102 1376 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:09:45.396517 kubelet[1376]: E1002 19:09:45.396465 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:09:45.430473 kubelet[1376]: E1002 19:09:45.430432 1376 kubelet.go:2760] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 19:09:46.397834 kubelet[1376]: E1002 19:09:46.397780 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:09:47.399684 kubelet[1376]: E1002 19:09:47.399518 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:09:48.400654 kubelet[1376]: E1002 19:09:48.400500 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:09:49.400855 kubelet[1376]: E1002 19:09:49.400749 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:09:50.401539 kubelet[1376]: E1002 19:09:50.401432 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:09:50.416997 kubelet[1376]: E1002 19:09:50.416902 1376 pod_workers.go:1294] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 1m20s restarting failed container=mount-cgroup pod=cilium-dbqmq_kube-system(2998d536-785a-428e-94f8-bea83b4b0a90)\"" pod="kube-system/cilium-dbqmq" podUID=2998d536-785a-428e-94f8-bea83b4b0a90 Oct 2 19:09:50.432539 kubelet[1376]: E1002 19:09:50.432472 1376 kubelet.go:2760] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 19:09:51.402879 kubelet[1376]: E1002 19:09:51.402806 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:09:52.403647 kubelet[1376]: E1002 19:09:52.403579 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:09:53.404757 kubelet[1376]: E1002 19:09:53.404704 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:09:54.406514 kubelet[1376]: E1002 19:09:54.406436 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:09:55.407457 kubelet[1376]: E1002 19:09:55.407412 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:09:55.434128 kubelet[1376]: E1002 19:09:55.434067 1376 kubelet.go:2760] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 19:09:56.409068 kubelet[1376]: E1002 19:09:56.408953 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:09:57.410104 kubelet[1376]: E1002 19:09:57.410032 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:09:58.410884 kubelet[1376]: E1002 19:09:58.410829 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:09:59.411875 kubelet[1376]: E1002 19:09:59.411776 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:10:00.413121 kubelet[1376]: E1002 19:10:00.412844 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:10:00.436206 kubelet[1376]: E1002 19:10:00.436160 1376 kubelet.go:2760] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 19:10:01.413772 kubelet[1376]: E1002 19:10:01.413626 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:10:02.414498 kubelet[1376]: E1002 19:10:02.414448 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:10:03.416171 kubelet[1376]: E1002 19:10:03.416097 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:10:04.417054 kubelet[1376]: E1002 19:10:04.417002 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:10:05.224554 kubelet[1376]: E1002 19:10:05.224448 1376 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:10:05.419741 kubelet[1376]: E1002 19:10:05.419695 1376 pod_workers.go:1294] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 1m20s restarting failed container=mount-cgroup pod=cilium-dbqmq_kube-system(2998d536-785a-428e-94f8-bea83b4b0a90)\"" pod="kube-system/cilium-dbqmq" podUID=2998d536-785a-428e-94f8-bea83b4b0a90 Oct 2 19:10:05.420532 kubelet[1376]: E1002 19:10:05.420149 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:10:05.437959 kubelet[1376]: E1002 19:10:05.437881 1376 kubelet.go:2760] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 19:10:06.421466 kubelet[1376]: E1002 19:10:06.421398 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:10:07.422526 kubelet[1376]: E1002 19:10:07.422423 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:10:08.423044 kubelet[1376]: E1002 19:10:08.422985 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:10:09.424877 kubelet[1376]: E1002 19:10:09.424831 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:10:10.426194 kubelet[1376]: E1002 19:10:10.426130 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:10:10.439795 kubelet[1376]: E1002 19:10:10.439726 1376 kubelet.go:2760] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 19:10:11.427351 kubelet[1376]: E1002 19:10:11.427307 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:10:12.429270 kubelet[1376]: E1002 19:10:12.429139 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:10:13.429589 kubelet[1376]: E1002 19:10:13.429548 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:10:14.431272 kubelet[1376]: E1002 19:10:14.431087 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:10:15.431646 kubelet[1376]: E1002 19:10:15.431602 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:10:15.441732 kubelet[1376]: E1002 19:10:15.441699 1376 kubelet.go:2760] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 19:10:16.433099 kubelet[1376]: E1002 19:10:16.433031 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:10:17.433315 kubelet[1376]: E1002 19:10:17.433269 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:10:18.417555 kubelet[1376]: E1002 19:10:18.417507 1376 pod_workers.go:1294] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 1m20s restarting failed container=mount-cgroup pod=cilium-dbqmq_kube-system(2998d536-785a-428e-94f8-bea83b4b0a90)\"" pod="kube-system/cilium-dbqmq" podUID=2998d536-785a-428e-94f8-bea83b4b0a90 Oct 2 19:10:18.434794 kubelet[1376]: E1002 19:10:18.434741 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:10:19.435313 kubelet[1376]: E1002 19:10:19.435270 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:10:20.436278 kubelet[1376]: E1002 19:10:20.436210 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:10:20.443704 kubelet[1376]: E1002 19:10:20.443640 1376 kubelet.go:2760] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 19:10:21.437186 kubelet[1376]: E1002 19:10:21.437129 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:10:22.438186 kubelet[1376]: E1002 19:10:22.438079 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:10:23.438796 kubelet[1376]: E1002 19:10:23.438746 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:10:24.440585 kubelet[1376]: E1002 19:10:24.440438 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:10:25.225024 kubelet[1376]: E1002 19:10:25.224787 1376 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:10:25.440807 kubelet[1376]: E1002 19:10:25.440700 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:10:25.445457 kubelet[1376]: E1002 19:10:25.445428 1376 kubelet.go:2760] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 19:10:26.441129 kubelet[1376]: E1002 19:10:26.441070 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:10:27.442737 kubelet[1376]: E1002 19:10:27.442602 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:10:28.443545 kubelet[1376]: E1002 19:10:28.443475 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:10:29.423174 env[1059]: time="2023-10-02T19:10:29.423029045Z" level=info msg="CreateContainer within sandbox \"36ea823e1e5e35d83c993b47e3a6457d09dd2b370254d06bb78fcb1fd8f89d5c\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:5,}" Oct 2 19:10:29.444585 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount1047134919.mount: Deactivated successfully. Oct 2 19:10:29.447280 kubelet[1376]: E1002 19:10:29.447125 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:10:29.461423 env[1059]: time="2023-10-02T19:10:29.461336871Z" level=info msg="CreateContainer within sandbox \"36ea823e1e5e35d83c993b47e3a6457d09dd2b370254d06bb78fcb1fd8f89d5c\" for &ContainerMetadata{Name:mount-cgroup,Attempt:5,} returns container id \"0de9a2999a4d6e326019ac7cb8b76b4b183e4508cd6a4d72f461f30858aa7455\"" Oct 2 19:10:29.463283 env[1059]: time="2023-10-02T19:10:29.463201697Z" level=info msg="StartContainer for \"0de9a2999a4d6e326019ac7cb8b76b4b183e4508cd6a4d72f461f30858aa7455\"" Oct 2 19:10:29.542855 systemd[1]: Started cri-containerd-0de9a2999a4d6e326019ac7cb8b76b4b183e4508cd6a4d72f461f30858aa7455.scope. Oct 2 19:10:29.580900 systemd[1]: cri-containerd-0de9a2999a4d6e326019ac7cb8b76b4b183e4508cd6a4d72f461f30858aa7455.scope: Deactivated successfully. Oct 2 19:10:29.597638 env[1059]: time="2023-10-02T19:10:29.597549594Z" level=info msg="shim disconnected" id=0de9a2999a4d6e326019ac7cb8b76b4b183e4508cd6a4d72f461f30858aa7455 Oct 2 19:10:29.597818 env[1059]: time="2023-10-02T19:10:29.597646175Z" level=warning msg="cleaning up after shim disconnected" id=0de9a2999a4d6e326019ac7cb8b76b4b183e4508cd6a4d72f461f30858aa7455 namespace=k8s.io Oct 2 19:10:29.597818 env[1059]: time="2023-10-02T19:10:29.597670701Z" level=info msg="cleaning up dead shim" Oct 2 19:10:29.607932 env[1059]: time="2023-10-02T19:10:29.607836589Z" level=warning msg="cleanup warnings time=\"2023-10-02T19:10:29Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=1912 runtime=io.containerd.runc.v2\ntime=\"2023-10-02T19:10:29Z\" level=warning msg=\"failed to read init pid file\" error=\"open /run/containerd/io.containerd.runtime.v2.task/k8s.io/0de9a2999a4d6e326019ac7cb8b76b4b183e4508cd6a4d72f461f30858aa7455/init.pid: no such file or directory\" runtime=io.containerd.runc.v2\n" Oct 2 19:10:29.608407 env[1059]: time="2023-10-02T19:10:29.608316239Z" level=error msg="copy shim log" error="read /proc/self/fd/23: file already closed" Oct 2 19:10:29.609100 env[1059]: time="2023-10-02T19:10:29.609027692Z" level=error msg="Failed to pipe stderr of container \"0de9a2999a4d6e326019ac7cb8b76b4b183e4508cd6a4d72f461f30858aa7455\"" error="reading from a closed fifo" Oct 2 19:10:29.609220 env[1059]: time="2023-10-02T19:10:29.609188875Z" level=error msg="Failed to pipe stdout of container \"0de9a2999a4d6e326019ac7cb8b76b4b183e4508cd6a4d72f461f30858aa7455\"" error="reading from a closed fifo" Oct 2 19:10:29.613192 env[1059]: time="2023-10-02T19:10:29.613155451Z" level=error msg="StartContainer for \"0de9a2999a4d6e326019ac7cb8b76b4b183e4508cd6a4d72f461f30858aa7455\" failed" error="failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" Oct 2 19:10:29.613597 kubelet[1376]: E1002 19:10:29.613560 1376 remote_runtime.go:326] "StartContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" containerID="0de9a2999a4d6e326019ac7cb8b76b4b183e4508cd6a4d72f461f30858aa7455" Oct 2 19:10:29.613761 kubelet[1376]: E1002 19:10:29.613737 1376 kuberuntime_manager.go:1212] init container &Container{Name:mount-cgroup,Image:quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Command:[sh -ec cp /usr/bin/cilium-mount /hostbin/cilium-mount; Oct 2 19:10:29.613761 kubelet[1376]: nsenter --cgroup=/hostproc/1/ns/cgroup --mount=/hostproc/1/ns/mnt "${BIN_PATH}/cilium-mount" $CGROUP_ROOT; Oct 2 19:10:29.613761 kubelet[1376]: rm /hostbin/cilium-mount Oct 2 19:10:29.613761 kubelet[1376]: ],Args:[],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:CGROUP_ROOT,Value:/run/cilium/cgroupv2,ValueFrom:nil,},EnvVar{Name:BIN_PATH,Value:/opt/cni/bin,ValueFrom:nil,},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:hostproc,ReadOnly:false,MountPath:/hostproc,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:cni-path,ReadOnly:false,MountPath:/hostbin,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:kube-api-access-hc8xl,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[SYS_ADMIN SYS_CHROOT SYS_PTRACE],Drop:[ALL],},Privileged:nil,SELinuxOptions:&SELinuxOptions{User:,Role:,Type:spc_t,Level:s0,},RunAsUser:nil,RunAsNonRoot:nil,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:nil,RunAsGroup:nil,ProcMount:nil,WindowsOptions:nil,SeccompProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:FallbackToLogsOnError,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,ResizePolicy:[]ContainerResizePolicy{},} start failed in pod cilium-dbqmq_kube-system(2998d536-785a-428e-94f8-bea83b4b0a90): RunContainerError: failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown Oct 2 19:10:29.613950 kubelet[1376]: E1002 19:10:29.613827 1376 pod_workers.go:1294] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with RunContainerError: \"failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown\"" pod="kube-system/cilium-dbqmq" podUID=2998d536-785a-428e-94f8-bea83b4b0a90 Oct 2 19:10:30.077236 kubelet[1376]: I1002 19:10:30.077178 1376 scope.go:115] "RemoveContainer" containerID="c3b3e0ae7d6e527c87aa4d6772405d311f81ef1f1dbb2c48fc4767cd1ee5f748" Oct 2 19:10:30.078098 kubelet[1376]: I1002 19:10:30.077904 1376 scope.go:115] "RemoveContainer" containerID="c3b3e0ae7d6e527c87aa4d6772405d311f81ef1f1dbb2c48fc4767cd1ee5f748" Oct 2 19:10:30.080466 env[1059]: time="2023-10-02T19:10:30.080406852Z" level=info msg="RemoveContainer for \"c3b3e0ae7d6e527c87aa4d6772405d311f81ef1f1dbb2c48fc4767cd1ee5f748\"" Oct 2 19:10:30.080752 env[1059]: time="2023-10-02T19:10:30.080703649Z" level=info msg="RemoveContainer for \"c3b3e0ae7d6e527c87aa4d6772405d311f81ef1f1dbb2c48fc4767cd1ee5f748\"" Oct 2 19:10:30.081148 env[1059]: time="2023-10-02T19:10:30.081075086Z" level=error msg="RemoveContainer for \"c3b3e0ae7d6e527c87aa4d6772405d311f81ef1f1dbb2c48fc4767cd1ee5f748\" failed" error="failed to set removing state for container \"c3b3e0ae7d6e527c87aa4d6772405d311f81ef1f1dbb2c48fc4767cd1ee5f748\": container is already in removing state" Oct 2 19:10:30.081771 kubelet[1376]: E1002 19:10:30.081712 1376 remote_runtime.go:368] "RemoveContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to set removing state for container \"c3b3e0ae7d6e527c87aa4d6772405d311f81ef1f1dbb2c48fc4767cd1ee5f748\": container is already in removing state" containerID="c3b3e0ae7d6e527c87aa4d6772405d311f81ef1f1dbb2c48fc4767cd1ee5f748" Oct 2 19:10:30.082193 kubelet[1376]: I1002 19:10:30.081801 1376 pod_container_deletor.go:53] "DeleteContainer returned error" containerID={Type:containerd ID:c3b3e0ae7d6e527c87aa4d6772405d311f81ef1f1dbb2c48fc4767cd1ee5f748} err="rpc error: code = Unknown desc = failed to set removing state for container \"c3b3e0ae7d6e527c87aa4d6772405d311f81ef1f1dbb2c48fc4767cd1ee5f748\": container is already in removing state" Oct 2 19:10:30.093118 env[1059]: time="2023-10-02T19:10:30.092999100Z" level=info msg="RemoveContainer for \"c3b3e0ae7d6e527c87aa4d6772405d311f81ef1f1dbb2c48fc4767cd1ee5f748\" returns successfully" Oct 2 19:10:30.094362 kubelet[1376]: E1002 19:10:30.094326 1376 pod_workers.go:1294] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 2m40s restarting failed container=mount-cgroup pod=cilium-dbqmq_kube-system(2998d536-785a-428e-94f8-bea83b4b0a90)\"" pod="kube-system/cilium-dbqmq" podUID=2998d536-785a-428e-94f8-bea83b4b0a90 Oct 2 19:10:30.439002 systemd[1]: run-containerd-runc-k8s.io-0de9a2999a4d6e326019ac7cb8b76b4b183e4508cd6a4d72f461f30858aa7455-runc.2IXB0P.mount: Deactivated successfully. Oct 2 19:10:30.439247 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-0de9a2999a4d6e326019ac7cb8b76b4b183e4508cd6a4d72f461f30858aa7455-rootfs.mount: Deactivated successfully. Oct 2 19:10:30.447403 kubelet[1376]: E1002 19:10:30.447353 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:10:30.448279 kubelet[1376]: E1002 19:10:30.448247 1376 kubelet.go:2760] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 19:10:31.447943 kubelet[1376]: E1002 19:10:31.447837 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:10:32.448191 kubelet[1376]: E1002 19:10:32.448092 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:10:32.706362 kubelet[1376]: W1002 19:10:32.705808 1376 manager.go:1159] Failed to process watch event {EventType:0 Name:/kubepods.slice/kubepods-burstable.slice/kubepods-burstable-pod2998d536_785a_428e_94f8_bea83b4b0a90.slice/cri-containerd-0de9a2999a4d6e326019ac7cb8b76b4b183e4508cd6a4d72f461f30858aa7455.scope WatchSource:0}: task 0de9a2999a4d6e326019ac7cb8b76b4b183e4508cd6a4d72f461f30858aa7455 not found: not found Oct 2 19:10:33.449154 kubelet[1376]: E1002 19:10:33.449107 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:10:34.450301 kubelet[1376]: E1002 19:10:34.450228 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:10:35.450315 kubelet[1376]: E1002 19:10:35.450241 1376 kubelet.go:2760] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 19:10:35.451313 kubelet[1376]: E1002 19:10:35.451282 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:10:36.452689 kubelet[1376]: E1002 19:10:36.452619 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:10:37.453393 kubelet[1376]: E1002 19:10:37.453152 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:10:38.454424 kubelet[1376]: E1002 19:10:38.454363 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:10:39.455240 kubelet[1376]: E1002 19:10:39.455161 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:10:40.451765 kubelet[1376]: E1002 19:10:40.451715 1376 kubelet.go:2760] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 19:10:40.455828 kubelet[1376]: E1002 19:10:40.455729 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:10:41.417162 kubelet[1376]: E1002 19:10:41.417075 1376 pod_workers.go:1294] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 2m40s restarting failed container=mount-cgroup pod=cilium-dbqmq_kube-system(2998d536-785a-428e-94f8-bea83b4b0a90)\"" pod="kube-system/cilium-dbqmq" podUID=2998d536-785a-428e-94f8-bea83b4b0a90 Oct 2 19:10:41.461836 kubelet[1376]: E1002 19:10:41.461768 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:10:42.462193 kubelet[1376]: E1002 19:10:42.462055 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:10:43.463368 kubelet[1376]: E1002 19:10:43.463240 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:10:44.464498 kubelet[1376]: E1002 19:10:44.464389 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:10:45.224473 kubelet[1376]: E1002 19:10:45.224418 1376 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:10:45.454039 kubelet[1376]: E1002 19:10:45.453990 1376 kubelet.go:2760] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 19:10:45.465445 kubelet[1376]: E1002 19:10:45.465397 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:10:46.466602 kubelet[1376]: E1002 19:10:46.466491 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:10:47.467806 kubelet[1376]: E1002 19:10:47.467674 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:10:48.468983 kubelet[1376]: E1002 19:10:48.468865 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:10:49.470078 kubelet[1376]: E1002 19:10:49.469995 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:10:50.455884 kubelet[1376]: E1002 19:10:50.455840 1376 kubelet.go:2760] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 19:10:50.471275 kubelet[1376]: E1002 19:10:50.471166 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:10:51.471589 kubelet[1376]: E1002 19:10:51.471512 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:10:52.472356 kubelet[1376]: E1002 19:10:52.472311 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:10:53.417284 kubelet[1376]: E1002 19:10:53.417235 1376 pod_workers.go:1294] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 2m40s restarting failed container=mount-cgroup pod=cilium-dbqmq_kube-system(2998d536-785a-428e-94f8-bea83b4b0a90)\"" pod="kube-system/cilium-dbqmq" podUID=2998d536-785a-428e-94f8-bea83b4b0a90 Oct 2 19:10:53.473300 kubelet[1376]: E1002 19:10:53.473246 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:10:54.140261 env[1059]: time="2023-10-02T19:10:54.140190708Z" level=info msg="StopPodSandbox for \"36ea823e1e5e35d83c993b47e3a6457d09dd2b370254d06bb78fcb1fd8f89d5c\"" Oct 2 19:10:54.144103 env[1059]: time="2023-10-02T19:10:54.140279095Z" level=info msg="Container to stop \"0de9a2999a4d6e326019ac7cb8b76b4b183e4508cd6a4d72f461f30858aa7455\" must be in running or unknown state, current state \"CONTAINER_EXITED\"" Oct 2 19:10:54.142506 systemd[1]: run-containerd-io.containerd.grpc.v1.cri-sandboxes-36ea823e1e5e35d83c993b47e3a6457d09dd2b370254d06bb78fcb1fd8f89d5c-shm.mount: Deactivated successfully. Oct 2 19:10:54.156037 systemd[1]: cri-containerd-36ea823e1e5e35d83c993b47e3a6457d09dd2b370254d06bb78fcb1fd8f89d5c.scope: Deactivated successfully. Oct 2 19:10:54.162332 kernel: kauditd_printk_skb: 186 callbacks suppressed Oct 2 19:10:54.162556 kernel: audit: type=1334 audit(1696273854.155:648): prog-id=64 op=UNLOAD Oct 2 19:10:54.155000 audit: BPF prog-id=64 op=UNLOAD Oct 2 19:10:54.163000 audit: BPF prog-id=67 op=UNLOAD Oct 2 19:10:54.168948 kernel: audit: type=1334 audit(1696273854.163:649): prog-id=67 op=UNLOAD Oct 2 19:10:54.198208 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-36ea823e1e5e35d83c993b47e3a6457d09dd2b370254d06bb78fcb1fd8f89d5c-rootfs.mount: Deactivated successfully. Oct 2 19:10:54.210885 env[1059]: time="2023-10-02T19:10:54.210837900Z" level=info msg="shim disconnected" id=36ea823e1e5e35d83c993b47e3a6457d09dd2b370254d06bb78fcb1fd8f89d5c Oct 2 19:10:54.211117 env[1059]: time="2023-10-02T19:10:54.211095785Z" level=warning msg="cleaning up after shim disconnected" id=36ea823e1e5e35d83c993b47e3a6457d09dd2b370254d06bb78fcb1fd8f89d5c namespace=k8s.io Oct 2 19:10:54.211218 env[1059]: time="2023-10-02T19:10:54.211201494Z" level=info msg="cleaning up dead shim" Oct 2 19:10:54.223698 env[1059]: time="2023-10-02T19:10:54.223658921Z" level=warning msg="cleanup warnings time=\"2023-10-02T19:10:54Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=1946 runtime=io.containerd.runc.v2\n" Oct 2 19:10:54.224160 env[1059]: time="2023-10-02T19:10:54.224135706Z" level=info msg="TearDown network for sandbox \"36ea823e1e5e35d83c993b47e3a6457d09dd2b370254d06bb78fcb1fd8f89d5c\" successfully" Oct 2 19:10:54.224257 env[1059]: time="2023-10-02T19:10:54.224238801Z" level=info msg="StopPodSandbox for \"36ea823e1e5e35d83c993b47e3a6457d09dd2b370254d06bb78fcb1fd8f89d5c\" returns successfully" Oct 2 19:10:54.353430 kubelet[1376]: I1002 19:10:54.353365 1376 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"host-proc-sys-kernel\" (UniqueName: \"kubernetes.io/host-path/2998d536-785a-428e-94f8-bea83b4b0a90-host-proc-sys-kernel\") pod \"2998d536-785a-428e-94f8-bea83b4b0a90\" (UID: \"2998d536-785a-428e-94f8-bea83b4b0a90\") " Oct 2 19:10:54.353780 kubelet[1376]: I1002 19:10:54.353471 1376 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"bpf-maps\" (UniqueName: \"kubernetes.io/host-path/2998d536-785a-428e-94f8-bea83b4b0a90-bpf-maps\") pod \"2998d536-785a-428e-94f8-bea83b4b0a90\" (UID: \"2998d536-785a-428e-94f8-bea83b4b0a90\") " Oct 2 19:10:54.353780 kubelet[1376]: I1002 19:10:54.353524 1376 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"etc-cni-netd\" (UniqueName: \"kubernetes.io/host-path/2998d536-785a-428e-94f8-bea83b4b0a90-etc-cni-netd\") pod \"2998d536-785a-428e-94f8-bea83b4b0a90\" (UID: \"2998d536-785a-428e-94f8-bea83b4b0a90\") " Oct 2 19:10:54.353780 kubelet[1376]: I1002 19:10:54.353606 1376 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"hostproc\" (UniqueName: \"kubernetes.io/host-path/2998d536-785a-428e-94f8-bea83b4b0a90-hostproc\") pod \"2998d536-785a-428e-94f8-bea83b4b0a90\" (UID: \"2998d536-785a-428e-94f8-bea83b4b0a90\") " Oct 2 19:10:54.353780 kubelet[1376]: I1002 19:10:54.353660 1376 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"host-proc-sys-net\" (UniqueName: \"kubernetes.io/host-path/2998d536-785a-428e-94f8-bea83b4b0a90-host-proc-sys-net\") pod \"2998d536-785a-428e-94f8-bea83b4b0a90\" (UID: \"2998d536-785a-428e-94f8-bea83b4b0a90\") " Oct 2 19:10:54.353780 kubelet[1376]: I1002 19:10:54.353723 1376 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"clustermesh-secrets\" (UniqueName: \"kubernetes.io/secret/2998d536-785a-428e-94f8-bea83b4b0a90-clustermesh-secrets\") pod \"2998d536-785a-428e-94f8-bea83b4b0a90\" (UID: \"2998d536-785a-428e-94f8-bea83b4b0a90\") " Oct 2 19:10:54.354210 kubelet[1376]: I1002 19:10:54.353794 1376 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"hubble-tls\" (UniqueName: \"kubernetes.io/projected/2998d536-785a-428e-94f8-bea83b4b0a90-hubble-tls\") pod \"2998d536-785a-428e-94f8-bea83b4b0a90\" (UID: \"2998d536-785a-428e-94f8-bea83b4b0a90\") " Oct 2 19:10:54.354210 kubelet[1376]: I1002 19:10:54.353849 1376 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/2998d536-785a-428e-94f8-bea83b4b0a90-lib-modules\") pod \"2998d536-785a-428e-94f8-bea83b4b0a90\" (UID: \"2998d536-785a-428e-94f8-bea83b4b0a90\") " Oct 2 19:10:54.354210 kubelet[1376]: I1002 19:10:54.353899 1376 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"cilium-cgroup\" (UniqueName: \"kubernetes.io/host-path/2998d536-785a-428e-94f8-bea83b4b0a90-cilium-cgroup\") pod \"2998d536-785a-428e-94f8-bea83b4b0a90\" (UID: \"2998d536-785a-428e-94f8-bea83b4b0a90\") " Oct 2 19:10:54.354210 kubelet[1376]: I1002 19:10:54.354003 1376 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"cni-path\" (UniqueName: \"kubernetes.io/host-path/2998d536-785a-428e-94f8-bea83b4b0a90-cni-path\") pod \"2998d536-785a-428e-94f8-bea83b4b0a90\" (UID: \"2998d536-785a-428e-94f8-bea83b4b0a90\") " Oct 2 19:10:54.354210 kubelet[1376]: I1002 19:10:54.354056 1376 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/2998d536-785a-428e-94f8-bea83b4b0a90-xtables-lock\") pod \"2998d536-785a-428e-94f8-bea83b4b0a90\" (UID: \"2998d536-785a-428e-94f8-bea83b4b0a90\") " Oct 2 19:10:54.354210 kubelet[1376]: I1002 19:10:54.354114 1376 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/2998d536-785a-428e-94f8-bea83b4b0a90-cilium-config-path\") pod \"2998d536-785a-428e-94f8-bea83b4b0a90\" (UID: \"2998d536-785a-428e-94f8-bea83b4b0a90\") " Oct 2 19:10:54.354210 kubelet[1376]: I1002 19:10:54.354163 1376 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"cilium-run\" (UniqueName: \"kubernetes.io/host-path/2998d536-785a-428e-94f8-bea83b4b0a90-cilium-run\") pod \"2998d536-785a-428e-94f8-bea83b4b0a90\" (UID: \"2998d536-785a-428e-94f8-bea83b4b0a90\") " Oct 2 19:10:54.354774 kubelet[1376]: I1002 19:10:54.354223 1376 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"kube-api-access-hc8xl\" (UniqueName: \"kubernetes.io/projected/2998d536-785a-428e-94f8-bea83b4b0a90-kube-api-access-hc8xl\") pod \"2998d536-785a-428e-94f8-bea83b4b0a90\" (UID: \"2998d536-785a-428e-94f8-bea83b4b0a90\") " Oct 2 19:10:54.355259 kubelet[1376]: I1002 19:10:54.354910 1376 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/2998d536-785a-428e-94f8-bea83b4b0a90-host-proc-sys-kernel" (OuterVolumeSpecName: "host-proc-sys-kernel") pod "2998d536-785a-428e-94f8-bea83b4b0a90" (UID: "2998d536-785a-428e-94f8-bea83b4b0a90"). InnerVolumeSpecName "host-proc-sys-kernel". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 19:10:54.355568 kubelet[1376]: I1002 19:10:54.355480 1376 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/2998d536-785a-428e-94f8-bea83b4b0a90-lib-modules" (OuterVolumeSpecName: "lib-modules") pod "2998d536-785a-428e-94f8-bea83b4b0a90" (UID: "2998d536-785a-428e-94f8-bea83b4b0a90"). InnerVolumeSpecName "lib-modules". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 19:10:54.355774 kubelet[1376]: I1002 19:10:54.355602 1376 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/2998d536-785a-428e-94f8-bea83b4b0a90-bpf-maps" (OuterVolumeSpecName: "bpf-maps") pod "2998d536-785a-428e-94f8-bea83b4b0a90" (UID: "2998d536-785a-428e-94f8-bea83b4b0a90"). InnerVolumeSpecName "bpf-maps". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 19:10:54.356015 kubelet[1376]: I1002 19:10:54.355644 1376 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/2998d536-785a-428e-94f8-bea83b4b0a90-etc-cni-netd" (OuterVolumeSpecName: "etc-cni-netd") pod "2998d536-785a-428e-94f8-bea83b4b0a90" (UID: "2998d536-785a-428e-94f8-bea83b4b0a90"). InnerVolumeSpecName "etc-cni-netd". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 19:10:54.356220 kubelet[1376]: I1002 19:10:54.355673 1376 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/2998d536-785a-428e-94f8-bea83b4b0a90-hostproc" (OuterVolumeSpecName: "hostproc") pod "2998d536-785a-428e-94f8-bea83b4b0a90" (UID: "2998d536-785a-428e-94f8-bea83b4b0a90"). InnerVolumeSpecName "hostproc". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 19:10:54.356480 kubelet[1376]: I1002 19:10:54.355701 1376 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/2998d536-785a-428e-94f8-bea83b4b0a90-host-proc-sys-net" (OuterVolumeSpecName: "host-proc-sys-net") pod "2998d536-785a-428e-94f8-bea83b4b0a90" (UID: "2998d536-785a-428e-94f8-bea83b4b0a90"). InnerVolumeSpecName "host-proc-sys-net". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 19:10:54.356666 kubelet[1376]: I1002 19:10:54.356626 1376 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/2998d536-785a-428e-94f8-bea83b4b0a90-cilium-cgroup" (OuterVolumeSpecName: "cilium-cgroup") pod "2998d536-785a-428e-94f8-bea83b4b0a90" (UID: "2998d536-785a-428e-94f8-bea83b4b0a90"). InnerVolumeSpecName "cilium-cgroup". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 19:10:54.356965 kubelet[1376]: I1002 19:10:54.356875 1376 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/2998d536-785a-428e-94f8-bea83b4b0a90-cni-path" (OuterVolumeSpecName: "cni-path") pod "2998d536-785a-428e-94f8-bea83b4b0a90" (UID: "2998d536-785a-428e-94f8-bea83b4b0a90"). InnerVolumeSpecName "cni-path". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 19:10:54.357352 kubelet[1376]: I1002 19:10:54.357275 1376 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/2998d536-785a-428e-94f8-bea83b4b0a90-xtables-lock" (OuterVolumeSpecName: "xtables-lock") pod "2998d536-785a-428e-94f8-bea83b4b0a90" (UID: "2998d536-785a-428e-94f8-bea83b4b0a90"). InnerVolumeSpecName "xtables-lock". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 19:10:54.358499 kubelet[1376]: W1002 19:10:54.358401 1376 empty_dir.go:525] Warning: Failed to clear quota on /var/lib/kubelet/pods/2998d536-785a-428e-94f8-bea83b4b0a90/volumes/kubernetes.io~configmap/cilium-config-path: clearQuota called, but quotas disabled Oct 2 19:10:54.362314 systemd[1]: var-lib-kubelet-pods-2998d536\x2d785a\x2d428e\x2d94f8\x2dbea83b4b0a90-volumes-kubernetes.io\x7eprojected-kube\x2dapi\x2daccess\x2dhc8xl.mount: Deactivated successfully. Oct 2 19:10:54.367907 kubelet[1376]: I1002 19:10:54.367824 1376 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/2998d536-785a-428e-94f8-bea83b4b0a90-cilium-run" (OuterVolumeSpecName: "cilium-run") pod "2998d536-785a-428e-94f8-bea83b4b0a90" (UID: "2998d536-785a-428e-94f8-bea83b4b0a90"). InnerVolumeSpecName "cilium-run". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 19:10:54.370464 systemd[1]: var-lib-kubelet-pods-2998d536\x2d785a\x2d428e\x2d94f8\x2dbea83b4b0a90-volumes-kubernetes.io\x7esecret-clustermesh\x2dsecrets.mount: Deactivated successfully. Oct 2 19:10:54.372429 kubelet[1376]: I1002 19:10:54.372382 1376 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/secret/2998d536-785a-428e-94f8-bea83b4b0a90-clustermesh-secrets" (OuterVolumeSpecName: "clustermesh-secrets") pod "2998d536-785a-428e-94f8-bea83b4b0a90" (UID: "2998d536-785a-428e-94f8-bea83b4b0a90"). InnerVolumeSpecName "clustermesh-secrets". PluginName "kubernetes.io/secret", VolumeGidValue "" Oct 2 19:10:54.372768 kubelet[1376]: I1002 19:10:54.372549 1376 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/projected/2998d536-785a-428e-94f8-bea83b4b0a90-kube-api-access-hc8xl" (OuterVolumeSpecName: "kube-api-access-hc8xl") pod "2998d536-785a-428e-94f8-bea83b4b0a90" (UID: "2998d536-785a-428e-94f8-bea83b4b0a90"). InnerVolumeSpecName "kube-api-access-hc8xl". PluginName "kubernetes.io/projected", VolumeGidValue "" Oct 2 19:10:54.379971 systemd[1]: var-lib-kubelet-pods-2998d536\x2d785a\x2d428e\x2d94f8\x2dbea83b4b0a90-volumes-kubernetes.io\x7eprojected-hubble\x2dtls.mount: Deactivated successfully. Oct 2 19:10:54.381830 kubelet[1376]: I1002 19:10:54.381594 1376 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/projected/2998d536-785a-428e-94f8-bea83b4b0a90-hubble-tls" (OuterVolumeSpecName: "hubble-tls") pod "2998d536-785a-428e-94f8-bea83b4b0a90" (UID: "2998d536-785a-428e-94f8-bea83b4b0a90"). InnerVolumeSpecName "hubble-tls". PluginName "kubernetes.io/projected", VolumeGidValue "" Oct 2 19:10:54.382578 kubelet[1376]: I1002 19:10:54.382492 1376 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/configmap/2998d536-785a-428e-94f8-bea83b4b0a90-cilium-config-path" (OuterVolumeSpecName: "cilium-config-path") pod "2998d536-785a-428e-94f8-bea83b4b0a90" (UID: "2998d536-785a-428e-94f8-bea83b4b0a90"). InnerVolumeSpecName "cilium-config-path". PluginName "kubernetes.io/configmap", VolumeGidValue "" Oct 2 19:10:54.456696 kubelet[1376]: I1002 19:10:54.455426 1376 reconciler_common.go:300] "Volume detached for volume \"bpf-maps\" (UniqueName: \"kubernetes.io/host-path/2998d536-785a-428e-94f8-bea83b4b0a90-bpf-maps\") on node \"172.24.4.227\" DevicePath \"\"" Oct 2 19:10:54.456696 kubelet[1376]: I1002 19:10:54.455505 1376 reconciler_common.go:300] "Volume detached for volume \"etc-cni-netd\" (UniqueName: \"kubernetes.io/host-path/2998d536-785a-428e-94f8-bea83b4b0a90-etc-cni-netd\") on node \"172.24.4.227\" DevicePath \"\"" Oct 2 19:10:54.456696 kubelet[1376]: I1002 19:10:54.455543 1376 reconciler_common.go:300] "Volume detached for volume \"host-proc-sys-kernel\" (UniqueName: \"kubernetes.io/host-path/2998d536-785a-428e-94f8-bea83b4b0a90-host-proc-sys-kernel\") on node \"172.24.4.227\" DevicePath \"\"" Oct 2 19:10:54.456696 kubelet[1376]: I1002 19:10:54.455574 1376 reconciler_common.go:300] "Volume detached for volume \"host-proc-sys-net\" (UniqueName: \"kubernetes.io/host-path/2998d536-785a-428e-94f8-bea83b4b0a90-host-proc-sys-net\") on node \"172.24.4.227\" DevicePath \"\"" Oct 2 19:10:54.456696 kubelet[1376]: I1002 19:10:54.455606 1376 reconciler_common.go:300] "Volume detached for volume \"hostproc\" (UniqueName: \"kubernetes.io/host-path/2998d536-785a-428e-94f8-bea83b4b0a90-hostproc\") on node \"172.24.4.227\" DevicePath \"\"" Oct 2 19:10:54.456696 kubelet[1376]: I1002 19:10:54.455636 1376 reconciler_common.go:300] "Volume detached for volume \"hubble-tls\" (UniqueName: \"kubernetes.io/projected/2998d536-785a-428e-94f8-bea83b4b0a90-hubble-tls\") on node \"172.24.4.227\" DevicePath \"\"" Oct 2 19:10:54.456696 kubelet[1376]: I1002 19:10:54.455662 1376 reconciler_common.go:300] "Volume detached for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/2998d536-785a-428e-94f8-bea83b4b0a90-lib-modules\") on node \"172.24.4.227\" DevicePath \"\"" Oct 2 19:10:54.456696 kubelet[1376]: I1002 19:10:54.455690 1376 reconciler_common.go:300] "Volume detached for volume \"clustermesh-secrets\" (UniqueName: \"kubernetes.io/secret/2998d536-785a-428e-94f8-bea83b4b0a90-clustermesh-secrets\") on node \"172.24.4.227\" DevicePath \"\"" Oct 2 19:10:54.456696 kubelet[1376]: I1002 19:10:54.455718 1376 reconciler_common.go:300] "Volume detached for volume \"cni-path\" (UniqueName: \"kubernetes.io/host-path/2998d536-785a-428e-94f8-bea83b4b0a90-cni-path\") on node \"172.24.4.227\" DevicePath \"\"" Oct 2 19:10:54.456696 kubelet[1376]: I1002 19:10:54.455777 1376 reconciler_common.go:300] "Volume detached for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/2998d536-785a-428e-94f8-bea83b4b0a90-xtables-lock\") on node \"172.24.4.227\" DevicePath \"\"" Oct 2 19:10:54.456696 kubelet[1376]: I1002 19:10:54.455820 1376 reconciler_common.go:300] "Volume detached for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/2998d536-785a-428e-94f8-bea83b4b0a90-cilium-config-path\") on node \"172.24.4.227\" DevicePath \"\"" Oct 2 19:10:54.456696 kubelet[1376]: I1002 19:10:54.455847 1376 reconciler_common.go:300] "Volume detached for volume \"cilium-run\" (UniqueName: \"kubernetes.io/host-path/2998d536-785a-428e-94f8-bea83b4b0a90-cilium-run\") on node \"172.24.4.227\" DevicePath \"\"" Oct 2 19:10:54.456696 kubelet[1376]: I1002 19:10:54.455875 1376 reconciler_common.go:300] "Volume detached for volume \"kube-api-access-hc8xl\" (UniqueName: \"kubernetes.io/projected/2998d536-785a-428e-94f8-bea83b4b0a90-kube-api-access-hc8xl\") on node \"172.24.4.227\" DevicePath \"\"" Oct 2 19:10:54.456696 kubelet[1376]: I1002 19:10:54.455901 1376 reconciler_common.go:300] "Volume detached for volume \"cilium-cgroup\" (UniqueName: \"kubernetes.io/host-path/2998d536-785a-428e-94f8-bea83b4b0a90-cilium-cgroup\") on node \"172.24.4.227\" DevicePath \"\"" Oct 2 19:10:54.474265 kubelet[1376]: E1002 19:10:54.474219 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:10:55.144435 kubelet[1376]: I1002 19:10:55.144391 1376 scope.go:115] "RemoveContainer" containerID="0de9a2999a4d6e326019ac7cb8b76b4b183e4508cd6a4d72f461f30858aa7455" Oct 2 19:10:55.147591 env[1059]: time="2023-10-02T19:10:55.147494866Z" level=info msg="RemoveContainer for \"0de9a2999a4d6e326019ac7cb8b76b4b183e4508cd6a4d72f461f30858aa7455\"" Oct 2 19:10:55.153391 systemd[1]: Removed slice kubepods-burstable-pod2998d536_785a_428e_94f8_bea83b4b0a90.slice. Oct 2 19:10:55.158395 env[1059]: time="2023-10-02T19:10:55.158324294Z" level=info msg="RemoveContainer for \"0de9a2999a4d6e326019ac7cb8b76b4b183e4508cd6a4d72f461f30858aa7455\" returns successfully" Oct 2 19:10:55.419907 kubelet[1376]: I1002 19:10:55.419752 1376 kubelet_volumes.go:161] "Cleaned up orphaned pod volumes dir" podUID=2998d536-785a-428e-94f8-bea83b4b0a90 path="/var/lib/kubelet/pods/2998d536-785a-428e-94f8-bea83b4b0a90/volumes" Oct 2 19:10:55.457784 kubelet[1376]: E1002 19:10:55.457729 1376 kubelet.go:2760] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 19:10:55.476204 kubelet[1376]: E1002 19:10:55.476156 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:10:56.477474 kubelet[1376]: E1002 19:10:56.477418 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:10:57.479072 kubelet[1376]: E1002 19:10:57.479025 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:10:58.480431 kubelet[1376]: E1002 19:10:58.480366 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:10:58.776752 kubelet[1376]: I1002 19:10:58.776557 1376 topology_manager.go:212] "Topology Admit Handler" Oct 2 19:10:58.777277 kubelet[1376]: E1002 19:10:58.777240 1376 cpu_manager.go:395] "RemoveStaleState: removing container" podUID="2998d536-785a-428e-94f8-bea83b4b0a90" containerName="mount-cgroup" Oct 2 19:10:58.777725 kubelet[1376]: E1002 19:10:58.777689 1376 cpu_manager.go:395] "RemoveStaleState: removing container" podUID="2998d536-785a-428e-94f8-bea83b4b0a90" containerName="mount-cgroup" Oct 2 19:10:58.778101 kubelet[1376]: E1002 19:10:58.778034 1376 cpu_manager.go:395] "RemoveStaleState: removing container" podUID="2998d536-785a-428e-94f8-bea83b4b0a90" containerName="mount-cgroup" Oct 2 19:10:58.778427 kubelet[1376]: E1002 19:10:58.778357 1376 cpu_manager.go:395] "RemoveStaleState: removing container" podUID="2998d536-785a-428e-94f8-bea83b4b0a90" containerName="mount-cgroup" Oct 2 19:10:58.778750 kubelet[1376]: I1002 19:10:58.778722 1376 memory_manager.go:346] "RemoveStaleState removing state" podUID="2998d536-785a-428e-94f8-bea83b4b0a90" containerName="mount-cgroup" Oct 2 19:10:58.779113 kubelet[1376]: I1002 19:10:58.779043 1376 memory_manager.go:346] "RemoveStaleState removing state" podUID="2998d536-785a-428e-94f8-bea83b4b0a90" containerName="mount-cgroup" Oct 2 19:10:58.779359 kubelet[1376]: I1002 19:10:58.779333 1376 memory_manager.go:346] "RemoveStaleState removing state" podUID="2998d536-785a-428e-94f8-bea83b4b0a90" containerName="mount-cgroup" Oct 2 19:10:58.779651 kubelet[1376]: E1002 19:10:58.779584 1376 cpu_manager.go:395] "RemoveStaleState: removing container" podUID="2998d536-785a-428e-94f8-bea83b4b0a90" containerName="mount-cgroup" Oct 2 19:10:58.779968 kubelet[1376]: I1002 19:10:58.779871 1376 memory_manager.go:346] "RemoveStaleState removing state" podUID="2998d536-785a-428e-94f8-bea83b4b0a90" containerName="mount-cgroup" Oct 2 19:10:58.780194 kubelet[1376]: I1002 19:10:58.780166 1376 memory_manager.go:346] "RemoveStaleState removing state" podUID="2998d536-785a-428e-94f8-bea83b4b0a90" containerName="mount-cgroup" Oct 2 19:10:58.780441 kubelet[1376]: I1002 19:10:58.780414 1376 memory_manager.go:346] "RemoveStaleState removing state" podUID="2998d536-785a-428e-94f8-bea83b4b0a90" containerName="mount-cgroup" Oct 2 19:10:58.780718 kubelet[1376]: E1002 19:10:58.780666 1376 cpu_manager.go:395] "RemoveStaleState: removing container" podUID="2998d536-785a-428e-94f8-bea83b4b0a90" containerName="mount-cgroup" Oct 2 19:10:58.794663 systemd[1]: Created slice kubepods-burstable-pod7ec85234_12fa_4176_b827_98d8cb9a1be3.slice. Oct 2 19:10:58.872457 kubelet[1376]: I1002 19:10:58.872349 1376 topology_manager.go:212] "Topology Admit Handler" Oct 2 19:10:58.885349 systemd[1]: Created slice kubepods-besteffort-pod33c4b76e_8f84_4ea2_a353_256433a4f231.slice. Oct 2 19:10:58.890381 kubelet[1376]: I1002 19:10:58.890302 1376 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-run\" (UniqueName: \"kubernetes.io/host-path/7ec85234-12fa-4176-b827-98d8cb9a1be3-cilium-run\") pod \"cilium-x5q45\" (UID: \"7ec85234-12fa-4176-b827-98d8cb9a1be3\") " pod="kube-system/cilium-x5q45" Oct 2 19:10:58.891772 kubelet[1376]: I1002 19:10:58.891714 1376 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"host-proc-sys-kernel\" (UniqueName: \"kubernetes.io/host-path/7ec85234-12fa-4176-b827-98d8cb9a1be3-host-proc-sys-kernel\") pod \"cilium-x5q45\" (UID: \"7ec85234-12fa-4176-b827-98d8cb9a1be3\") " pod="kube-system/cilium-x5q45" Oct 2 19:10:58.891990 kubelet[1376]: I1002 19:10:58.891826 1376 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/7ec85234-12fa-4176-b827-98d8cb9a1be3-xtables-lock\") pod \"cilium-x5q45\" (UID: \"7ec85234-12fa-4176-b827-98d8cb9a1be3\") " pod="kube-system/cilium-x5q45" Oct 2 19:10:58.891990 kubelet[1376]: I1002 19:10:58.891907 1376 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"clustermesh-secrets\" (UniqueName: \"kubernetes.io/secret/7ec85234-12fa-4176-b827-98d8cb9a1be3-clustermesh-secrets\") pod \"cilium-x5q45\" (UID: \"7ec85234-12fa-4176-b827-98d8cb9a1be3\") " pod="kube-system/cilium-x5q45" Oct 2 19:10:58.892246 kubelet[1376]: I1002 19:10:58.892075 1376 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"hostproc\" (UniqueName: \"kubernetes.io/host-path/7ec85234-12fa-4176-b827-98d8cb9a1be3-hostproc\") pod \"cilium-x5q45\" (UID: \"7ec85234-12fa-4176-b827-98d8cb9a1be3\") " pod="kube-system/cilium-x5q45" Oct 2 19:10:58.892246 kubelet[1376]: I1002 19:10:58.892157 1376 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/7ec85234-12fa-4176-b827-98d8cb9a1be3-lib-modules\") pod \"cilium-x5q45\" (UID: \"7ec85234-12fa-4176-b827-98d8cb9a1be3\") " pod="kube-system/cilium-x5q45" Oct 2 19:10:58.892246 kubelet[1376]: I1002 19:10:58.892235 1376 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"etc-cni-netd\" (UniqueName: \"kubernetes.io/host-path/7ec85234-12fa-4176-b827-98d8cb9a1be3-etc-cni-netd\") pod \"cilium-x5q45\" (UID: \"7ec85234-12fa-4176-b827-98d8cb9a1be3\") " pod="kube-system/cilium-x5q45" Oct 2 19:10:58.892596 kubelet[1376]: I1002 19:10:58.892322 1376 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/7ec85234-12fa-4176-b827-98d8cb9a1be3-cilium-config-path\") pod \"cilium-x5q45\" (UID: \"7ec85234-12fa-4176-b827-98d8cb9a1be3\") " pod="kube-system/cilium-x5q45" Oct 2 19:10:58.892596 kubelet[1376]: I1002 19:10:58.892411 1376 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"host-proc-sys-net\" (UniqueName: \"kubernetes.io/host-path/7ec85234-12fa-4176-b827-98d8cb9a1be3-host-proc-sys-net\") pod \"cilium-x5q45\" (UID: \"7ec85234-12fa-4176-b827-98d8cb9a1be3\") " pod="kube-system/cilium-x5q45" Oct 2 19:10:58.892596 kubelet[1376]: I1002 19:10:58.892486 1376 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"bpf-maps\" (UniqueName: \"kubernetes.io/host-path/7ec85234-12fa-4176-b827-98d8cb9a1be3-bpf-maps\") pod \"cilium-x5q45\" (UID: \"7ec85234-12fa-4176-b827-98d8cb9a1be3\") " pod="kube-system/cilium-x5q45" Oct 2 19:10:58.892596 kubelet[1376]: I1002 19:10:58.892558 1376 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cni-path\" (UniqueName: \"kubernetes.io/host-path/7ec85234-12fa-4176-b827-98d8cb9a1be3-cni-path\") pod \"cilium-x5q45\" (UID: \"7ec85234-12fa-4176-b827-98d8cb9a1be3\") " pod="kube-system/cilium-x5q45" Oct 2 19:10:58.893147 kubelet[1376]: I1002 19:10:58.892631 1376 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"hubble-tls\" (UniqueName: \"kubernetes.io/projected/7ec85234-12fa-4176-b827-98d8cb9a1be3-hubble-tls\") pod \"cilium-x5q45\" (UID: \"7ec85234-12fa-4176-b827-98d8cb9a1be3\") " pod="kube-system/cilium-x5q45" Oct 2 19:10:58.893147 kubelet[1376]: I1002 19:10:58.892719 1376 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-85jl9\" (UniqueName: \"kubernetes.io/projected/7ec85234-12fa-4176-b827-98d8cb9a1be3-kube-api-access-85jl9\") pod \"cilium-x5q45\" (UID: \"7ec85234-12fa-4176-b827-98d8cb9a1be3\") " pod="kube-system/cilium-x5q45" Oct 2 19:10:58.893147 kubelet[1376]: I1002 19:10:58.892802 1376 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-cgroup\" (UniqueName: \"kubernetes.io/host-path/7ec85234-12fa-4176-b827-98d8cb9a1be3-cilium-cgroup\") pod \"cilium-x5q45\" (UID: \"7ec85234-12fa-4176-b827-98d8cb9a1be3\") " pod="kube-system/cilium-x5q45" Oct 2 19:10:58.893147 kubelet[1376]: I1002 19:10:58.892879 1376 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-ipsec-secrets\" (UniqueName: \"kubernetes.io/secret/7ec85234-12fa-4176-b827-98d8cb9a1be3-cilium-ipsec-secrets\") pod \"cilium-x5q45\" (UID: \"7ec85234-12fa-4176-b827-98d8cb9a1be3\") " pod="kube-system/cilium-x5q45" Oct 2 19:10:58.993346 kubelet[1376]: I1002 19:10:58.993289 1376 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-xrhkn\" (UniqueName: \"kubernetes.io/projected/33c4b76e-8f84-4ea2-a353-256433a4f231-kube-api-access-xrhkn\") pod \"cilium-operator-574c4bb98d-mqg9s\" (UID: \"33c4b76e-8f84-4ea2-a353-256433a4f231\") " pod="kube-system/cilium-operator-574c4bb98d-mqg9s" Oct 2 19:10:58.993657 kubelet[1376]: I1002 19:10:58.993618 1376 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/33c4b76e-8f84-4ea2-a353-256433a4f231-cilium-config-path\") pod \"cilium-operator-574c4bb98d-mqg9s\" (UID: \"33c4b76e-8f84-4ea2-a353-256433a4f231\") " pod="kube-system/cilium-operator-574c4bb98d-mqg9s" Oct 2 19:10:59.118871 env[1059]: time="2023-10-02T19:10:59.118276192Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:cilium-x5q45,Uid:7ec85234-12fa-4176-b827-98d8cb9a1be3,Namespace:kube-system,Attempt:0,}" Oct 2 19:10:59.150791 env[1059]: time="2023-10-02T19:10:59.150516553Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Oct 2 19:10:59.150791 env[1059]: time="2023-10-02T19:10:59.150680580Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Oct 2 19:10:59.150791 env[1059]: time="2023-10-02T19:10:59.150714344Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Oct 2 19:10:59.152351 env[1059]: time="2023-10-02T19:10:59.152163486Z" level=info msg="starting signal loop" namespace=k8s.io path=/run/containerd/io.containerd.runtime.v2.task/k8s.io/7efe2c6edd0e60b0e38efc206294e581d8be799fb0c0a4ea5b774377d1b527bd pid=1973 runtime=io.containerd.runc.v2 Oct 2 19:10:59.188209 systemd[1]: Started cri-containerd-7efe2c6edd0e60b0e38efc206294e581d8be799fb0c0a4ea5b774377d1b527bd.scope. Oct 2 19:10:59.196460 env[1059]: time="2023-10-02T19:10:59.196414831Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:cilium-operator-574c4bb98d-mqg9s,Uid:33c4b76e-8f84-4ea2-a353-256433a4f231,Namespace:kube-system,Attempt:0,}" Oct 2 19:10:59.226906 env[1059]: time="2023-10-02T19:10:59.221030136Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Oct 2 19:10:59.226906 env[1059]: time="2023-10-02T19:10:59.221071163Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Oct 2 19:10:59.226906 env[1059]: time="2023-10-02T19:10:59.221108613Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Oct 2 19:10:59.226906 env[1059]: time="2023-10-02T19:10:59.221253836Z" level=info msg="starting signal loop" namespace=k8s.io path=/run/containerd/io.containerd.runtime.v2.task/k8s.io/9ded8a181e0ce43a93270725febbb582c709708a356e3e30215edf5a85542c27 pid=2005 runtime=io.containerd.runc.v2 Oct 2 19:10:59.244159 kernel: audit: type=1400 audit(1696273859.235:650): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.244376 kernel: audit: type=1400 audit(1696273859.235:651): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.235000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.235000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.235000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.251274 kernel: audit: type=1400 audit(1696273859.235:652): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.235000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.256935 kernel: audit: type=1400 audit(1696273859.235:653): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.235000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.235000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.265443 kernel: audit: type=1400 audit(1696273859.235:654): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.265512 kernel: audit: type=1400 audit(1696273859.235:655): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.235000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.271008 kernel: audit: type=1400 audit(1696273859.235:656): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.280837 kernel: audit: type=1400 audit(1696273859.235:657): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.280970 kernel: audit: type=1400 audit(1696273859.235:658): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.235000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.235000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.275858 systemd[1]: Started cri-containerd-9ded8a181e0ce43a93270725febbb582c709708a356e3e30215edf5a85542c27.scope. Oct 2 19:10:59.236000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.288938 kernel: audit: type=1400 audit(1696273859.236:659): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.236000 audit: BPF prog-id=75 op=LOAD Oct 2 19:10:59.246000 audit[1983]: AVC avc: denied { bpf } for pid=1983 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.246000 audit[1983]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=f a1=c000197c48 a2=10 a3=1c items=0 ppid=1973 pid=1983 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:10:59.246000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3765666532633665646430653630623065333865666332303632393465 Oct 2 19:10:59.246000 audit[1983]: AVC avc: denied { perfmon } for pid=1983 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.246000 audit[1983]: SYSCALL arch=c000003e syscall=321 success=yes exit=15 a0=0 a1=c0001976b0 a2=3c a3=c items=0 ppid=1973 pid=1983 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:10:59.246000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3765666532633665646430653630623065333865666332303632393465 Oct 2 19:10:59.250000 audit[1983]: AVC avc: denied { bpf } for pid=1983 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.250000 audit[1983]: AVC avc: denied { bpf } for pid=1983 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.250000 audit[1983]: AVC avc: denied { bpf } for pid=1983 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.250000 audit[1983]: AVC avc: denied { perfmon } for pid=1983 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.250000 audit[1983]: AVC avc: denied { perfmon } for pid=1983 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.250000 audit[1983]: AVC avc: denied { perfmon } for pid=1983 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.250000 audit[1983]: AVC avc: denied { perfmon } for pid=1983 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.250000 audit[1983]: AVC avc: denied { perfmon } for pid=1983 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.250000 audit[1983]: AVC avc: denied { bpf } for pid=1983 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.250000 audit[1983]: AVC avc: denied { bpf } for pid=1983 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.250000 audit: BPF prog-id=76 op=LOAD Oct 2 19:10:59.250000 audit[1983]: SYSCALL arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c0001979d8 a2=78 a3=c0001888e0 items=0 ppid=1973 pid=1983 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:10:59.250000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3765666532633665646430653630623065333865666332303632393465 Oct 2 19:10:59.250000 audit[1983]: AVC avc: denied { bpf } for pid=1983 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.250000 audit[1983]: AVC avc: denied { bpf } for pid=1983 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.250000 audit[1983]: AVC avc: denied { perfmon } for pid=1983 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.250000 audit[1983]: AVC avc: denied { perfmon } for pid=1983 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.250000 audit[1983]: AVC avc: denied { perfmon } for pid=1983 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.250000 audit[1983]: AVC avc: denied { perfmon } for pid=1983 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.250000 audit[1983]: AVC avc: denied { perfmon } for pid=1983 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.250000 audit[1983]: AVC avc: denied { bpf } for pid=1983 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.250000 audit[1983]: AVC avc: denied { bpf } for pid=1983 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.250000 audit: BPF prog-id=77 op=LOAD Oct 2 19:10:59.250000 audit[1983]: SYSCALL arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c000197770 a2=78 a3=c000188928 items=0 ppid=1973 pid=1983 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:10:59.250000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3765666532633665646430653630623065333865666332303632393465 Oct 2 19:10:59.251000 audit: BPF prog-id=77 op=UNLOAD Oct 2 19:10:59.251000 audit: BPF prog-id=76 op=UNLOAD Oct 2 19:10:59.251000 audit[1983]: AVC avc: denied { bpf } for pid=1983 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.251000 audit[1983]: AVC avc: denied { bpf } for pid=1983 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.251000 audit[1983]: AVC avc: denied { bpf } for pid=1983 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.251000 audit[1983]: AVC avc: denied { perfmon } for pid=1983 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.251000 audit[1983]: AVC avc: denied { perfmon } for pid=1983 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.251000 audit[1983]: AVC avc: denied { perfmon } for pid=1983 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.251000 audit[1983]: AVC avc: denied { perfmon } for pid=1983 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.251000 audit[1983]: AVC avc: denied { perfmon } for pid=1983 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.251000 audit[1983]: AVC avc: denied { bpf } for pid=1983 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.251000 audit[1983]: AVC avc: denied { bpf } for pid=1983 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.251000 audit: BPF prog-id=78 op=LOAD Oct 2 19:10:59.251000 audit[1983]: SYSCALL arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c000197c30 a2=78 a3=c000188d38 items=0 ppid=1973 pid=1983 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:10:59.251000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3765666532633665646430653630623065333865666332303632393465 Oct 2 19:10:59.298695 env[1059]: time="2023-10-02T19:10:59.298608060Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:cilium-x5q45,Uid:7ec85234-12fa-4176-b827-98d8cb9a1be3,Namespace:kube-system,Attempt:0,} returns sandbox id \"7efe2c6edd0e60b0e38efc206294e581d8be799fb0c0a4ea5b774377d1b527bd\"" Oct 2 19:10:59.302000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.302000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.302000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.302000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.302000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.302000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.302000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.302000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.302000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.303000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.303000 audit: BPF prog-id=79 op=LOAD Oct 2 19:10:59.306855 env[1059]: time="2023-10-02T19:10:59.306800561Z" level=info msg="CreateContainer within sandbox \"7efe2c6edd0e60b0e38efc206294e581d8be799fb0c0a4ea5b774377d1b527bd\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:0,}" Oct 2 19:10:59.306000 audit[2017]: AVC avc: denied { bpf } for pid=2017 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.306000 audit[2017]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=f a1=c000145c48 a2=10 a3=1c items=0 ppid=2005 pid=2017 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:10:59.306000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3964656438613138316530636534336139333237303732356665626262 Oct 2 19:10:59.306000 audit[2017]: AVC avc: denied { perfmon } for pid=2017 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.306000 audit[2017]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=0 a1=c0001456b0 a2=3c a3=c items=0 ppid=2005 pid=2017 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:10:59.306000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3964656438613138316530636534336139333237303732356665626262 Oct 2 19:10:59.306000 audit[2017]: AVC avc: denied { bpf } for pid=2017 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.306000 audit[2017]: AVC avc: denied { bpf } for pid=2017 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.306000 audit[2017]: AVC avc: denied { bpf } for pid=2017 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.306000 audit[2017]: AVC avc: denied { perfmon } for pid=2017 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.306000 audit[2017]: AVC avc: denied { perfmon } for pid=2017 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.306000 audit[2017]: AVC avc: denied { perfmon } for pid=2017 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.306000 audit[2017]: AVC avc: denied { perfmon } for pid=2017 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.306000 audit[2017]: AVC avc: denied { perfmon } for pid=2017 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.306000 audit[2017]: AVC avc: denied { bpf } for pid=2017 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.306000 audit[2017]: AVC avc: denied { bpf } for pid=2017 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.306000 audit: BPF prog-id=80 op=LOAD Oct 2 19:10:59.306000 audit[2017]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c0001459d8 a2=78 a3=c00034cb10 items=0 ppid=2005 pid=2017 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:10:59.306000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3964656438613138316530636534336139333237303732356665626262 Oct 2 19:10:59.309000 audit[2017]: AVC avc: denied { bpf } for pid=2017 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.309000 audit[2017]: AVC avc: denied { bpf } for pid=2017 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.309000 audit[2017]: AVC avc: denied { perfmon } for pid=2017 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.309000 audit[2017]: AVC avc: denied { perfmon } for pid=2017 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.309000 audit[2017]: AVC avc: denied { perfmon } for pid=2017 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.309000 audit[2017]: AVC avc: denied { perfmon } for pid=2017 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.309000 audit[2017]: AVC avc: denied { perfmon } for pid=2017 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.309000 audit[2017]: AVC avc: denied { bpf } for pid=2017 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.309000 audit[2017]: AVC avc: denied { bpf } for pid=2017 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.309000 audit: BPF prog-id=81 op=LOAD Oct 2 19:10:59.309000 audit[2017]: SYSCALL arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c000145770 a2=78 a3=c00034cb58 items=0 ppid=2005 pid=2017 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:10:59.309000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3964656438613138316530636534336139333237303732356665626262 Oct 2 19:10:59.310000 audit: BPF prog-id=81 op=UNLOAD Oct 2 19:10:59.310000 audit: BPF prog-id=80 op=UNLOAD Oct 2 19:10:59.310000 audit[2017]: AVC avc: denied { bpf } for pid=2017 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.310000 audit[2017]: AVC avc: denied { bpf } for pid=2017 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.310000 audit[2017]: AVC avc: denied { bpf } for pid=2017 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.310000 audit[2017]: AVC avc: denied { perfmon } for pid=2017 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.310000 audit[2017]: AVC avc: denied { perfmon } for pid=2017 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.310000 audit[2017]: AVC avc: denied { perfmon } for pid=2017 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.310000 audit[2017]: AVC avc: denied { perfmon } for pid=2017 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.310000 audit[2017]: AVC avc: denied { perfmon } for pid=2017 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.310000 audit[2017]: AVC avc: denied { bpf } for pid=2017 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.310000 audit[2017]: AVC avc: denied { bpf } for pid=2017 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:10:59.310000 audit: BPF prog-id=82 op=LOAD Oct 2 19:10:59.310000 audit[2017]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c000145c30 a2=78 a3=c00034cf68 items=0 ppid=2005 pid=2017 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:10:59.310000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3964656438613138316530636534336139333237303732356665626262 Oct 2 19:10:59.325082 env[1059]: time="2023-10-02T19:10:59.324970817Z" level=info msg="CreateContainer within sandbox \"7efe2c6edd0e60b0e38efc206294e581d8be799fb0c0a4ea5b774377d1b527bd\" for &ContainerMetadata{Name:mount-cgroup,Attempt:0,} returns container id \"23ee1eca53462e49a86ab92df4a8e432562bc99a1aa436d10b6b0ec8025e3a3c\"" Oct 2 19:10:59.326603 env[1059]: time="2023-10-02T19:10:59.326439417Z" level=info msg="StartContainer for \"23ee1eca53462e49a86ab92df4a8e432562bc99a1aa436d10b6b0ec8025e3a3c\"" Oct 2 19:10:59.349442 systemd[1]: Started cri-containerd-23ee1eca53462e49a86ab92df4a8e432562bc99a1aa436d10b6b0ec8025e3a3c.scope. Oct 2 19:10:59.371364 systemd[1]: cri-containerd-23ee1eca53462e49a86ab92df4a8e432562bc99a1aa436d10b6b0ec8025e3a3c.scope: Deactivated successfully. Oct 2 19:10:59.377350 env[1059]: time="2023-10-02T19:10:59.377284398Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:cilium-operator-574c4bb98d-mqg9s,Uid:33c4b76e-8f84-4ea2-a353-256433a4f231,Namespace:kube-system,Attempt:0,} returns sandbox id \"9ded8a181e0ce43a93270725febbb582c709708a356e3e30215edf5a85542c27\"" Oct 2 19:10:59.379860 env[1059]: time="2023-10-02T19:10:59.379815373Z" level=info msg="PullImage \"quay.io/cilium/operator-generic:v1.12.5@sha256:b296eb7f0f7656a5cc19724f40a8a7121b7fd725278b7d61dc91fe0b7ffd7c0e\"" Oct 2 19:10:59.404237 env[1059]: time="2023-10-02T19:10:59.404181009Z" level=info msg="shim disconnected" id=23ee1eca53462e49a86ab92df4a8e432562bc99a1aa436d10b6b0ec8025e3a3c Oct 2 19:10:59.404547 env[1059]: time="2023-10-02T19:10:59.404528682Z" level=warning msg="cleaning up after shim disconnected" id=23ee1eca53462e49a86ab92df4a8e432562bc99a1aa436d10b6b0ec8025e3a3c namespace=k8s.io Oct 2 19:10:59.404634 env[1059]: time="2023-10-02T19:10:59.404619622Z" level=info msg="cleaning up dead shim" Oct 2 19:10:59.418373 env[1059]: time="2023-10-02T19:10:59.418315483Z" level=warning msg="cleanup warnings time=\"2023-10-02T19:10:59Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=2072 runtime=io.containerd.runc.v2\ntime=\"2023-10-02T19:10:59Z\" level=warning msg=\"failed to read init pid file\" error=\"open /run/containerd/io.containerd.runtime.v2.task/k8s.io/23ee1eca53462e49a86ab92df4a8e432562bc99a1aa436d10b6b0ec8025e3a3c/init.pid: no such file or directory\" runtime=io.containerd.runc.v2\n" Oct 2 19:10:59.418847 env[1059]: time="2023-10-02T19:10:59.418793360Z" level=error msg="copy shim log" error="read /proc/self/fd/35: file already closed" Oct 2 19:10:59.423602 env[1059]: time="2023-10-02T19:10:59.422962523Z" level=error msg="Failed to pipe stdout of container \"23ee1eca53462e49a86ab92df4a8e432562bc99a1aa436d10b6b0ec8025e3a3c\"" error="reading from a closed fifo" Oct 2 19:10:59.424494 env[1059]: time="2023-10-02T19:10:59.420051585Z" level=error msg="Failed to pipe stderr of container \"23ee1eca53462e49a86ab92df4a8e432562bc99a1aa436d10b6b0ec8025e3a3c\"" error="reading from a closed fifo" Oct 2 19:10:59.426224 env[1059]: time="2023-10-02T19:10:59.426173265Z" level=error msg="StartContainer for \"23ee1eca53462e49a86ab92df4a8e432562bc99a1aa436d10b6b0ec8025e3a3c\" failed" error="failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" Oct 2 19:10:59.426726 kubelet[1376]: E1002 19:10:59.426456 1376 remote_runtime.go:326] "StartContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" containerID="23ee1eca53462e49a86ab92df4a8e432562bc99a1aa436d10b6b0ec8025e3a3c" Oct 2 19:10:59.426726 kubelet[1376]: E1002 19:10:59.426616 1376 kuberuntime_manager.go:1212] init container &Container{Name:mount-cgroup,Image:quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Command:[sh -ec cp /usr/bin/cilium-mount /hostbin/cilium-mount; Oct 2 19:10:59.426726 kubelet[1376]: nsenter --cgroup=/hostproc/1/ns/cgroup --mount=/hostproc/1/ns/mnt "${BIN_PATH}/cilium-mount" $CGROUP_ROOT; Oct 2 19:10:59.426726 kubelet[1376]: rm /hostbin/cilium-mount Oct 2 19:10:59.426726 kubelet[1376]: ],Args:[],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:CGROUP_ROOT,Value:/run/cilium/cgroupv2,ValueFrom:nil,},EnvVar{Name:BIN_PATH,Value:/opt/cni/bin,ValueFrom:nil,},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:hostproc,ReadOnly:false,MountPath:/hostproc,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:cni-path,ReadOnly:false,MountPath:/hostbin,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:kube-api-access-85jl9,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[SYS_ADMIN SYS_CHROOT SYS_PTRACE],Drop:[ALL],},Privileged:nil,SELinuxOptions:&SELinuxOptions{User:,Role:,Type:spc_t,Level:s0,},RunAsUser:nil,RunAsNonRoot:nil,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:nil,RunAsGroup:nil,ProcMount:nil,WindowsOptions:nil,SeccompProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:FallbackToLogsOnError,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,ResizePolicy:[]ContainerResizePolicy{},} start failed in pod cilium-x5q45_kube-system(7ec85234-12fa-4176-b827-98d8cb9a1be3): RunContainerError: failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown Oct 2 19:10:59.426726 kubelet[1376]: E1002 19:10:59.426682 1376 pod_workers.go:1294] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with RunContainerError: \"failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown\"" pod="kube-system/cilium-x5q45" podUID=7ec85234-12fa-4176-b827-98d8cb9a1be3 Oct 2 19:10:59.481267 kubelet[1376]: E1002 19:10:59.481199 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:11:00.176238 env[1059]: time="2023-10-02T19:11:00.176117825Z" level=info msg="CreateContainer within sandbox \"7efe2c6edd0e60b0e38efc206294e581d8be799fb0c0a4ea5b774377d1b527bd\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:1,}" Oct 2 19:11:00.236346 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount452356689.mount: Deactivated successfully. Oct 2 19:11:00.244674 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount1609881455.mount: Deactivated successfully. Oct 2 19:11:00.347973 env[1059]: time="2023-10-02T19:11:00.347822336Z" level=info msg="CreateContainer within sandbox \"7efe2c6edd0e60b0e38efc206294e581d8be799fb0c0a4ea5b774377d1b527bd\" for &ContainerMetadata{Name:mount-cgroup,Attempt:1,} returns container id \"175e8732296148ca44ca5076d2f86612b18a24587045928ed6f7d80a5be1903b\"" Oct 2 19:11:00.350348 env[1059]: time="2023-10-02T19:11:00.350248533Z" level=info msg="StartContainer for \"175e8732296148ca44ca5076d2f86612b18a24587045928ed6f7d80a5be1903b\"" Oct 2 19:11:00.385272 systemd[1]: Started cri-containerd-175e8732296148ca44ca5076d2f86612b18a24587045928ed6f7d80a5be1903b.scope. Oct 2 19:11:00.404259 systemd[1]: cri-containerd-175e8732296148ca44ca5076d2f86612b18a24587045928ed6f7d80a5be1903b.scope: Deactivated successfully. Oct 2 19:11:00.426003 env[1059]: time="2023-10-02T19:11:00.425873966Z" level=info msg="shim disconnected" id=175e8732296148ca44ca5076d2f86612b18a24587045928ed6f7d80a5be1903b Oct 2 19:11:00.426564 env[1059]: time="2023-10-02T19:11:00.426430081Z" level=warning msg="cleaning up after shim disconnected" id=175e8732296148ca44ca5076d2f86612b18a24587045928ed6f7d80a5be1903b namespace=k8s.io Oct 2 19:11:00.426743 env[1059]: time="2023-10-02T19:11:00.426704516Z" level=info msg="cleaning up dead shim" Oct 2 19:11:00.442788 env[1059]: time="2023-10-02T19:11:00.442677665Z" level=warning msg="cleanup warnings time=\"2023-10-02T19:11:00Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=2110 runtime=io.containerd.runc.v2\ntime=\"2023-10-02T19:11:00Z\" level=warning msg=\"failed to read init pid file\" error=\"open /run/containerd/io.containerd.runtime.v2.task/k8s.io/175e8732296148ca44ca5076d2f86612b18a24587045928ed6f7d80a5be1903b/init.pid: no such file or directory\" runtime=io.containerd.runc.v2\n" Oct 2 19:11:00.443323 env[1059]: time="2023-10-02T19:11:00.443197471Z" level=error msg="copy shim log" error="read /proc/self/fd/40: file already closed" Oct 2 19:11:00.447095 env[1059]: time="2023-10-02T19:11:00.447000385Z" level=error msg="Failed to pipe stdout of container \"175e8732296148ca44ca5076d2f86612b18a24587045928ed6f7d80a5be1903b\"" error="reading from a closed fifo" Oct 2 19:11:00.447273 env[1059]: time="2023-10-02T19:11:00.447156168Z" level=error msg="Failed to pipe stderr of container \"175e8732296148ca44ca5076d2f86612b18a24587045928ed6f7d80a5be1903b\"" error="reading from a closed fifo" Oct 2 19:11:00.452796 env[1059]: time="2023-10-02T19:11:00.452659957Z" level=error msg="StartContainer for \"175e8732296148ca44ca5076d2f86612b18a24587045928ed6f7d80a5be1903b\" failed" error="failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" Oct 2 19:11:00.454556 kubelet[1376]: E1002 19:11:00.453434 1376 remote_runtime.go:326] "StartContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" containerID="175e8732296148ca44ca5076d2f86612b18a24587045928ed6f7d80a5be1903b" Oct 2 19:11:00.454556 kubelet[1376]: E1002 19:11:00.453696 1376 kuberuntime_manager.go:1212] init container &Container{Name:mount-cgroup,Image:quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Command:[sh -ec cp /usr/bin/cilium-mount /hostbin/cilium-mount; Oct 2 19:11:00.454556 kubelet[1376]: nsenter --cgroup=/hostproc/1/ns/cgroup --mount=/hostproc/1/ns/mnt "${BIN_PATH}/cilium-mount" $CGROUP_ROOT; Oct 2 19:11:00.454556 kubelet[1376]: rm /hostbin/cilium-mount Oct 2 19:11:00.454556 kubelet[1376]: ],Args:[],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:CGROUP_ROOT,Value:/run/cilium/cgroupv2,ValueFrom:nil,},EnvVar{Name:BIN_PATH,Value:/opt/cni/bin,ValueFrom:nil,},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:hostproc,ReadOnly:false,MountPath:/hostproc,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:cni-path,ReadOnly:false,MountPath:/hostbin,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:kube-api-access-85jl9,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[SYS_ADMIN SYS_CHROOT SYS_PTRACE],Drop:[ALL],},Privileged:nil,SELinuxOptions:&SELinuxOptions{User:,Role:,Type:spc_t,Level:s0,},RunAsUser:nil,RunAsNonRoot:nil,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:nil,RunAsGroup:nil,ProcMount:nil,WindowsOptions:nil,SeccompProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:FallbackToLogsOnError,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,ResizePolicy:[]ContainerResizePolicy{},} start failed in pod cilium-x5q45_kube-system(7ec85234-12fa-4176-b827-98d8cb9a1be3): RunContainerError: failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown Oct 2 19:11:00.454556 kubelet[1376]: E1002 19:11:00.453799 1376 pod_workers.go:1294] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with RunContainerError: \"failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown\"" pod="kube-system/cilium-x5q45" podUID=7ec85234-12fa-4176-b827-98d8cb9a1be3 Oct 2 19:11:00.460626 kubelet[1376]: E1002 19:11:00.460597 1376 kubelet.go:2760] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 19:11:00.482016 kubelet[1376]: E1002 19:11:00.481824 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:11:01.173743 kubelet[1376]: I1002 19:11:01.173664 1376 scope.go:115] "RemoveContainer" containerID="23ee1eca53462e49a86ab92df4a8e432562bc99a1aa436d10b6b0ec8025e3a3c" Oct 2 19:11:01.174467 kubelet[1376]: I1002 19:11:01.174382 1376 scope.go:115] "RemoveContainer" containerID="23ee1eca53462e49a86ab92df4a8e432562bc99a1aa436d10b6b0ec8025e3a3c" Oct 2 19:11:01.176910 env[1059]: time="2023-10-02T19:11:01.176841919Z" level=info msg="RemoveContainer for \"23ee1eca53462e49a86ab92df4a8e432562bc99a1aa436d10b6b0ec8025e3a3c\"" Oct 2 19:11:01.178305 env[1059]: time="2023-10-02T19:11:01.178245216Z" level=info msg="RemoveContainer for \"23ee1eca53462e49a86ab92df4a8e432562bc99a1aa436d10b6b0ec8025e3a3c\"" Oct 2 19:11:01.178681 env[1059]: time="2023-10-02T19:11:01.178605142Z" level=error msg="RemoveContainer for \"23ee1eca53462e49a86ab92df4a8e432562bc99a1aa436d10b6b0ec8025e3a3c\" failed" error="failed to set removing state for container \"23ee1eca53462e49a86ab92df4a8e432562bc99a1aa436d10b6b0ec8025e3a3c\": container is already in removing state" Oct 2 19:11:01.179226 kubelet[1376]: E1002 19:11:01.179159 1376 remote_runtime.go:368] "RemoveContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to set removing state for container \"23ee1eca53462e49a86ab92df4a8e432562bc99a1aa436d10b6b0ec8025e3a3c\": container is already in removing state" containerID="23ee1eca53462e49a86ab92df4a8e432562bc99a1aa436d10b6b0ec8025e3a3c" Oct 2 19:11:01.179387 kubelet[1376]: E1002 19:11:01.179239 1376 kuberuntime_container.go:817] failed to remove pod init container "mount-cgroup": rpc error: code = Unknown desc = failed to set removing state for container "23ee1eca53462e49a86ab92df4a8e432562bc99a1aa436d10b6b0ec8025e3a3c": container is already in removing state; Skipping pod "cilium-x5q45_kube-system(7ec85234-12fa-4176-b827-98d8cb9a1be3)" Oct 2 19:11:01.179976 kubelet[1376]: E1002 19:11:01.179866 1376 pod_workers.go:1294] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 10s restarting failed container=mount-cgroup pod=cilium-x5q45_kube-system(7ec85234-12fa-4176-b827-98d8cb9a1be3)\"" pod="kube-system/cilium-x5q45" podUID=7ec85234-12fa-4176-b827-98d8cb9a1be3 Oct 2 19:11:01.188942 env[1059]: time="2023-10-02T19:11:01.188833306Z" level=info msg="RemoveContainer for \"23ee1eca53462e49a86ab92df4a8e432562bc99a1aa436d10b6b0ec8025e3a3c\" returns successfully" Oct 2 19:11:01.483862 kubelet[1376]: E1002 19:11:01.482872 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:11:01.962949 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2339647670.mount: Deactivated successfully. Oct 2 19:11:02.483238 kubelet[1376]: E1002 19:11:02.483144 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:11:02.512538 kubelet[1376]: W1002 19:11:02.512439 1376 manager.go:1159] Failed to process watch event {EventType:0 Name:/kubepods.slice/kubepods-burstable.slice/kubepods-burstable-pod7ec85234_12fa_4176_b827_98d8cb9a1be3.slice/cri-containerd-23ee1eca53462e49a86ab92df4a8e432562bc99a1aa436d10b6b0ec8025e3a3c.scope WatchSource:0}: container "23ee1eca53462e49a86ab92df4a8e432562bc99a1aa436d10b6b0ec8025e3a3c" in namespace "k8s.io": not found Oct 2 19:11:03.484207 kubelet[1376]: E1002 19:11:03.484110 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:11:04.144008 env[1059]: time="2023-10-02T19:11:04.143536662Z" level=info msg="ImageCreate event &ImageCreate{Name:quay.io/cilium/operator-generic@sha256:b296eb7f0f7656a5cc19724f40a8a7121b7fd725278b7d61dc91fe0b7ffd7c0e,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 19:11:04.146249 env[1059]: time="2023-10-02T19:11:04.146185728Z" level=info msg="ImageCreate event &ImageCreate{Name:sha256:ed355de9f59fe391dbe53f3c7c7a60baab3c3a9b7549aa54d10b87fff7dacf7c,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 19:11:04.149518 env[1059]: time="2023-10-02T19:11:04.149459958Z" level=info msg="ImageUpdate event &ImageUpdate{Name:quay.io/cilium/operator-generic@sha256:b296eb7f0f7656a5cc19724f40a8a7121b7fd725278b7d61dc91fe0b7ffd7c0e,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 19:11:04.150738 env[1059]: time="2023-10-02T19:11:04.150698354Z" level=info msg="PullImage \"quay.io/cilium/operator-generic:v1.12.5@sha256:b296eb7f0f7656a5cc19724f40a8a7121b7fd725278b7d61dc91fe0b7ffd7c0e\" returns image reference \"sha256:ed355de9f59fe391dbe53f3c7c7a60baab3c3a9b7549aa54d10b87fff7dacf7c\"" Oct 2 19:11:04.157425 env[1059]: time="2023-10-02T19:11:04.157382490Z" level=info msg="CreateContainer within sandbox \"9ded8a181e0ce43a93270725febbb582c709708a356e3e30215edf5a85542c27\" for container &ContainerMetadata{Name:cilium-operator,Attempt:0,}" Oct 2 19:11:04.178491 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2995016850.mount: Deactivated successfully. Oct 2 19:11:04.184297 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount3108333090.mount: Deactivated successfully. Oct 2 19:11:04.197435 env[1059]: time="2023-10-02T19:11:04.197390924Z" level=info msg="CreateContainer within sandbox \"9ded8a181e0ce43a93270725febbb582c709708a356e3e30215edf5a85542c27\" for &ContainerMetadata{Name:cilium-operator,Attempt:0,} returns container id \"84f2cd0d719afd9651bdd7243761b455bb1ba0f5079fb9a7d5f515ed14bf6a83\"" Oct 2 19:11:04.198680 env[1059]: time="2023-10-02T19:11:04.198658995Z" level=info msg="StartContainer for \"84f2cd0d719afd9651bdd7243761b455bb1ba0f5079fb9a7d5f515ed14bf6a83\"" Oct 2 19:11:04.229607 systemd[1]: Started cri-containerd-84f2cd0d719afd9651bdd7243761b455bb1ba0f5079fb9a7d5f515ed14bf6a83.scope. Oct 2 19:11:04.253523 kernel: kauditd_printk_skb: 104 callbacks suppressed Oct 2 19:11:04.253675 kernel: audit: type=1400 audit(1696273864.250:686): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:11:04.250000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:11:04.250000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:11:04.269630 kernel: audit: type=1400 audit(1696273864.250:687): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:11:04.250000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:11:04.278013 kernel: audit: type=1400 audit(1696273864.250:688): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:11:04.250000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:11:04.283776 kernel: audit: type=1400 audit(1696273864.250:689): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:11:04.250000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:11:04.290857 kernel: audit: type=1400 audit(1696273864.250:690): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:11:04.290903 kernel: audit: type=1400 audit(1696273864.250:691): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:11:04.250000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:11:04.250000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:11:04.297948 kernel: audit: type=1400 audit(1696273864.250:692): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:11:04.298007 kernel: audit: type=1400 audit(1696273864.250:693): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:11:04.250000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:11:04.301563 kernel: audit: type=1400 audit(1696273864.250:694): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:11:04.250000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:11:04.305046 kernel: audit: type=1400 audit(1696273864.258:695): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:11:04.258000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:11:04.261000 audit: BPF prog-id=83 op=LOAD Oct 2 19:11:04.261000 audit[2131]: AVC avc: denied { bpf } for pid=2131 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:11:04.261000 audit[2131]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=f a1=c00011fc48 a2=10 a3=1c items=0 ppid=2005 pid=2131 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:11:04.261000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3834663263643064373139616664393635316264643732343337363162 Oct 2 19:11:04.261000 audit[2131]: AVC avc: denied { perfmon } for pid=2131 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:11:04.261000 audit[2131]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=0 a1=c00011f6b0 a2=3c a3=8 items=0 ppid=2005 pid=2131 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:11:04.261000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3834663263643064373139616664393635316264643732343337363162 Oct 2 19:11:04.261000 audit[2131]: AVC avc: denied { bpf } for pid=2131 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:11:04.261000 audit[2131]: AVC avc: denied { bpf } for pid=2131 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:11:04.261000 audit[2131]: AVC avc: denied { bpf } for pid=2131 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:11:04.261000 audit[2131]: AVC avc: denied { perfmon } for pid=2131 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:11:04.261000 audit[2131]: AVC avc: denied { perfmon } for pid=2131 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:11:04.261000 audit[2131]: AVC avc: denied { perfmon } for pid=2131 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:11:04.261000 audit[2131]: AVC avc: denied { perfmon } for pid=2131 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:11:04.261000 audit[2131]: AVC avc: denied { perfmon } for pid=2131 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:11:04.261000 audit[2131]: AVC avc: denied { bpf } for pid=2131 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:11:04.261000 audit[2131]: AVC avc: denied { bpf } for pid=2131 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:11:04.261000 audit: BPF prog-id=84 op=LOAD Oct 2 19:11:04.261000 audit[2131]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00011f9d8 a2=78 a3=c000331040 items=0 ppid=2005 pid=2131 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:11:04.261000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3834663263643064373139616664393635316264643732343337363162 Oct 2 19:11:04.277000 audit[2131]: AVC avc: denied { bpf } for pid=2131 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:11:04.277000 audit[2131]: AVC avc: denied { bpf } for pid=2131 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:11:04.277000 audit[2131]: AVC avc: denied { perfmon } for pid=2131 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:11:04.277000 audit[2131]: AVC avc: denied { perfmon } for pid=2131 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:11:04.277000 audit[2131]: AVC avc: denied { perfmon } for pid=2131 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:11:04.277000 audit[2131]: AVC avc: denied { perfmon } for pid=2131 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:11:04.277000 audit[2131]: AVC avc: denied { perfmon } for pid=2131 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:11:04.277000 audit[2131]: AVC avc: denied { bpf } for pid=2131 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:11:04.277000 audit[2131]: AVC avc: denied { bpf } for pid=2131 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:11:04.277000 audit: BPF prog-id=85 op=LOAD Oct 2 19:11:04.277000 audit[2131]: SYSCALL arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00011f770 a2=78 a3=c000331088 items=0 ppid=2005 pid=2131 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:11:04.277000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3834663263643064373139616664393635316264643732343337363162 Oct 2 19:11:04.282000 audit: BPF prog-id=85 op=UNLOAD Oct 2 19:11:04.282000 audit: BPF prog-id=84 op=UNLOAD Oct 2 19:11:04.283000 audit[2131]: AVC avc: denied { bpf } for pid=2131 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:11:04.283000 audit[2131]: AVC avc: denied { bpf } for pid=2131 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:11:04.283000 audit[2131]: AVC avc: denied { bpf } for pid=2131 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:11:04.283000 audit[2131]: AVC avc: denied { perfmon } for pid=2131 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:11:04.283000 audit[2131]: AVC avc: denied { perfmon } for pid=2131 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:11:04.283000 audit[2131]: AVC avc: denied { perfmon } for pid=2131 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:11:04.283000 audit[2131]: AVC avc: denied { perfmon } for pid=2131 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:11:04.283000 audit[2131]: AVC avc: denied { perfmon } for pid=2131 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:11:04.283000 audit[2131]: AVC avc: denied { bpf } for pid=2131 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:11:04.283000 audit[2131]: AVC avc: denied { bpf } for pid=2131 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:11:04.283000 audit: BPF prog-id=86 op=LOAD Oct 2 19:11:04.283000 audit[2131]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00011fc30 a2=78 a3=c000331498 items=0 ppid=2005 pid=2131 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:11:04.283000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3834663263643064373139616664393635316264643732343337363162 Oct 2 19:11:04.325823 env[1059]: time="2023-10-02T19:11:04.325746512Z" level=info msg="StartContainer for \"84f2cd0d719afd9651bdd7243761b455bb1ba0f5079fb9a7d5f515ed14bf6a83\" returns successfully" Oct 2 19:11:04.347000 audit[2141]: AVC avc: denied { map_create } for pid=2141 comm="cilium-operator" scontext=system_u:system_r:svirt_lxc_net_t:s0:c454,c750 tcontext=system_u:system_r:svirt_lxc_net_t:s0:c454,c750 tclass=bpf permissive=0 Oct 2 19:11:04.347000 audit[2141]: SYSCALL arch=c000003e syscall=321 success=no exit=-13 a0=0 a1=c0005837d0 a2=48 a3=c0005837c0 items=0 ppid=2005 pid=2141 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="cilium-operator" exe="/usr/bin/cilium-operator-generic" subj=system_u:system_r:svirt_lxc_net_t:s0:c454,c750 key=(null) Oct 2 19:11:04.347000 audit: PROCTITLE proctitle=63696C69756D2D6F70657261746F722D67656E65726963002D2D636F6E6669672D6469723D2F746D702F63696C69756D2F636F6E6669672D6D6170002D2D64656275673D66616C7365 Oct 2 19:11:04.485129 kubelet[1376]: E1002 19:11:04.484988 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:11:05.215706 kubelet[1376]: I1002 19:11:05.215649 1376 pod_startup_latency_tracker.go:102] "Observed pod startup duration" pod="kube-system/cilium-operator-574c4bb98d-mqg9s" podStartSLOduration=2.443107616 podCreationTimestamp="2023-10-02 19:10:58 +0000 UTC" firstStartedPulling="2023-10-02 19:10:59.3787384 +0000 UTC m=+234.801693614" lastFinishedPulling="2023-10-02 19:11:04.15119097 +0000 UTC m=+239.574146234" observedRunningTime="2023-10-02 19:11:05.215204978 +0000 UTC m=+240.638160242" watchObservedRunningTime="2023-10-02 19:11:05.215560236 +0000 UTC m=+240.638515500" Oct 2 19:11:05.224899 kubelet[1376]: E1002 19:11:05.224798 1376 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:11:05.247587 env[1059]: time="2023-10-02T19:11:05.247508407Z" level=info msg="StopPodSandbox for \"36ea823e1e5e35d83c993b47e3a6457d09dd2b370254d06bb78fcb1fd8f89d5c\"" Oct 2 19:11:05.248280 env[1059]: time="2023-10-02T19:11:05.247593587Z" level=info msg="TearDown network for sandbox \"36ea823e1e5e35d83c993b47e3a6457d09dd2b370254d06bb78fcb1fd8f89d5c\" successfully" Oct 2 19:11:05.248280 env[1059]: time="2023-10-02T19:11:05.247628082Z" level=info msg="StopPodSandbox for \"36ea823e1e5e35d83c993b47e3a6457d09dd2b370254d06bb78fcb1fd8f89d5c\" returns successfully" Oct 2 19:11:05.248280 env[1059]: time="2023-10-02T19:11:05.247940108Z" level=info msg="RemovePodSandbox for \"36ea823e1e5e35d83c993b47e3a6457d09dd2b370254d06bb78fcb1fd8f89d5c\"" Oct 2 19:11:05.248280 env[1059]: time="2023-10-02T19:11:05.247983028Z" level=info msg="Forcibly stopping sandbox \"36ea823e1e5e35d83c993b47e3a6457d09dd2b370254d06bb78fcb1fd8f89d5c\"" Oct 2 19:11:05.248280 env[1059]: time="2023-10-02T19:11:05.248045606Z" level=info msg="TearDown network for sandbox \"36ea823e1e5e35d83c993b47e3a6457d09dd2b370254d06bb78fcb1fd8f89d5c\" successfully" Oct 2 19:11:05.254787 env[1059]: time="2023-10-02T19:11:05.254738839Z" level=info msg="RemovePodSandbox \"36ea823e1e5e35d83c993b47e3a6457d09dd2b370254d06bb78fcb1fd8f89d5c\" returns successfully" Oct 2 19:11:05.461956 kubelet[1376]: E1002 19:11:05.461794 1376 kubelet.go:2760] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 19:11:05.486577 kubelet[1376]: E1002 19:11:05.485670 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:11:05.624310 kubelet[1376]: W1002 19:11:05.624264 1376 manager.go:1159] Failed to process watch event {EventType:0 Name:/kubepods.slice/kubepods-burstable.slice/kubepods-burstable-pod7ec85234_12fa_4176_b827_98d8cb9a1be3.slice/cri-containerd-175e8732296148ca44ca5076d2f86612b18a24587045928ed6f7d80a5be1903b.scope WatchSource:0}: task 175e8732296148ca44ca5076d2f86612b18a24587045928ed6f7d80a5be1903b not found: not found Oct 2 19:11:06.485990 kubelet[1376]: E1002 19:11:06.485881 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:11:07.487257 kubelet[1376]: E1002 19:11:07.487178 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:11:08.487850 kubelet[1376]: E1002 19:11:08.487764 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:11:09.488309 kubelet[1376]: E1002 19:11:09.488226 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:11:10.464255 kubelet[1376]: E1002 19:11:10.464154 1376 kubelet.go:2760] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 19:11:10.489740 kubelet[1376]: E1002 19:11:10.489636 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:11:11.425021 env[1059]: time="2023-10-02T19:11:11.423312581Z" level=info msg="CreateContainer within sandbox \"7efe2c6edd0e60b0e38efc206294e581d8be799fb0c0a4ea5b774377d1b527bd\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:2,}" Oct 2 19:11:11.447320 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2749704186.mount: Deactivated successfully. Oct 2 19:11:11.463456 env[1059]: time="2023-10-02T19:11:11.463323046Z" level=info msg="CreateContainer within sandbox \"7efe2c6edd0e60b0e38efc206294e581d8be799fb0c0a4ea5b774377d1b527bd\" for &ContainerMetadata{Name:mount-cgroup,Attempt:2,} returns container id \"85228945609e2e4da22e53ecf2972206f257d76dd02f030c6d8b69e0e731364f\"" Oct 2 19:11:11.464544 env[1059]: time="2023-10-02T19:11:11.464468998Z" level=info msg="StartContainer for \"85228945609e2e4da22e53ecf2972206f257d76dd02f030c6d8b69e0e731364f\"" Oct 2 19:11:11.492043 kubelet[1376]: E1002 19:11:11.491903 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:11:11.514388 systemd[1]: Started cri-containerd-85228945609e2e4da22e53ecf2972206f257d76dd02f030c6d8b69e0e731364f.scope. Oct 2 19:11:11.532664 systemd[1]: cri-containerd-85228945609e2e4da22e53ecf2972206f257d76dd02f030c6d8b69e0e731364f.scope: Deactivated successfully. Oct 2 19:11:11.856306 env[1059]: time="2023-10-02T19:11:11.856177556Z" level=info msg="shim disconnected" id=85228945609e2e4da22e53ecf2972206f257d76dd02f030c6d8b69e0e731364f Oct 2 19:11:11.856306 env[1059]: time="2023-10-02T19:11:11.856282383Z" level=warning msg="cleaning up after shim disconnected" id=85228945609e2e4da22e53ecf2972206f257d76dd02f030c6d8b69e0e731364f namespace=k8s.io Oct 2 19:11:11.856306 env[1059]: time="2023-10-02T19:11:11.856306648Z" level=info msg="cleaning up dead shim" Oct 2 19:11:11.873031 env[1059]: time="2023-10-02T19:11:11.872855600Z" level=warning msg="cleanup warnings time=\"2023-10-02T19:11:11Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=2187 runtime=io.containerd.runc.v2\ntime=\"2023-10-02T19:11:11Z\" level=warning msg=\"failed to read init pid file\" error=\"open /run/containerd/io.containerd.runtime.v2.task/k8s.io/85228945609e2e4da22e53ecf2972206f257d76dd02f030c6d8b69e0e731364f/init.pid: no such file or directory\" runtime=io.containerd.runc.v2\n" Oct 2 19:11:11.873957 env[1059]: time="2023-10-02T19:11:11.873793160Z" level=error msg="copy shim log" error="read /proc/self/fd/56: file already closed" Oct 2 19:11:11.875586 env[1059]: time="2023-10-02T19:11:11.874206036Z" level=error msg="Failed to pipe stdout of container \"85228945609e2e4da22e53ecf2972206f257d76dd02f030c6d8b69e0e731364f\"" error="reading from a closed fifo" Oct 2 19:11:11.875993 env[1059]: time="2023-10-02T19:11:11.875096940Z" level=error msg="Failed to pipe stderr of container \"85228945609e2e4da22e53ecf2972206f257d76dd02f030c6d8b69e0e731364f\"" error="reading from a closed fifo" Oct 2 19:11:11.881483 env[1059]: time="2023-10-02T19:11:11.881378887Z" level=error msg="StartContainer for \"85228945609e2e4da22e53ecf2972206f257d76dd02f030c6d8b69e0e731364f\" failed" error="failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" Oct 2 19:11:11.881883 kubelet[1376]: E1002 19:11:11.881840 1376 remote_runtime.go:326] "StartContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" containerID="85228945609e2e4da22e53ecf2972206f257d76dd02f030c6d8b69e0e731364f" Oct 2 19:11:11.882802 kubelet[1376]: E1002 19:11:11.882747 1376 kuberuntime_manager.go:1212] init container &Container{Name:mount-cgroup,Image:quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Command:[sh -ec cp /usr/bin/cilium-mount /hostbin/cilium-mount; Oct 2 19:11:11.882802 kubelet[1376]: nsenter --cgroup=/hostproc/1/ns/cgroup --mount=/hostproc/1/ns/mnt "${BIN_PATH}/cilium-mount" $CGROUP_ROOT; Oct 2 19:11:11.882802 kubelet[1376]: rm /hostbin/cilium-mount Oct 2 19:11:11.882802 kubelet[1376]: ],Args:[],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:CGROUP_ROOT,Value:/run/cilium/cgroupv2,ValueFrom:nil,},EnvVar{Name:BIN_PATH,Value:/opt/cni/bin,ValueFrom:nil,},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:hostproc,ReadOnly:false,MountPath:/hostproc,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:cni-path,ReadOnly:false,MountPath:/hostbin,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:kube-api-access-85jl9,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[SYS_ADMIN SYS_CHROOT SYS_PTRACE],Drop:[ALL],},Privileged:nil,SELinuxOptions:&SELinuxOptions{User:,Role:,Type:spc_t,Level:s0,},RunAsUser:nil,RunAsNonRoot:nil,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:nil,RunAsGroup:nil,ProcMount:nil,WindowsOptions:nil,SeccompProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:FallbackToLogsOnError,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,ResizePolicy:[]ContainerResizePolicy{},} start failed in pod cilium-x5q45_kube-system(7ec85234-12fa-4176-b827-98d8cb9a1be3): RunContainerError: failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown Oct 2 19:11:11.883283 kubelet[1376]: E1002 19:11:11.882862 1376 pod_workers.go:1294] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with RunContainerError: \"failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown\"" pod="kube-system/cilium-x5q45" podUID=7ec85234-12fa-4176-b827-98d8cb9a1be3 Oct 2 19:11:12.220213 kubelet[1376]: I1002 19:11:12.220018 1376 scope.go:115] "RemoveContainer" containerID="175e8732296148ca44ca5076d2f86612b18a24587045928ed6f7d80a5be1903b" Oct 2 19:11:12.222318 kubelet[1376]: I1002 19:11:12.222287 1376 scope.go:115] "RemoveContainer" containerID="175e8732296148ca44ca5076d2f86612b18a24587045928ed6f7d80a5be1903b" Oct 2 19:11:12.226060 env[1059]: time="2023-10-02T19:11:12.225908004Z" level=info msg="RemoveContainer for \"175e8732296148ca44ca5076d2f86612b18a24587045928ed6f7d80a5be1903b\"" Oct 2 19:11:12.227493 env[1059]: time="2023-10-02T19:11:12.227343200Z" level=info msg="RemoveContainer for \"175e8732296148ca44ca5076d2f86612b18a24587045928ed6f7d80a5be1903b\"" Oct 2 19:11:12.229291 env[1059]: time="2023-10-02T19:11:12.227623757Z" level=error msg="RemoveContainer for \"175e8732296148ca44ca5076d2f86612b18a24587045928ed6f7d80a5be1903b\" failed" error="failed to set removing state for container \"175e8732296148ca44ca5076d2f86612b18a24587045928ed6f7d80a5be1903b\": container is already in removing state" Oct 2 19:11:12.229432 kubelet[1376]: E1002 19:11:12.228121 1376 remote_runtime.go:368] "RemoveContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to set removing state for container \"175e8732296148ca44ca5076d2f86612b18a24587045928ed6f7d80a5be1903b\": container is already in removing state" containerID="175e8732296148ca44ca5076d2f86612b18a24587045928ed6f7d80a5be1903b" Oct 2 19:11:12.229432 kubelet[1376]: E1002 19:11:12.228193 1376 kuberuntime_container.go:817] failed to remove pod init container "mount-cgroup": rpc error: code = Unknown desc = failed to set removing state for container "175e8732296148ca44ca5076d2f86612b18a24587045928ed6f7d80a5be1903b": container is already in removing state; Skipping pod "cilium-x5q45_kube-system(7ec85234-12fa-4176-b827-98d8cb9a1be3)" Oct 2 19:11:12.231174 kubelet[1376]: E1002 19:11:12.231110 1376 pod_workers.go:1294] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 20s restarting failed container=mount-cgroup pod=cilium-x5q45_kube-system(7ec85234-12fa-4176-b827-98d8cb9a1be3)\"" pod="kube-system/cilium-x5q45" podUID=7ec85234-12fa-4176-b827-98d8cb9a1be3 Oct 2 19:11:12.235414 env[1059]: time="2023-10-02T19:11:12.235338095Z" level=info msg="RemoveContainer for \"175e8732296148ca44ca5076d2f86612b18a24587045928ed6f7d80a5be1903b\" returns successfully" Oct 2 19:11:12.439771 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-85228945609e2e4da22e53ecf2972206f257d76dd02f030c6d8b69e0e731364f-rootfs.mount: Deactivated successfully. Oct 2 19:11:12.492639 kubelet[1376]: E1002 19:11:12.492464 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:11:13.493452 kubelet[1376]: E1002 19:11:13.493390 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:11:14.493885 kubelet[1376]: E1002 19:11:14.493697 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:11:14.963900 kubelet[1376]: W1002 19:11:14.963747 1376 manager.go:1159] Failed to process watch event {EventType:0 Name:/kubepods.slice/kubepods-burstable.slice/kubepods-burstable-pod7ec85234_12fa_4176_b827_98d8cb9a1be3.slice/cri-containerd-85228945609e2e4da22e53ecf2972206f257d76dd02f030c6d8b69e0e731364f.scope WatchSource:0}: task 85228945609e2e4da22e53ecf2972206f257d76dd02f030c6d8b69e0e731364f not found: not found Oct 2 19:11:15.465550 kubelet[1376]: E1002 19:11:15.465481 1376 kubelet.go:2760] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 19:11:15.495951 kubelet[1376]: E1002 19:11:15.495665 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:11:16.496962 kubelet[1376]: E1002 19:11:16.496881 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:11:17.499564 kubelet[1376]: E1002 19:11:17.498184 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:11:18.499243 kubelet[1376]: E1002 19:11:18.499170 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:11:19.500355 kubelet[1376]: E1002 19:11:19.500223 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:11:20.467655 kubelet[1376]: E1002 19:11:20.467597 1376 kubelet.go:2760] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 19:11:20.500890 kubelet[1376]: E1002 19:11:20.500805 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:11:21.502059 kubelet[1376]: E1002 19:11:21.501997 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:11:22.503412 kubelet[1376]: E1002 19:11:22.503301 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:11:23.504001 kubelet[1376]: E1002 19:11:23.503904 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:11:24.505840 kubelet[1376]: E1002 19:11:24.505705 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:11:25.224780 kubelet[1376]: E1002 19:11:25.224625 1376 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:11:25.468800 kubelet[1376]: E1002 19:11:25.468736 1376 kubelet.go:2760] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 19:11:25.507281 kubelet[1376]: E1002 19:11:25.506608 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:11:26.507987 kubelet[1376]: E1002 19:11:26.507844 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:11:27.417259 kubelet[1376]: E1002 19:11:27.417195 1376 pod_workers.go:1294] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 20s restarting failed container=mount-cgroup pod=cilium-x5q45_kube-system(7ec85234-12fa-4176-b827-98d8cb9a1be3)\"" pod="kube-system/cilium-x5q45" podUID=7ec85234-12fa-4176-b827-98d8cb9a1be3 Oct 2 19:11:27.510442 kubelet[1376]: E1002 19:11:27.510332 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:11:28.512004 kubelet[1376]: E1002 19:11:28.511943 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:11:29.513254 kubelet[1376]: E1002 19:11:29.513201 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:11:30.469549 kubelet[1376]: E1002 19:11:30.469502 1376 kubelet.go:2760] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 19:11:30.515051 kubelet[1376]: E1002 19:11:30.514995 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:11:31.515239 kubelet[1376]: E1002 19:11:31.515119 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:11:32.516274 kubelet[1376]: E1002 19:11:32.516114 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:11:33.516904 kubelet[1376]: E1002 19:11:33.516813 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:11:34.518953 kubelet[1376]: E1002 19:11:34.518863 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:11:35.471599 kubelet[1376]: E1002 19:11:35.471517 1376 kubelet.go:2760] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 19:11:35.520755 kubelet[1376]: E1002 19:11:35.520633 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:11:36.521503 kubelet[1376]: E1002 19:11:36.521447 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:11:37.523235 kubelet[1376]: E1002 19:11:37.523180 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:11:38.524440 kubelet[1376]: E1002 19:11:38.524378 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:11:39.525533 kubelet[1376]: E1002 19:11:39.525479 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:11:40.472553 kubelet[1376]: E1002 19:11:40.472503 1376 kubelet.go:2760] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 19:11:40.527591 kubelet[1376]: E1002 19:11:40.527549 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:11:41.423476 env[1059]: time="2023-10-02T19:11:41.423351641Z" level=info msg="CreateContainer within sandbox \"7efe2c6edd0e60b0e38efc206294e581d8be799fb0c0a4ea5b774377d1b527bd\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:3,}" Oct 2 19:11:41.447732 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2477953393.mount: Deactivated successfully. Oct 2 19:11:41.454722 env[1059]: time="2023-10-02T19:11:41.454641396Z" level=info msg="CreateContainer within sandbox \"7efe2c6edd0e60b0e38efc206294e581d8be799fb0c0a4ea5b774377d1b527bd\" for &ContainerMetadata{Name:mount-cgroup,Attempt:3,} returns container id \"2c4fe57dca71f06e159809fce0d9644befa54dfdc87df6b524bf797cbf5991b3\"" Oct 2 19:11:41.457236 env[1059]: time="2023-10-02T19:11:41.457120399Z" level=info msg="StartContainer for \"2c4fe57dca71f06e159809fce0d9644befa54dfdc87df6b524bf797cbf5991b3\"" Oct 2 19:11:41.512342 systemd[1]: Started cri-containerd-2c4fe57dca71f06e159809fce0d9644befa54dfdc87df6b524bf797cbf5991b3.scope. Oct 2 19:11:41.529093 kubelet[1376]: E1002 19:11:41.529030 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:11:41.534940 systemd[1]: cri-containerd-2c4fe57dca71f06e159809fce0d9644befa54dfdc87df6b524bf797cbf5991b3.scope: Deactivated successfully. Oct 2 19:11:41.551042 env[1059]: time="2023-10-02T19:11:41.550965357Z" level=info msg="shim disconnected" id=2c4fe57dca71f06e159809fce0d9644befa54dfdc87df6b524bf797cbf5991b3 Oct 2 19:11:41.551042 env[1059]: time="2023-10-02T19:11:41.551027734Z" level=warning msg="cleaning up after shim disconnected" id=2c4fe57dca71f06e159809fce0d9644befa54dfdc87df6b524bf797cbf5991b3 namespace=k8s.io Oct 2 19:11:41.551042 env[1059]: time="2023-10-02T19:11:41.551040338Z" level=info msg="cleaning up dead shim" Oct 2 19:11:41.560419 env[1059]: time="2023-10-02T19:11:41.560349192Z" level=warning msg="cleanup warnings time=\"2023-10-02T19:11:41Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=2226 runtime=io.containerd.runc.v2\ntime=\"2023-10-02T19:11:41Z\" level=warning msg=\"failed to read init pid file\" error=\"open /run/containerd/io.containerd.runtime.v2.task/k8s.io/2c4fe57dca71f06e159809fce0d9644befa54dfdc87df6b524bf797cbf5991b3/init.pid: no such file or directory\" runtime=io.containerd.runc.v2\n" Oct 2 19:11:41.560715 env[1059]: time="2023-10-02T19:11:41.560641821Z" level=error msg="copy shim log" error="read /proc/self/fd/49: file already closed" Oct 2 19:11:41.560944 env[1059]: time="2023-10-02T19:11:41.560880679Z" level=error msg="Failed to pipe stdout of container \"2c4fe57dca71f06e159809fce0d9644befa54dfdc87df6b524bf797cbf5991b3\"" error="reading from a closed fifo" Oct 2 19:11:41.561030 env[1059]: time="2023-10-02T19:11:41.560992410Z" level=error msg="Failed to pipe stderr of container \"2c4fe57dca71f06e159809fce0d9644befa54dfdc87df6b524bf797cbf5991b3\"" error="reading from a closed fifo" Oct 2 19:11:41.565068 env[1059]: time="2023-10-02T19:11:41.565011965Z" level=error msg="StartContainer for \"2c4fe57dca71f06e159809fce0d9644befa54dfdc87df6b524bf797cbf5991b3\" failed" error="failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" Oct 2 19:11:41.565639 kubelet[1376]: E1002 19:11:41.565407 1376 remote_runtime.go:326] "StartContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" containerID="2c4fe57dca71f06e159809fce0d9644befa54dfdc87df6b524bf797cbf5991b3" Oct 2 19:11:41.565639 kubelet[1376]: E1002 19:11:41.565555 1376 kuberuntime_manager.go:1212] init container &Container{Name:mount-cgroup,Image:quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Command:[sh -ec cp /usr/bin/cilium-mount /hostbin/cilium-mount; Oct 2 19:11:41.565639 kubelet[1376]: nsenter --cgroup=/hostproc/1/ns/cgroup --mount=/hostproc/1/ns/mnt "${BIN_PATH}/cilium-mount" $CGROUP_ROOT; Oct 2 19:11:41.565639 kubelet[1376]: rm /hostbin/cilium-mount Oct 2 19:11:41.565639 kubelet[1376]: ],Args:[],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:CGROUP_ROOT,Value:/run/cilium/cgroupv2,ValueFrom:nil,},EnvVar{Name:BIN_PATH,Value:/opt/cni/bin,ValueFrom:nil,},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:hostproc,ReadOnly:false,MountPath:/hostproc,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:cni-path,ReadOnly:false,MountPath:/hostbin,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:kube-api-access-85jl9,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[SYS_ADMIN SYS_CHROOT SYS_PTRACE],Drop:[ALL],},Privileged:nil,SELinuxOptions:&SELinuxOptions{User:,Role:,Type:spc_t,Level:s0,},RunAsUser:nil,RunAsNonRoot:nil,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:nil,RunAsGroup:nil,ProcMount:nil,WindowsOptions:nil,SeccompProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:FallbackToLogsOnError,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,ResizePolicy:[]ContainerResizePolicy{},} start failed in pod cilium-x5q45_kube-system(7ec85234-12fa-4176-b827-98d8cb9a1be3): RunContainerError: failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown Oct 2 19:11:41.565639 kubelet[1376]: E1002 19:11:41.565608 1376 pod_workers.go:1294] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with RunContainerError: \"failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown\"" pod="kube-system/cilium-x5q45" podUID=7ec85234-12fa-4176-b827-98d8cb9a1be3 Oct 2 19:11:42.312819 kubelet[1376]: I1002 19:11:42.312100 1376 scope.go:115] "RemoveContainer" containerID="85228945609e2e4da22e53ecf2972206f257d76dd02f030c6d8b69e0e731364f" Oct 2 19:11:42.312819 kubelet[1376]: I1002 19:11:42.312726 1376 scope.go:115] "RemoveContainer" containerID="85228945609e2e4da22e53ecf2972206f257d76dd02f030c6d8b69e0e731364f" Oct 2 19:11:42.316156 env[1059]: time="2023-10-02T19:11:42.316069723Z" level=info msg="RemoveContainer for \"85228945609e2e4da22e53ecf2972206f257d76dd02f030c6d8b69e0e731364f\"" Oct 2 19:11:42.316762 env[1059]: time="2023-10-02T19:11:42.316701018Z" level=info msg="RemoveContainer for \"85228945609e2e4da22e53ecf2972206f257d76dd02f030c6d8b69e0e731364f\"" Oct 2 19:11:42.317360 env[1059]: time="2023-10-02T19:11:42.317247394Z" level=error msg="RemoveContainer for \"85228945609e2e4da22e53ecf2972206f257d76dd02f030c6d8b69e0e731364f\" failed" error="failed to set removing state for container \"85228945609e2e4da22e53ecf2972206f257d76dd02f030c6d8b69e0e731364f\": container is already in removing state" Oct 2 19:11:42.318324 kubelet[1376]: E1002 19:11:42.318249 1376 remote_runtime.go:368] "RemoveContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to set removing state for container \"85228945609e2e4da22e53ecf2972206f257d76dd02f030c6d8b69e0e731364f\": container is already in removing state" containerID="85228945609e2e4da22e53ecf2972206f257d76dd02f030c6d8b69e0e731364f" Oct 2 19:11:42.318324 kubelet[1376]: E1002 19:11:42.318325 1376 kuberuntime_container.go:817] failed to remove pod init container "mount-cgroup": rpc error: code = Unknown desc = failed to set removing state for container "85228945609e2e4da22e53ecf2972206f257d76dd02f030c6d8b69e0e731364f": container is already in removing state; Skipping pod "cilium-x5q45_kube-system(7ec85234-12fa-4176-b827-98d8cb9a1be3)" Oct 2 19:11:42.319131 kubelet[1376]: E1002 19:11:42.319080 1376 pod_workers.go:1294] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 40s restarting failed container=mount-cgroup pod=cilium-x5q45_kube-system(7ec85234-12fa-4176-b827-98d8cb9a1be3)\"" pod="kube-system/cilium-x5q45" podUID=7ec85234-12fa-4176-b827-98d8cb9a1be3 Oct 2 19:11:42.324091 env[1059]: time="2023-10-02T19:11:42.324027771Z" level=info msg="RemoveContainer for \"85228945609e2e4da22e53ecf2972206f257d76dd02f030c6d8b69e0e731364f\" returns successfully" Oct 2 19:11:42.440293 systemd[1]: run-containerd-runc-k8s.io-2c4fe57dca71f06e159809fce0d9644befa54dfdc87df6b524bf797cbf5991b3-runc.LaTZxn.mount: Deactivated successfully. Oct 2 19:11:42.440564 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-2c4fe57dca71f06e159809fce0d9644befa54dfdc87df6b524bf797cbf5991b3-rootfs.mount: Deactivated successfully. Oct 2 19:11:42.530086 kubelet[1376]: E1002 19:11:42.530035 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:11:43.531987 kubelet[1376]: E1002 19:11:43.531890 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:11:44.532991 kubelet[1376]: E1002 19:11:44.532901 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:11:44.660374 kubelet[1376]: W1002 19:11:44.660294 1376 manager.go:1159] Failed to process watch event {EventType:0 Name:/kubepods.slice/kubepods-burstable.slice/kubepods-burstable-pod7ec85234_12fa_4176_b827_98d8cb9a1be3.slice/cri-containerd-2c4fe57dca71f06e159809fce0d9644befa54dfdc87df6b524bf797cbf5991b3.scope WatchSource:0}: task 2c4fe57dca71f06e159809fce0d9644befa54dfdc87df6b524bf797cbf5991b3 not found: not found Oct 2 19:11:45.224605 kubelet[1376]: E1002 19:11:45.224551 1376 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:11:45.474114 kubelet[1376]: E1002 19:11:45.474059 1376 kubelet.go:2760] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 19:11:45.534315 kubelet[1376]: E1002 19:11:45.534177 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:11:46.535109 kubelet[1376]: E1002 19:11:46.535043 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:11:47.536781 kubelet[1376]: E1002 19:11:47.536729 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:11:48.538304 kubelet[1376]: E1002 19:11:48.538241 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:11:49.540089 kubelet[1376]: E1002 19:11:49.540019 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:11:50.475944 kubelet[1376]: E1002 19:11:50.475862 1376 kubelet.go:2760] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 19:11:50.540968 kubelet[1376]: E1002 19:11:50.540905 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:11:51.542278 kubelet[1376]: E1002 19:11:51.542194 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:11:52.542410 kubelet[1376]: E1002 19:11:52.542341 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:11:53.543447 kubelet[1376]: E1002 19:11:53.543389 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:11:54.545225 kubelet[1376]: E1002 19:11:54.545158 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:11:55.418549 kubelet[1376]: E1002 19:11:55.418421 1376 pod_workers.go:1294] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 40s restarting failed container=mount-cgroup pod=cilium-x5q45_kube-system(7ec85234-12fa-4176-b827-98d8cb9a1be3)\"" pod="kube-system/cilium-x5q45" podUID=7ec85234-12fa-4176-b827-98d8cb9a1be3 Oct 2 19:11:55.477668 kubelet[1376]: E1002 19:11:55.477598 1376 kubelet.go:2760] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 19:11:55.546955 kubelet[1376]: E1002 19:11:55.546776 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:11:56.547529 kubelet[1376]: E1002 19:11:56.547460 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:11:57.549197 kubelet[1376]: E1002 19:11:57.549136 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:11:58.551435 kubelet[1376]: E1002 19:11:58.551144 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:11:58.954231 env[1059]: time="2023-10-02T19:11:58.954146166Z" level=info msg="StopPodSandbox for \"7efe2c6edd0e60b0e38efc206294e581d8be799fb0c0a4ea5b774377d1b527bd\"" Oct 2 19:11:58.955426 env[1059]: time="2023-10-02T19:11:58.955240179Z" level=info msg="Container to stop \"2c4fe57dca71f06e159809fce0d9644befa54dfdc87df6b524bf797cbf5991b3\" must be in running or unknown state, current state \"CONTAINER_EXITED\"" Oct 2 19:11:58.958946 systemd[1]: run-containerd-io.containerd.grpc.v1.cri-sandboxes-7efe2c6edd0e60b0e38efc206294e581d8be799fb0c0a4ea5b774377d1b527bd-shm.mount: Deactivated successfully. Oct 2 19:11:58.968248 env[1059]: time="2023-10-02T19:11:58.968170306Z" level=info msg="StopContainer for \"84f2cd0d719afd9651bdd7243761b455bb1ba0f5079fb9a7d5f515ed14bf6a83\" with timeout 30 (s)" Oct 2 19:11:58.969413 env[1059]: time="2023-10-02T19:11:58.969354068Z" level=info msg="Stop container \"84f2cd0d719afd9651bdd7243761b455bb1ba0f5079fb9a7d5f515ed14bf6a83\" with signal terminated" Oct 2 19:11:58.983662 systemd[1]: cri-containerd-7efe2c6edd0e60b0e38efc206294e581d8be799fb0c0a4ea5b774377d1b527bd.scope: Deactivated successfully. Oct 2 19:11:58.983000 audit: BPF prog-id=75 op=UNLOAD Oct 2 19:11:58.988193 kernel: kauditd_printk_skb: 50 callbacks suppressed Oct 2 19:11:58.988381 kernel: audit: type=1334 audit(1696273918.983:705): prog-id=75 op=UNLOAD Oct 2 19:11:58.992000 audit: BPF prog-id=78 op=UNLOAD Oct 2 19:11:58.997493 kernel: audit: type=1334 audit(1696273918.992:706): prog-id=78 op=UNLOAD Oct 2 19:11:59.007554 systemd[1]: cri-containerd-84f2cd0d719afd9651bdd7243761b455bb1ba0f5079fb9a7d5f515ed14bf6a83.scope: Deactivated successfully. Oct 2 19:11:59.016528 kernel: audit: type=1334 audit(1696273919.007:707): prog-id=83 op=UNLOAD Oct 2 19:11:59.016666 kernel: audit: type=1334 audit(1696273919.011:708): prog-id=86 op=UNLOAD Oct 2 19:11:59.007000 audit: BPF prog-id=83 op=UNLOAD Oct 2 19:11:59.011000 audit: BPF prog-id=86 op=UNLOAD Oct 2 19:11:59.048800 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-7efe2c6edd0e60b0e38efc206294e581d8be799fb0c0a4ea5b774377d1b527bd-rootfs.mount: Deactivated successfully. Oct 2 19:11:59.052964 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-84f2cd0d719afd9651bdd7243761b455bb1ba0f5079fb9a7d5f515ed14bf6a83-rootfs.mount: Deactivated successfully. Oct 2 19:11:59.063097 env[1059]: time="2023-10-02T19:11:59.063036683Z" level=info msg="shim disconnected" id=84f2cd0d719afd9651bdd7243761b455bb1ba0f5079fb9a7d5f515ed14bf6a83 Oct 2 19:11:59.063097 env[1059]: time="2023-10-02T19:11:59.063089923Z" level=warning msg="cleaning up after shim disconnected" id=84f2cd0d719afd9651bdd7243761b455bb1ba0f5079fb9a7d5f515ed14bf6a83 namespace=k8s.io Oct 2 19:11:59.063097 env[1059]: time="2023-10-02T19:11:59.063101885Z" level=info msg="cleaning up dead shim" Oct 2 19:11:59.063361 env[1059]: time="2023-10-02T19:11:59.063293795Z" level=info msg="shim disconnected" id=7efe2c6edd0e60b0e38efc206294e581d8be799fb0c0a4ea5b774377d1b527bd Oct 2 19:11:59.063361 env[1059]: time="2023-10-02T19:11:59.063324082Z" level=warning msg="cleaning up after shim disconnected" id=7efe2c6edd0e60b0e38efc206294e581d8be799fb0c0a4ea5b774377d1b527bd namespace=k8s.io Oct 2 19:11:59.063361 env[1059]: time="2023-10-02T19:11:59.063333630Z" level=info msg="cleaning up dead shim" Oct 2 19:11:59.074365 env[1059]: time="2023-10-02T19:11:59.074288570Z" level=warning msg="cleanup warnings time=\"2023-10-02T19:11:59Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=2280 runtime=io.containerd.runc.v2\n" Oct 2 19:11:59.079553 env[1059]: time="2023-10-02T19:11:59.079500351Z" level=info msg="StopContainer for \"84f2cd0d719afd9651bdd7243761b455bb1ba0f5079fb9a7d5f515ed14bf6a83\" returns successfully" Oct 2 19:11:59.080258 env[1059]: time="2023-10-02T19:11:59.080229219Z" level=info msg="StopPodSandbox for \"9ded8a181e0ce43a93270725febbb582c709708a356e3e30215edf5a85542c27\"" Oct 2 19:11:59.080337 env[1059]: time="2023-10-02T19:11:59.080293189Z" level=info msg="Container to stop \"84f2cd0d719afd9651bdd7243761b455bb1ba0f5079fb9a7d5f515ed14bf6a83\" must be in running or unknown state, current state \"CONTAINER_EXITED\"" Oct 2 19:11:59.081810 systemd[1]: run-containerd-io.containerd.grpc.v1.cri-sandboxes-9ded8a181e0ce43a93270725febbb582c709708a356e3e30215edf5a85542c27-shm.mount: Deactivated successfully. Oct 2 19:11:59.083337 env[1059]: time="2023-10-02T19:11:59.083302085Z" level=warning msg="cleanup warnings time=\"2023-10-02T19:11:59Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=2281 runtime=io.containerd.runc.v2\n" Oct 2 19:11:59.083621 env[1059]: time="2023-10-02T19:11:59.083591128Z" level=info msg="TearDown network for sandbox \"7efe2c6edd0e60b0e38efc206294e581d8be799fb0c0a4ea5b774377d1b527bd\" successfully" Oct 2 19:11:59.083695 env[1059]: time="2023-10-02T19:11:59.083618780Z" level=info msg="StopPodSandbox for \"7efe2c6edd0e60b0e38efc206294e581d8be799fb0c0a4ea5b774377d1b527bd\" returns successfully" Oct 2 19:11:59.091000 audit: BPF prog-id=79 op=UNLOAD Oct 2 19:11:59.092488 systemd[1]: cri-containerd-9ded8a181e0ce43a93270725febbb582c709708a356e3e30215edf5a85542c27.scope: Deactivated successfully. Oct 2 19:11:59.094987 kernel: audit: type=1334 audit(1696273919.091:709): prog-id=79 op=UNLOAD Oct 2 19:11:59.096000 audit: BPF prog-id=82 op=UNLOAD Oct 2 19:11:59.099038 kernel: audit: type=1334 audit(1696273919.096:710): prog-id=82 op=UNLOAD Oct 2 19:11:59.120496 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-9ded8a181e0ce43a93270725febbb582c709708a356e3e30215edf5a85542c27-rootfs.mount: Deactivated successfully. Oct 2 19:11:59.132167 env[1059]: time="2023-10-02T19:11:59.132044130Z" level=info msg="shim disconnected" id=9ded8a181e0ce43a93270725febbb582c709708a356e3e30215edf5a85542c27 Oct 2 19:11:59.132167 env[1059]: time="2023-10-02T19:11:59.132110735Z" level=warning msg="cleaning up after shim disconnected" id=9ded8a181e0ce43a93270725febbb582c709708a356e3e30215edf5a85542c27 namespace=k8s.io Oct 2 19:11:59.132167 env[1059]: time="2023-10-02T19:11:59.132125754Z" level=info msg="cleaning up dead shim" Oct 2 19:11:59.140529 env[1059]: time="2023-10-02T19:11:59.140484581Z" level=warning msg="cleanup warnings time=\"2023-10-02T19:11:59Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=2325 runtime=io.containerd.runc.v2\n" Oct 2 19:11:59.141031 env[1059]: time="2023-10-02T19:11:59.141004506Z" level=info msg="TearDown network for sandbox \"9ded8a181e0ce43a93270725febbb582c709708a356e3e30215edf5a85542c27\" successfully" Oct 2 19:11:59.141117 env[1059]: time="2023-10-02T19:11:59.141097199Z" level=info msg="StopPodSandbox for \"9ded8a181e0ce43a93270725febbb582c709708a356e3e30215edf5a85542c27\" returns successfully" Oct 2 19:11:59.176962 kubelet[1376]: I1002 19:11:59.176896 1376 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"host-proc-sys-kernel\" (UniqueName: \"kubernetes.io/host-path/7ec85234-12fa-4176-b827-98d8cb9a1be3-host-proc-sys-kernel\") pod \"7ec85234-12fa-4176-b827-98d8cb9a1be3\" (UID: \"7ec85234-12fa-4176-b827-98d8cb9a1be3\") " Oct 2 19:11:59.177258 kubelet[1376]: I1002 19:11:59.177245 1376 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/7ec85234-12fa-4176-b827-98d8cb9a1be3-cilium-config-path\") pod \"7ec85234-12fa-4176-b827-98d8cb9a1be3\" (UID: \"7ec85234-12fa-4176-b827-98d8cb9a1be3\") " Oct 2 19:11:59.177379 kubelet[1376]: I1002 19:11:59.177368 1376 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"host-proc-sys-net\" (UniqueName: \"kubernetes.io/host-path/7ec85234-12fa-4176-b827-98d8cb9a1be3-host-proc-sys-net\") pod \"7ec85234-12fa-4176-b827-98d8cb9a1be3\" (UID: \"7ec85234-12fa-4176-b827-98d8cb9a1be3\") " Oct 2 19:11:59.177488 kubelet[1376]: I1002 19:11:59.177477 1376 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"bpf-maps\" (UniqueName: \"kubernetes.io/host-path/7ec85234-12fa-4176-b827-98d8cb9a1be3-bpf-maps\") pod \"7ec85234-12fa-4176-b827-98d8cb9a1be3\" (UID: \"7ec85234-12fa-4176-b827-98d8cb9a1be3\") " Oct 2 19:11:59.177586 kubelet[1376]: I1002 19:11:59.177556 1376 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/7ec85234-12fa-4176-b827-98d8cb9a1be3-bpf-maps" (OuterVolumeSpecName: "bpf-maps") pod "7ec85234-12fa-4176-b827-98d8cb9a1be3" (UID: "7ec85234-12fa-4176-b827-98d8cb9a1be3"). InnerVolumeSpecName "bpf-maps". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 19:11:59.177642 kubelet[1376]: I1002 19:11:59.177049 1376 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/7ec85234-12fa-4176-b827-98d8cb9a1be3-host-proc-sys-kernel" (OuterVolumeSpecName: "host-proc-sys-kernel") pod "7ec85234-12fa-4176-b827-98d8cb9a1be3" (UID: "7ec85234-12fa-4176-b827-98d8cb9a1be3"). InnerVolumeSpecName "host-proc-sys-kernel". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 19:11:59.177642 kubelet[1376]: W1002 19:11:59.177494 1376 empty_dir.go:525] Warning: Failed to clear quota on /var/lib/kubelet/pods/7ec85234-12fa-4176-b827-98d8cb9a1be3/volumes/kubernetes.io~configmap/cilium-config-path: clearQuota called, but quotas disabled Oct 2 19:11:59.177761 kubelet[1376]: I1002 19:11:59.177749 1376 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"kube-api-access-85jl9\" (UniqueName: \"kubernetes.io/projected/7ec85234-12fa-4176-b827-98d8cb9a1be3-kube-api-access-85jl9\") pod \"7ec85234-12fa-4176-b827-98d8cb9a1be3\" (UID: \"7ec85234-12fa-4176-b827-98d8cb9a1be3\") " Oct 2 19:11:59.177868 kubelet[1376]: I1002 19:11:59.177857 1376 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"cilium-ipsec-secrets\" (UniqueName: \"kubernetes.io/secret/7ec85234-12fa-4176-b827-98d8cb9a1be3-cilium-ipsec-secrets\") pod \"7ec85234-12fa-4176-b827-98d8cb9a1be3\" (UID: \"7ec85234-12fa-4176-b827-98d8cb9a1be3\") " Oct 2 19:11:59.178004 kubelet[1376]: I1002 19:11:59.177985 1376 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/7ec85234-12fa-4176-b827-98d8cb9a1be3-xtables-lock\") pod \"7ec85234-12fa-4176-b827-98d8cb9a1be3\" (UID: \"7ec85234-12fa-4176-b827-98d8cb9a1be3\") " Oct 2 19:11:59.178221 kubelet[1376]: I1002 19:11:59.178179 1376 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"hostproc\" (UniqueName: \"kubernetes.io/host-path/7ec85234-12fa-4176-b827-98d8cb9a1be3-hostproc\") pod \"7ec85234-12fa-4176-b827-98d8cb9a1be3\" (UID: \"7ec85234-12fa-4176-b827-98d8cb9a1be3\") " Oct 2 19:11:59.178416 kubelet[1376]: I1002 19:11:59.178374 1376 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/7ec85234-12fa-4176-b827-98d8cb9a1be3-lib-modules\") pod \"7ec85234-12fa-4176-b827-98d8cb9a1be3\" (UID: \"7ec85234-12fa-4176-b827-98d8cb9a1be3\") " Oct 2 19:11:59.178635 kubelet[1376]: I1002 19:11:59.178587 1376 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"etc-cni-netd\" (UniqueName: \"kubernetes.io/host-path/7ec85234-12fa-4176-b827-98d8cb9a1be3-etc-cni-netd\") pod \"7ec85234-12fa-4176-b827-98d8cb9a1be3\" (UID: \"7ec85234-12fa-4176-b827-98d8cb9a1be3\") " Oct 2 19:11:59.178845 kubelet[1376]: I1002 19:11:59.178805 1376 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"cilium-run\" (UniqueName: \"kubernetes.io/host-path/7ec85234-12fa-4176-b827-98d8cb9a1be3-cilium-run\") pod \"7ec85234-12fa-4176-b827-98d8cb9a1be3\" (UID: \"7ec85234-12fa-4176-b827-98d8cb9a1be3\") " Oct 2 19:11:59.179082 kubelet[1376]: I1002 19:11:59.179063 1376 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"clustermesh-secrets\" (UniqueName: \"kubernetes.io/secret/7ec85234-12fa-4176-b827-98d8cb9a1be3-clustermesh-secrets\") pod \"7ec85234-12fa-4176-b827-98d8cb9a1be3\" (UID: \"7ec85234-12fa-4176-b827-98d8cb9a1be3\") " Oct 2 19:11:59.179316 kubelet[1376]: I1002 19:11:59.179263 1376 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"cni-path\" (UniqueName: \"kubernetes.io/host-path/7ec85234-12fa-4176-b827-98d8cb9a1be3-cni-path\") pod \"7ec85234-12fa-4176-b827-98d8cb9a1be3\" (UID: \"7ec85234-12fa-4176-b827-98d8cb9a1be3\") " Oct 2 19:11:59.179537 kubelet[1376]: I1002 19:11:59.179519 1376 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"hubble-tls\" (UniqueName: \"kubernetes.io/projected/7ec85234-12fa-4176-b827-98d8cb9a1be3-hubble-tls\") pod \"7ec85234-12fa-4176-b827-98d8cb9a1be3\" (UID: \"7ec85234-12fa-4176-b827-98d8cb9a1be3\") " Oct 2 19:11:59.179754 kubelet[1376]: I1002 19:11:59.179713 1376 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"cilium-cgroup\" (UniqueName: \"kubernetes.io/host-path/7ec85234-12fa-4176-b827-98d8cb9a1be3-cilium-cgroup\") pod \"7ec85234-12fa-4176-b827-98d8cb9a1be3\" (UID: \"7ec85234-12fa-4176-b827-98d8cb9a1be3\") " Oct 2 19:11:59.179964 kubelet[1376]: I1002 19:11:59.179901 1376 reconciler_common.go:300] "Volume detached for volume \"bpf-maps\" (UniqueName: \"kubernetes.io/host-path/7ec85234-12fa-4176-b827-98d8cb9a1be3-bpf-maps\") on node \"172.24.4.227\" DevicePath \"\"" Oct 2 19:11:59.181534 kubelet[1376]: I1002 19:11:59.181492 1376 reconciler_common.go:300] "Volume detached for volume \"host-proc-sys-kernel\" (UniqueName: \"kubernetes.io/host-path/7ec85234-12fa-4176-b827-98d8cb9a1be3-host-proc-sys-kernel\") on node \"172.24.4.227\" DevicePath \"\"" Oct 2 19:11:59.181534 kubelet[1376]: I1002 19:11:59.180160 1376 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/7ec85234-12fa-4176-b827-98d8cb9a1be3-cilium-cgroup" (OuterVolumeSpecName: "cilium-cgroup") pod "7ec85234-12fa-4176-b827-98d8cb9a1be3" (UID: "7ec85234-12fa-4176-b827-98d8cb9a1be3"). InnerVolumeSpecName "cilium-cgroup". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 19:11:59.181534 kubelet[1376]: I1002 19:11:59.181436 1376 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/configmap/7ec85234-12fa-4176-b827-98d8cb9a1be3-cilium-config-path" (OuterVolumeSpecName: "cilium-config-path") pod "7ec85234-12fa-4176-b827-98d8cb9a1be3" (UID: "7ec85234-12fa-4176-b827-98d8cb9a1be3"). InnerVolumeSpecName "cilium-config-path". PluginName "kubernetes.io/configmap", VolumeGidValue "" Oct 2 19:11:59.181784 kubelet[1376]: I1002 19:11:59.177536 1376 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/7ec85234-12fa-4176-b827-98d8cb9a1be3-host-proc-sys-net" (OuterVolumeSpecName: "host-proc-sys-net") pod "7ec85234-12fa-4176-b827-98d8cb9a1be3" (UID: "7ec85234-12fa-4176-b827-98d8cb9a1be3"). InnerVolumeSpecName "host-proc-sys-net". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 19:11:59.181784 kubelet[1376]: I1002 19:11:59.181585 1376 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/7ec85234-12fa-4176-b827-98d8cb9a1be3-etc-cni-netd" (OuterVolumeSpecName: "etc-cni-netd") pod "7ec85234-12fa-4176-b827-98d8cb9a1be3" (UID: "7ec85234-12fa-4176-b827-98d8cb9a1be3"). InnerVolumeSpecName "etc-cni-netd". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 19:11:59.181784 kubelet[1376]: I1002 19:11:59.181622 1376 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/7ec85234-12fa-4176-b827-98d8cb9a1be3-xtables-lock" (OuterVolumeSpecName: "xtables-lock") pod "7ec85234-12fa-4176-b827-98d8cb9a1be3" (UID: "7ec85234-12fa-4176-b827-98d8cb9a1be3"). InnerVolumeSpecName "xtables-lock". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 19:11:59.181784 kubelet[1376]: I1002 19:11:59.181655 1376 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/7ec85234-12fa-4176-b827-98d8cb9a1be3-hostproc" (OuterVolumeSpecName: "hostproc") pod "7ec85234-12fa-4176-b827-98d8cb9a1be3" (UID: "7ec85234-12fa-4176-b827-98d8cb9a1be3"). InnerVolumeSpecName "hostproc". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 19:11:59.181784 kubelet[1376]: I1002 19:11:59.181687 1376 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/7ec85234-12fa-4176-b827-98d8cb9a1be3-lib-modules" (OuterVolumeSpecName: "lib-modules") pod "7ec85234-12fa-4176-b827-98d8cb9a1be3" (UID: "7ec85234-12fa-4176-b827-98d8cb9a1be3"). InnerVolumeSpecName "lib-modules". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 19:11:59.182116 kubelet[1376]: I1002 19:11:59.182078 1376 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/7ec85234-12fa-4176-b827-98d8cb9a1be3-cilium-run" (OuterVolumeSpecName: "cilium-run") pod "7ec85234-12fa-4176-b827-98d8cb9a1be3" (UID: "7ec85234-12fa-4176-b827-98d8cb9a1be3"). InnerVolumeSpecName "cilium-run". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 19:11:59.182179 kubelet[1376]: I1002 19:11:59.182135 1376 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/7ec85234-12fa-4176-b827-98d8cb9a1be3-cni-path" (OuterVolumeSpecName: "cni-path") pod "7ec85234-12fa-4176-b827-98d8cb9a1be3" (UID: "7ec85234-12fa-4176-b827-98d8cb9a1be3"). InnerVolumeSpecName "cni-path". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 19:11:59.187833 kubelet[1376]: I1002 19:11:59.187786 1376 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/secret/7ec85234-12fa-4176-b827-98d8cb9a1be3-cilium-ipsec-secrets" (OuterVolumeSpecName: "cilium-ipsec-secrets") pod "7ec85234-12fa-4176-b827-98d8cb9a1be3" (UID: "7ec85234-12fa-4176-b827-98d8cb9a1be3"). InnerVolumeSpecName "cilium-ipsec-secrets". PluginName "kubernetes.io/secret", VolumeGidValue "" Oct 2 19:11:59.189355 kubelet[1376]: I1002 19:11:59.189274 1376 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/projected/7ec85234-12fa-4176-b827-98d8cb9a1be3-kube-api-access-85jl9" (OuterVolumeSpecName: "kube-api-access-85jl9") pod "7ec85234-12fa-4176-b827-98d8cb9a1be3" (UID: "7ec85234-12fa-4176-b827-98d8cb9a1be3"). InnerVolumeSpecName "kube-api-access-85jl9". PluginName "kubernetes.io/projected", VolumeGidValue "" Oct 2 19:11:59.191044 kubelet[1376]: I1002 19:11:59.190994 1376 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/secret/7ec85234-12fa-4176-b827-98d8cb9a1be3-clustermesh-secrets" (OuterVolumeSpecName: "clustermesh-secrets") pod "7ec85234-12fa-4176-b827-98d8cb9a1be3" (UID: "7ec85234-12fa-4176-b827-98d8cb9a1be3"). InnerVolumeSpecName "clustermesh-secrets". PluginName "kubernetes.io/secret", VolumeGidValue "" Oct 2 19:11:59.193669 kubelet[1376]: I1002 19:11:59.193623 1376 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/projected/7ec85234-12fa-4176-b827-98d8cb9a1be3-hubble-tls" (OuterVolumeSpecName: "hubble-tls") pod "7ec85234-12fa-4176-b827-98d8cb9a1be3" (UID: "7ec85234-12fa-4176-b827-98d8cb9a1be3"). InnerVolumeSpecName "hubble-tls". PluginName "kubernetes.io/projected", VolumeGidValue "" Oct 2 19:11:59.283033 kubelet[1376]: I1002 19:11:59.282704 1376 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"kube-api-access-xrhkn\" (UniqueName: \"kubernetes.io/projected/33c4b76e-8f84-4ea2-a353-256433a4f231-kube-api-access-xrhkn\") pod \"33c4b76e-8f84-4ea2-a353-256433a4f231\" (UID: \"33c4b76e-8f84-4ea2-a353-256433a4f231\") " Oct 2 19:11:59.283033 kubelet[1376]: I1002 19:11:59.282823 1376 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/33c4b76e-8f84-4ea2-a353-256433a4f231-cilium-config-path\") pod \"33c4b76e-8f84-4ea2-a353-256433a4f231\" (UID: \"33c4b76e-8f84-4ea2-a353-256433a4f231\") " Oct 2 19:11:59.283033 kubelet[1376]: I1002 19:11:59.282888 1376 reconciler_common.go:300] "Volume detached for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/7ec85234-12fa-4176-b827-98d8cb9a1be3-cilium-config-path\") on node \"172.24.4.227\" DevicePath \"\"" Oct 2 19:11:59.283033 kubelet[1376]: I1002 19:11:59.282964 1376 reconciler_common.go:300] "Volume detached for volume \"host-proc-sys-net\" (UniqueName: \"kubernetes.io/host-path/7ec85234-12fa-4176-b827-98d8cb9a1be3-host-proc-sys-net\") on node \"172.24.4.227\" DevicePath \"\"" Oct 2 19:11:59.288060 kubelet[1376]: I1002 19:11:59.283000 1376 reconciler_common.go:300] "Volume detached for volume \"kube-api-access-85jl9\" (UniqueName: \"kubernetes.io/projected/7ec85234-12fa-4176-b827-98d8cb9a1be3-kube-api-access-85jl9\") on node \"172.24.4.227\" DevicePath \"\"" Oct 2 19:11:59.288204 kubelet[1376]: I1002 19:11:59.288089 1376 reconciler_common.go:300] "Volume detached for volume \"cilium-ipsec-secrets\" (UniqueName: \"kubernetes.io/secret/7ec85234-12fa-4176-b827-98d8cb9a1be3-cilium-ipsec-secrets\") on node \"172.24.4.227\" DevicePath \"\"" Oct 2 19:11:59.288204 kubelet[1376]: I1002 19:11:59.288126 1376 reconciler_common.go:300] "Volume detached for volume \"hostproc\" (UniqueName: \"kubernetes.io/host-path/7ec85234-12fa-4176-b827-98d8cb9a1be3-hostproc\") on node \"172.24.4.227\" DevicePath \"\"" Oct 2 19:11:59.288204 kubelet[1376]: I1002 19:11:59.288155 1376 reconciler_common.go:300] "Volume detached for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/7ec85234-12fa-4176-b827-98d8cb9a1be3-lib-modules\") on node \"172.24.4.227\" DevicePath \"\"" Oct 2 19:11:59.288204 kubelet[1376]: I1002 19:11:59.288184 1376 reconciler_common.go:300] "Volume detached for volume \"etc-cni-netd\" (UniqueName: \"kubernetes.io/host-path/7ec85234-12fa-4176-b827-98d8cb9a1be3-etc-cni-netd\") on node \"172.24.4.227\" DevicePath \"\"" Oct 2 19:11:59.288204 kubelet[1376]: I1002 19:11:59.288211 1376 reconciler_common.go:300] "Volume detached for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/7ec85234-12fa-4176-b827-98d8cb9a1be3-xtables-lock\") on node \"172.24.4.227\" DevicePath \"\"" Oct 2 19:11:59.288571 kubelet[1376]: I1002 19:11:59.288245 1376 reconciler_common.go:300] "Volume detached for volume \"clustermesh-secrets\" (UniqueName: \"kubernetes.io/secret/7ec85234-12fa-4176-b827-98d8cb9a1be3-clustermesh-secrets\") on node \"172.24.4.227\" DevicePath \"\"" Oct 2 19:11:59.288571 kubelet[1376]: I1002 19:11:59.288277 1376 reconciler_common.go:300] "Volume detached for volume \"cni-path\" (UniqueName: \"kubernetes.io/host-path/7ec85234-12fa-4176-b827-98d8cb9a1be3-cni-path\") on node \"172.24.4.227\" DevicePath \"\"" Oct 2 19:11:59.288571 kubelet[1376]: I1002 19:11:59.288304 1376 reconciler_common.go:300] "Volume detached for volume \"hubble-tls\" (UniqueName: \"kubernetes.io/projected/7ec85234-12fa-4176-b827-98d8cb9a1be3-hubble-tls\") on node \"172.24.4.227\" DevicePath \"\"" Oct 2 19:11:59.288571 kubelet[1376]: I1002 19:11:59.288332 1376 reconciler_common.go:300] "Volume detached for volume \"cilium-cgroup\" (UniqueName: \"kubernetes.io/host-path/7ec85234-12fa-4176-b827-98d8cb9a1be3-cilium-cgroup\") on node \"172.24.4.227\" DevicePath \"\"" Oct 2 19:11:59.288571 kubelet[1376]: I1002 19:11:59.288360 1376 reconciler_common.go:300] "Volume detached for volume \"cilium-run\" (UniqueName: \"kubernetes.io/host-path/7ec85234-12fa-4176-b827-98d8cb9a1be3-cilium-run\") on node \"172.24.4.227\" DevicePath \"\"" Oct 2 19:11:59.288899 kubelet[1376]: W1002 19:11:59.288568 1376 empty_dir.go:525] Warning: Failed to clear quota on /var/lib/kubelet/pods/33c4b76e-8f84-4ea2-a353-256433a4f231/volumes/kubernetes.io~configmap/cilium-config-path: clearQuota called, but quotas disabled Oct 2 19:11:59.294582 kubelet[1376]: I1002 19:11:59.294495 1376 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/projected/33c4b76e-8f84-4ea2-a353-256433a4f231-kube-api-access-xrhkn" (OuterVolumeSpecName: "kube-api-access-xrhkn") pod "33c4b76e-8f84-4ea2-a353-256433a4f231" (UID: "33c4b76e-8f84-4ea2-a353-256433a4f231"). InnerVolumeSpecName "kube-api-access-xrhkn". PluginName "kubernetes.io/projected", VolumeGidValue "" Oct 2 19:11:59.297015 kubelet[1376]: I1002 19:11:59.296899 1376 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/configmap/33c4b76e-8f84-4ea2-a353-256433a4f231-cilium-config-path" (OuterVolumeSpecName: "cilium-config-path") pod "33c4b76e-8f84-4ea2-a353-256433a4f231" (UID: "33c4b76e-8f84-4ea2-a353-256433a4f231"). InnerVolumeSpecName "cilium-config-path". PluginName "kubernetes.io/configmap", VolumeGidValue "" Oct 2 19:11:59.361561 kubelet[1376]: I1002 19:11:59.361510 1376 scope.go:115] "RemoveContainer" containerID="84f2cd0d719afd9651bdd7243761b455bb1ba0f5079fb9a7d5f515ed14bf6a83" Oct 2 19:11:59.366323 env[1059]: time="2023-10-02T19:11:59.365249438Z" level=info msg="RemoveContainer for \"84f2cd0d719afd9651bdd7243761b455bb1ba0f5079fb9a7d5f515ed14bf6a83\"" Oct 2 19:11:59.371539 env[1059]: time="2023-10-02T19:11:59.371429727Z" level=info msg="RemoveContainer for \"84f2cd0d719afd9651bdd7243761b455bb1ba0f5079fb9a7d5f515ed14bf6a83\" returns successfully" Oct 2 19:11:59.378112 systemd[1]: Removed slice kubepods-besteffort-pod33c4b76e_8f84_4ea2_a353_256433a4f231.slice. Oct 2 19:11:59.385059 kubelet[1376]: I1002 19:11:59.384998 1376 scope.go:115] "RemoveContainer" containerID="84f2cd0d719afd9651bdd7243761b455bb1ba0f5079fb9a7d5f515ed14bf6a83" Oct 2 19:11:59.394282 env[1059]: time="2023-10-02T19:11:59.393720720Z" level=error msg="ContainerStatus for \"84f2cd0d719afd9651bdd7243761b455bb1ba0f5079fb9a7d5f515ed14bf6a83\" failed" error="rpc error: code = NotFound desc = an error occurred when try to find container \"84f2cd0d719afd9651bdd7243761b455bb1ba0f5079fb9a7d5f515ed14bf6a83\": not found" Oct 2 19:11:59.394813 kubelet[1376]: E1002 19:11:59.394688 1376 remote_runtime.go:415] "ContainerStatus from runtime service failed" err="rpc error: code = NotFound desc = an error occurred when try to find container \"84f2cd0d719afd9651bdd7243761b455bb1ba0f5079fb9a7d5f515ed14bf6a83\": not found" containerID="84f2cd0d719afd9651bdd7243761b455bb1ba0f5079fb9a7d5f515ed14bf6a83" Oct 2 19:11:59.395763 kubelet[1376]: I1002 19:11:59.395694 1376 pod_container_deletor.go:53] "DeleteContainer returned error" containerID={Type:containerd ID:84f2cd0d719afd9651bdd7243761b455bb1ba0f5079fb9a7d5f515ed14bf6a83} err="failed to get container status \"84f2cd0d719afd9651bdd7243761b455bb1ba0f5079fb9a7d5f515ed14bf6a83\": rpc error: code = NotFound desc = an error occurred when try to find container \"84f2cd0d719afd9651bdd7243761b455bb1ba0f5079fb9a7d5f515ed14bf6a83\": not found" Oct 2 19:11:59.395763 kubelet[1376]: I1002 19:11:59.395759 1376 scope.go:115] "RemoveContainer" containerID="2c4fe57dca71f06e159809fce0d9644befa54dfdc87df6b524bf797cbf5991b3" Oct 2 19:11:59.398940 systemd[1]: Removed slice kubepods-burstable-pod7ec85234_12fa_4176_b827_98d8cb9a1be3.slice. Oct 2 19:11:59.400363 kubelet[1376]: I1002 19:11:59.400331 1376 reconciler_common.go:300] "Volume detached for volume \"kube-api-access-xrhkn\" (UniqueName: \"kubernetes.io/projected/33c4b76e-8f84-4ea2-a353-256433a4f231-kube-api-access-xrhkn\") on node \"172.24.4.227\" DevicePath \"\"" Oct 2 19:11:59.400488 kubelet[1376]: I1002 19:11:59.400380 1376 reconciler_common.go:300] "Volume detached for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/33c4b76e-8f84-4ea2-a353-256433a4f231-cilium-config-path\") on node \"172.24.4.227\" DevicePath \"\"" Oct 2 19:11:59.403786 env[1059]: time="2023-10-02T19:11:59.403137533Z" level=info msg="RemoveContainer for \"2c4fe57dca71f06e159809fce0d9644befa54dfdc87df6b524bf797cbf5991b3\"" Oct 2 19:11:59.408214 env[1059]: time="2023-10-02T19:11:59.408148868Z" level=info msg="RemoveContainer for \"2c4fe57dca71f06e159809fce0d9644befa54dfdc87df6b524bf797cbf5991b3\" returns successfully" Oct 2 19:11:59.552574 kubelet[1376]: E1002 19:11:59.552343 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:11:59.958683 systemd[1]: var-lib-kubelet-pods-33c4b76e\x2d8f84\x2d4ea2\x2da353\x2d256433a4f231-volumes-kubernetes.io\x7eprojected-kube\x2dapi\x2daccess\x2dxrhkn.mount: Deactivated successfully. Oct 2 19:11:59.958994 systemd[1]: var-lib-kubelet-pods-7ec85234\x2d12fa\x2d4176\x2db827\x2d98d8cb9a1be3-volumes-kubernetes.io\x7eprojected-kube\x2dapi\x2daccess\x2d85jl9.mount: Deactivated successfully. Oct 2 19:11:59.959198 systemd[1]: var-lib-kubelet-pods-7ec85234\x2d12fa\x2d4176\x2db827\x2d98d8cb9a1be3-volumes-kubernetes.io\x7esecret-clustermesh\x2dsecrets.mount: Deactivated successfully. Oct 2 19:11:59.959347 systemd[1]: var-lib-kubelet-pods-7ec85234\x2d12fa\x2d4176\x2db827\x2d98d8cb9a1be3-volumes-kubernetes.io\x7eprojected-hubble\x2dtls.mount: Deactivated successfully. Oct 2 19:11:59.959485 systemd[1]: var-lib-kubelet-pods-7ec85234\x2d12fa\x2d4176\x2db827\x2d98d8cb9a1be3-volumes-kubernetes.io\x7esecret-cilium\x2dipsec\x2dsecrets.mount: Deactivated successfully. Oct 2 19:12:00.479341 kubelet[1376]: E1002 19:12:00.479291 1376 kubelet.go:2760] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 19:12:00.554377 kubelet[1376]: E1002 19:12:00.554327 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:12:01.422499 kubelet[1376]: I1002 19:12:01.422429 1376 kubelet_volumes.go:161] "Cleaned up orphaned pod volumes dir" podUID=33c4b76e-8f84-4ea2-a353-256433a4f231 path="/var/lib/kubelet/pods/33c4b76e-8f84-4ea2-a353-256433a4f231/volumes" Oct 2 19:12:01.423569 kubelet[1376]: I1002 19:12:01.423521 1376 kubelet_volumes.go:161] "Cleaned up orphaned pod volumes dir" podUID=7ec85234-12fa-4176-b827-98d8cb9a1be3 path="/var/lib/kubelet/pods/7ec85234-12fa-4176-b827-98d8cb9a1be3/volumes" Oct 2 19:12:01.555709 kubelet[1376]: E1002 19:12:01.555639 1376 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests"