Oct 2 20:42:09.043136 kernel: Linux version 5.15.132-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP Mon Oct 2 17:52:37 -00 2023 Oct 2 20:42:09.043158 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 console=tty0 flatcar.first_boot=detected flatcar.oem.id=openstack verity.usrhash=96b0fdb9f11bf1422adc9955c78c8182df387766badfd0b94e08fb9688739ee1 Oct 2 20:42:09.043171 kernel: BIOS-provided physical RAM map: Oct 2 20:42:09.043178 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Oct 2 20:42:09.043185 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Oct 2 20:42:09.043192 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Oct 2 20:42:09.043201 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000007ffdcfff] usable Oct 2 20:42:09.043208 kernel: BIOS-e820: [mem 0x000000007ffdd000-0x000000007fffffff] reserved Oct 2 20:42:09.043217 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Oct 2 20:42:09.043224 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Oct 2 20:42:09.043231 kernel: NX (Execute Disable) protection: active Oct 2 20:42:09.043238 kernel: SMBIOS 2.8 present. Oct 2 20:42:09.043245 kernel: DMI: OpenStack Foundation OpenStack Nova, BIOS 1.15.0-1 04/01/2014 Oct 2 20:42:09.043252 kernel: Hypervisor detected: KVM Oct 2 20:42:09.043261 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Oct 2 20:42:09.043271 kernel: kvm-clock: cpu 0, msr 60f8a001, primary cpu clock Oct 2 20:42:09.043279 kernel: kvm-clock: using sched offset of 8763710524 cycles Oct 2 20:42:09.043287 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Oct 2 20:42:09.043295 kernel: tsc: Detected 1996.249 MHz processor Oct 2 20:42:09.043303 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Oct 2 20:42:09.043311 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Oct 2 20:42:09.043319 kernel: last_pfn = 0x7ffdd max_arch_pfn = 0x400000000 Oct 2 20:42:09.043326 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Oct 2 20:42:09.043337 kernel: ACPI: Early table checksum verification disabled Oct 2 20:42:09.043345 kernel: ACPI: RSDP 0x00000000000F5930 000014 (v00 BOCHS ) Oct 2 20:42:09.043352 kernel: ACPI: RSDT 0x000000007FFE1848 000030 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 2 20:42:09.043360 kernel: ACPI: FACP 0x000000007FFE172C 000074 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 2 20:42:09.043368 kernel: ACPI: DSDT 0x000000007FFE0040 0016EC (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 2 20:42:09.043376 kernel: ACPI: FACS 0x000000007FFE0000 000040 Oct 2 20:42:09.043384 kernel: ACPI: APIC 0x000000007FFE17A0 000080 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 2 20:42:09.043392 kernel: ACPI: WAET 0x000000007FFE1820 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 2 20:42:09.043400 kernel: ACPI: Reserving FACP table memory at [mem 0x7ffe172c-0x7ffe179f] Oct 2 20:42:09.043409 kernel: ACPI: Reserving DSDT table memory at [mem 0x7ffe0040-0x7ffe172b] Oct 2 20:42:09.043417 kernel: ACPI: Reserving FACS table memory at [mem 0x7ffe0000-0x7ffe003f] Oct 2 20:42:09.043425 kernel: ACPI: Reserving APIC table memory at [mem 0x7ffe17a0-0x7ffe181f] Oct 2 20:42:09.043432 kernel: ACPI: Reserving WAET table memory at [mem 0x7ffe1820-0x7ffe1847] Oct 2 20:42:09.043440 kernel: No NUMA configuration found Oct 2 20:42:09.043447 kernel: Faking a node at [mem 0x0000000000000000-0x000000007ffdcfff] Oct 2 20:42:09.043455 kernel: NODE_DATA(0) allocated [mem 0x7ffd7000-0x7ffdcfff] Oct 2 20:42:09.043463 kernel: Zone ranges: Oct 2 20:42:09.043475 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Oct 2 20:42:09.043483 kernel: DMA32 [mem 0x0000000001000000-0x000000007ffdcfff] Oct 2 20:42:09.043491 kernel: Normal empty Oct 2 20:42:09.043499 kernel: Movable zone start for each node Oct 2 20:42:09.043507 kernel: Early memory node ranges Oct 2 20:42:09.043515 kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Oct 2 20:42:09.043525 kernel: node 0: [mem 0x0000000000100000-0x000000007ffdcfff] Oct 2 20:42:09.043533 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000007ffdcfff] Oct 2 20:42:09.043541 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Oct 2 20:42:09.043549 kernel: On node 0, zone DMA: 97 pages in unavailable ranges Oct 2 20:42:09.043557 kernel: On node 0, zone DMA32: 35 pages in unavailable ranges Oct 2 20:42:09.043565 kernel: ACPI: PM-Timer IO Port: 0x608 Oct 2 20:42:09.043573 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Oct 2 20:42:09.043581 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Oct 2 20:42:09.043589 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Oct 2 20:42:09.043598 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Oct 2 20:42:09.043606 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Oct 2 20:42:09.043614 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Oct 2 20:42:09.043622 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Oct 2 20:42:09.043630 kernel: ACPI: Using ACPI (MADT) for SMP configuration information Oct 2 20:42:09.043639 kernel: smpboot: Allowing 2 CPUs, 0 hotplug CPUs Oct 2 20:42:09.043647 kernel: [mem 0x80000000-0xfeffbfff] available for PCI devices Oct 2 20:42:09.043655 kernel: Booting paravirtualized kernel on KVM Oct 2 20:42:09.043663 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Oct 2 20:42:09.043671 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:2 nr_node_ids:1 Oct 2 20:42:09.043681 kernel: percpu: Embedded 55 pages/cpu s185624 r8192 d31464 u1048576 Oct 2 20:42:09.043689 kernel: pcpu-alloc: s185624 r8192 d31464 u1048576 alloc=1*2097152 Oct 2 20:42:09.043697 kernel: pcpu-alloc: [0] 0 1 Oct 2 20:42:09.043705 kernel: kvm-guest: stealtime: cpu 0, msr 7dc1c0c0 Oct 2 20:42:09.043713 kernel: kvm-guest: PV spinlocks disabled, no host support Oct 2 20:42:09.043721 kernel: Built 1 zonelists, mobility grouping on. Total pages: 515805 Oct 2 20:42:09.043729 kernel: Policy zone: DMA32 Oct 2 20:42:09.043739 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 console=tty0 flatcar.first_boot=detected flatcar.oem.id=openstack verity.usrhash=96b0fdb9f11bf1422adc9955c78c8182df387766badfd0b94e08fb9688739ee1 Oct 2 20:42:09.043750 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Oct 2 20:42:09.043758 kernel: Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 2 20:42:09.043766 kernel: Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear) Oct 2 20:42:09.043775 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 2 20:42:09.043783 kernel: Memory: 1975340K/2096620K available (12294K kernel code, 2274K rwdata, 13692K rodata, 45372K init, 4176K bss, 121020K reserved, 0K cma-reserved) Oct 2 20:42:09.043791 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Oct 2 20:42:09.043799 kernel: ftrace: allocating 34453 entries in 135 pages Oct 2 20:42:09.043807 kernel: ftrace: allocated 135 pages with 4 groups Oct 2 20:42:09.043817 kernel: rcu: Hierarchical RCU implementation. Oct 2 20:42:09.043826 kernel: rcu: RCU event tracing is enabled. Oct 2 20:42:09.043834 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Oct 2 20:42:09.043842 kernel: Rude variant of Tasks RCU enabled. Oct 2 20:42:09.043850 kernel: Tracing variant of Tasks RCU enabled. Oct 2 20:42:09.043859 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 2 20:42:09.043867 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Oct 2 20:42:09.043875 kernel: NR_IRQS: 33024, nr_irqs: 440, preallocated irqs: 16 Oct 2 20:42:09.043883 kernel: Console: colour VGA+ 80x25 Oct 2 20:42:09.043892 kernel: printk: console [tty0] enabled Oct 2 20:42:09.043900 kernel: printk: console [ttyS0] enabled Oct 2 20:42:09.043909 kernel: ACPI: Core revision 20210730 Oct 2 20:42:09.043917 kernel: APIC: Switch to symmetric I/O mode setup Oct 2 20:42:09.043936 kernel: x2apic enabled Oct 2 20:42:09.043945 kernel: Switched APIC routing to physical x2apic. Oct 2 20:42:09.043954 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Oct 2 20:42:09.043962 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Oct 2 20:42:09.043983 kernel: Calibrating delay loop (skipped) preset value.. 3992.49 BogoMIPS (lpj=1996249) Oct 2 20:42:09.043992 kernel: Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0 Oct 2 20:42:09.044003 kernel: Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0 Oct 2 20:42:09.044011 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Oct 2 20:42:09.044045 kernel: Spectre V2 : Mitigation: Retpolines Oct 2 20:42:09.044053 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Oct 2 20:42:09.044061 kernel: Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Oct 2 20:42:09.044069 kernel: Speculative Store Bypass: Vulnerable Oct 2 20:42:09.044077 kernel: x86/fpu: x87 FPU will use FXSAVE Oct 2 20:42:09.044085 kernel: Freeing SMP alternatives memory: 32K Oct 2 20:42:09.044094 kernel: pid_max: default: 32768 minimum: 301 Oct 2 20:42:09.044104 kernel: LSM: Security Framework initializing Oct 2 20:42:09.044112 kernel: SELinux: Initializing. Oct 2 20:42:09.044120 kernel: Mount-cache hash table entries: 4096 (order: 3, 32768 bytes, linear) Oct 2 20:42:09.044128 kernel: Mountpoint-cache hash table entries: 4096 (order: 3, 32768 bytes, linear) Oct 2 20:42:09.044136 kernel: smpboot: CPU0: AMD Intel Core i7 9xx (Nehalem Class Core i7) (family: 0x6, model: 0x1a, stepping: 0x3) Oct 2 20:42:09.044144 kernel: Performance Events: AMD PMU driver. Oct 2 20:42:09.044152 kernel: ... version: 0 Oct 2 20:42:09.044160 kernel: ... bit width: 48 Oct 2 20:42:09.044168 kernel: ... generic registers: 4 Oct 2 20:42:09.044183 kernel: ... value mask: 0000ffffffffffff Oct 2 20:42:09.044192 kernel: ... max period: 00007fffffffffff Oct 2 20:42:09.044201 kernel: ... fixed-purpose events: 0 Oct 2 20:42:09.044210 kernel: ... event mask: 000000000000000f Oct 2 20:42:09.044218 kernel: signal: max sigframe size: 1440 Oct 2 20:42:09.044227 kernel: rcu: Hierarchical SRCU implementation. Oct 2 20:42:09.044235 kernel: smp: Bringing up secondary CPUs ... Oct 2 20:42:09.044243 kernel: x86: Booting SMP configuration: Oct 2 20:42:09.044253 kernel: .... node #0, CPUs: #1 Oct 2 20:42:09.044262 kernel: kvm-clock: cpu 1, msr 60f8a041, secondary cpu clock Oct 2 20:42:09.044270 kernel: kvm-guest: stealtime: cpu 1, msr 7dd1c0c0 Oct 2 20:42:09.044278 kernel: smp: Brought up 1 node, 2 CPUs Oct 2 20:42:09.044287 kernel: smpboot: Max logical packages: 2 Oct 2 20:42:09.044295 kernel: smpboot: Total of 2 processors activated (7984.99 BogoMIPS) Oct 2 20:42:09.044304 kernel: devtmpfs: initialized Oct 2 20:42:09.044312 kernel: x86/mm: Memory block size: 128MB Oct 2 20:42:09.044321 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 2 20:42:09.044331 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Oct 2 20:42:09.044339 kernel: pinctrl core: initialized pinctrl subsystem Oct 2 20:42:09.044348 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 2 20:42:09.044356 kernel: audit: initializing netlink subsys (disabled) Oct 2 20:42:09.044365 kernel: audit: type=2000 audit(1696279327.833:1): state=initialized audit_enabled=0 res=1 Oct 2 20:42:09.044373 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 2 20:42:09.044381 kernel: thermal_sys: Registered thermal governor 'user_space' Oct 2 20:42:09.044390 kernel: cpuidle: using governor menu Oct 2 20:42:09.044398 kernel: ACPI: bus type PCI registered Oct 2 20:42:09.044408 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 2 20:42:09.044417 kernel: dca service started, version 1.12.1 Oct 2 20:42:09.044425 kernel: PCI: Using configuration type 1 for base access Oct 2 20:42:09.044433 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Oct 2 20:42:09.044442 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Oct 2 20:42:09.044451 kernel: ACPI: Added _OSI(Module Device) Oct 2 20:42:09.044459 kernel: ACPI: Added _OSI(Processor Device) Oct 2 20:42:09.044467 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Oct 2 20:42:09.044476 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 2 20:42:09.044486 kernel: ACPI: Added _OSI(Linux-Dell-Video) Oct 2 20:42:09.044495 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Oct 2 20:42:09.044503 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Oct 2 20:42:09.044512 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 2 20:42:09.044521 kernel: ACPI: Interpreter enabled Oct 2 20:42:09.044530 kernel: ACPI: PM: (supports S0 S3 S5) Oct 2 20:42:09.044538 kernel: ACPI: Using IOAPIC for interrupt routing Oct 2 20:42:09.044546 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Oct 2 20:42:09.044554 kernel: ACPI: Enabled 2 GPEs in block 00 to 0F Oct 2 20:42:09.044563 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 2 20:42:09.044705 kernel: acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] Oct 2 20:42:09.044792 kernel: acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. Oct 2 20:42:09.044805 kernel: acpiphp: Slot [3] registered Oct 2 20:42:09.044813 kernel: acpiphp: Slot [4] registered Oct 2 20:42:09.044821 kernel: acpiphp: Slot [5] registered Oct 2 20:42:09.044829 kernel: acpiphp: Slot [6] registered Oct 2 20:42:09.044840 kernel: acpiphp: Slot [7] registered Oct 2 20:42:09.044847 kernel: acpiphp: Slot [8] registered Oct 2 20:42:09.044855 kernel: acpiphp: Slot [9] registered Oct 2 20:42:09.044863 kernel: acpiphp: Slot [10] registered Oct 2 20:42:09.044870 kernel: acpiphp: Slot [11] registered Oct 2 20:42:09.044878 kernel: acpiphp: Slot [12] registered Oct 2 20:42:09.044886 kernel: acpiphp: Slot [13] registered Oct 2 20:42:09.044893 kernel: acpiphp: Slot [14] registered Oct 2 20:42:09.044901 kernel: acpiphp: Slot [15] registered Oct 2 20:42:09.044909 kernel: acpiphp: Slot [16] registered Oct 2 20:42:09.044918 kernel: acpiphp: Slot [17] registered Oct 2 20:42:09.044926 kernel: acpiphp: Slot [18] registered Oct 2 20:42:09.044934 kernel: acpiphp: Slot [19] registered Oct 2 20:42:09.044941 kernel: acpiphp: Slot [20] registered Oct 2 20:42:09.044949 kernel: acpiphp: Slot [21] registered Oct 2 20:42:09.044957 kernel: acpiphp: Slot [22] registered Oct 2 20:42:09.044964 kernel: acpiphp: Slot [23] registered Oct 2 20:42:09.044994 kernel: acpiphp: Slot [24] registered Oct 2 20:42:09.045002 kernel: acpiphp: Slot [25] registered Oct 2 20:42:09.045012 kernel: acpiphp: Slot [26] registered Oct 2 20:42:09.045020 kernel: acpiphp: Slot [27] registered Oct 2 20:42:09.045028 kernel: acpiphp: Slot [28] registered Oct 2 20:42:09.045036 kernel: acpiphp: Slot [29] registered Oct 2 20:42:09.045043 kernel: acpiphp: Slot [30] registered Oct 2 20:42:09.045051 kernel: acpiphp: Slot [31] registered Oct 2 20:42:09.045059 kernel: PCI host bridge to bus 0000:00 Oct 2 20:42:09.045161 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Oct 2 20:42:09.045239 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Oct 2 20:42:09.045318 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Oct 2 20:42:09.045391 kernel: pci_bus 0000:00: root bus resource [mem 0x80000000-0xfebfffff window] Oct 2 20:42:09.045464 kernel: pci_bus 0000:00: root bus resource [mem 0x100000000-0x17fffffff window] Oct 2 20:42:09.045537 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 2 20:42:09.045636 kernel: pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 Oct 2 20:42:09.045728 kernel: pci 0000:00:01.0: [8086:7000] type 00 class 0x060100 Oct 2 20:42:09.045826 kernel: pci 0000:00:01.1: [8086:7010] type 00 class 0x010180 Oct 2 20:42:09.045911 kernel: pci 0000:00:01.1: reg 0x20: [io 0xc120-0xc12f] Oct 2 20:42:09.046026 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7] Oct 2 20:42:09.046110 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6] Oct 2 20:42:09.046191 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177] Oct 2 20:42:09.046271 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376] Oct 2 20:42:09.046360 kernel: pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 Oct 2 20:42:09.046451 kernel: pci 0000:00:01.3: quirk: [io 0x0600-0x063f] claimed by PIIX4 ACPI Oct 2 20:42:09.046534 kernel: pci 0000:00:01.3: quirk: [io 0x0700-0x070f] claimed by PIIX4 SMB Oct 2 20:42:09.046626 kernel: pci 0000:00:02.0: [1af4:1050] type 00 class 0x030000 Oct 2 20:42:09.046710 kernel: pci 0000:00:02.0: reg 0x10: [mem 0xfe000000-0xfe7fffff pref] Oct 2 20:42:09.046792 kernel: pci 0000:00:02.0: reg 0x18: [mem 0xfe800000-0xfe803fff 64bit pref] Oct 2 20:42:09.046875 kernel: pci 0000:00:02.0: reg 0x20: [mem 0xfeb90000-0xfeb90fff] Oct 2 20:42:09.046961 kernel: pci 0000:00:02.0: reg 0x30: [mem 0xfeb80000-0xfeb8ffff pref] Oct 2 20:42:09.047073 kernel: pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Oct 2 20:42:09.047168 kernel: pci 0000:00:03.0: [1af4:1000] type 00 class 0x020000 Oct 2 20:42:09.047252 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc080-0xc0bf] Oct 2 20:42:09.047336 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfeb91000-0xfeb91fff] Oct 2 20:42:09.047420 kernel: pci 0000:00:03.0: reg 0x20: [mem 0xfe804000-0xfe807fff 64bit pref] Oct 2 20:42:09.047502 kernel: pci 0000:00:03.0: reg 0x30: [mem 0xfeb00000-0xfeb7ffff pref] Oct 2 20:42:09.047617 kernel: pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000 Oct 2 20:42:09.047703 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc000-0xc07f] Oct 2 20:42:09.047786 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfeb92000-0xfeb92fff] Oct 2 20:42:09.047870 kernel: pci 0000:00:04.0: reg 0x20: [mem 0xfe808000-0xfe80bfff 64bit pref] Oct 2 20:42:09.048001 kernel: pci 0000:00:05.0: [1af4:1002] type 00 class 0x00ff00 Oct 2 20:42:09.048091 kernel: pci 0000:00:05.0: reg 0x10: [io 0xc0c0-0xc0ff] Oct 2 20:42:09.048174 kernel: pci 0000:00:05.0: reg 0x20: [mem 0xfe80c000-0xfe80ffff 64bit pref] Oct 2 20:42:09.048268 kernel: pci 0000:00:06.0: [1af4:1005] type 00 class 0x00ff00 Oct 2 20:42:09.048350 kernel: pci 0000:00:06.0: reg 0x10: [io 0xc100-0xc11f] Oct 2 20:42:09.048435 kernel: pci 0000:00:06.0: reg 0x20: [mem 0xfe810000-0xfe813fff 64bit pref] Oct 2 20:42:09.048447 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 Oct 2 20:42:09.048455 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Oct 2 20:42:09.048463 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Oct 2 20:42:09.048471 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Oct 2 20:42:09.048479 kernel: ACPI: PCI: Interrupt link LNKS configured for IRQ 9 Oct 2 20:42:09.048490 kernel: iommu: Default domain type: Translated Oct 2 20:42:09.048498 kernel: iommu: DMA domain TLB invalidation policy: lazy mode Oct 2 20:42:09.048582 kernel: pci 0000:00:02.0: vgaarb: setting as boot VGA device Oct 2 20:42:09.048673 kernel: pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Oct 2 20:42:09.048755 kernel: pci 0000:00:02.0: vgaarb: bridge control possible Oct 2 20:42:09.048767 kernel: vgaarb: loaded Oct 2 20:42:09.048775 kernel: pps_core: LinuxPPS API ver. 1 registered Oct 2 20:42:09.048783 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Oct 2 20:42:09.048791 kernel: PTP clock support registered Oct 2 20:42:09.048802 kernel: PCI: Using ACPI for IRQ routing Oct 2 20:42:09.048810 kernel: PCI: pci_cache_line_size set to 64 bytes Oct 2 20:42:09.048817 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Oct 2 20:42:09.048826 kernel: e820: reserve RAM buffer [mem 0x7ffdd000-0x7fffffff] Oct 2 20:42:09.048833 kernel: clocksource: Switched to clocksource kvm-clock Oct 2 20:42:09.048841 kernel: VFS: Disk quotas dquot_6.6.0 Oct 2 20:42:09.048850 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 2 20:42:09.048858 kernel: pnp: PnP ACPI init Oct 2 20:42:09.048945 kernel: pnp 00:03: [dma 2] Oct 2 20:42:09.048960 kernel: pnp: PnP ACPI: found 5 devices Oct 2 20:42:09.048989 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Oct 2 20:42:09.048998 kernel: NET: Registered PF_INET protocol family Oct 2 20:42:09.049006 kernel: IP idents hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 2 20:42:09.049014 kernel: tcp_listen_portaddr_hash hash table entries: 1024 (order: 2, 16384 bytes, linear) Oct 2 20:42:09.049023 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 2 20:42:09.049031 kernel: TCP established hash table entries: 16384 (order: 5, 131072 bytes, linear) Oct 2 20:42:09.049039 kernel: TCP bind hash table entries: 16384 (order: 6, 262144 bytes, linear) Oct 2 20:42:09.049050 kernel: TCP: Hash tables configured (established 16384 bind 16384) Oct 2 20:42:09.049058 kernel: UDP hash table entries: 1024 (order: 3, 32768 bytes, linear) Oct 2 20:42:09.049066 kernel: UDP-Lite hash table entries: 1024 (order: 3, 32768 bytes, linear) Oct 2 20:42:09.049074 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 2 20:42:09.049082 kernel: NET: Registered PF_XDP protocol family Oct 2 20:42:09.049163 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Oct 2 20:42:09.049243 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Oct 2 20:42:09.049318 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Oct 2 20:42:09.049391 kernel: pci_bus 0000:00: resource 7 [mem 0x80000000-0xfebfffff window] Oct 2 20:42:09.049469 kernel: pci_bus 0000:00: resource 8 [mem 0x100000000-0x17fffffff window] Oct 2 20:42:09.049552 kernel: pci 0000:00:01.0: PIIX3: Enabling Passive Release Oct 2 20:42:09.049639 kernel: pci 0000:00:00.0: Limiting direct PCI/PCI transfers Oct 2 20:42:09.049725 kernel: pci 0000:00:01.0: Activating ISA DMA hang workarounds Oct 2 20:42:09.049737 kernel: PCI: CLS 0 bytes, default 64 Oct 2 20:42:09.049745 kernel: Initialise system trusted keyrings Oct 2 20:42:09.049753 kernel: workingset: timestamp_bits=39 max_order=19 bucket_order=0 Oct 2 20:42:09.049764 kernel: Key type asymmetric registered Oct 2 20:42:09.049772 kernel: Asymmetric key parser 'x509' registered Oct 2 20:42:09.049780 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Oct 2 20:42:09.049788 kernel: io scheduler mq-deadline registered Oct 2 20:42:09.049795 kernel: io scheduler kyber registered Oct 2 20:42:09.049803 kernel: io scheduler bfq registered Oct 2 20:42:09.049812 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Oct 2 20:42:09.049820 kernel: ACPI: \_SB_.LNKB: Enabled at IRQ 10 Oct 2 20:42:09.049828 kernel: ACPI: \_SB_.LNKC: Enabled at IRQ 11 Oct 2 20:42:09.049836 kernel: ACPI: \_SB_.LNKD: Enabled at IRQ 11 Oct 2 20:42:09.049846 kernel: ACPI: \_SB_.LNKA: Enabled at IRQ 10 Oct 2 20:42:09.049854 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 2 20:42:09.049862 kernel: 00:00: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Oct 2 20:42:09.049870 kernel: random: crng init done Oct 2 20:42:09.049877 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Oct 2 20:42:09.049885 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Oct 2 20:42:09.049894 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Oct 2 20:42:09.049902 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Oct 2 20:42:09.050083 kernel: rtc_cmos 00:04: RTC can wake from S4 Oct 2 20:42:09.050169 kernel: rtc_cmos 00:04: registered as rtc0 Oct 2 20:42:09.050243 kernel: rtc_cmos 00:04: setting system clock to 2023-10-02T20:42:08 UTC (1696279328) Oct 2 20:42:09.050317 kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram Oct 2 20:42:09.050329 kernel: NET: Registered PF_INET6 protocol family Oct 2 20:42:09.050337 kernel: Segment Routing with IPv6 Oct 2 20:42:09.050345 kernel: In-situ OAM (IOAM) with IPv6 Oct 2 20:42:09.050353 kernel: NET: Registered PF_PACKET protocol family Oct 2 20:42:09.050361 kernel: Key type dns_resolver registered Oct 2 20:42:09.050371 kernel: IPI shorthand broadcast: enabled Oct 2 20:42:09.050379 kernel: sched_clock: Marking stable (728472126, 126568888)->(882563177, -27522163) Oct 2 20:42:09.050388 kernel: registered taskstats version 1 Oct 2 20:42:09.050396 kernel: Loading compiled-in X.509 certificates Oct 2 20:42:09.050404 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.132-flatcar: 6f9e51af8b3ef67eb6e93ecfe77d55665ad3d861' Oct 2 20:42:09.050412 kernel: Key type .fscrypt registered Oct 2 20:42:09.050419 kernel: Key type fscrypt-provisioning registered Oct 2 20:42:09.050427 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 2 20:42:09.050437 kernel: ima: Allocated hash algorithm: sha1 Oct 2 20:42:09.050445 kernel: ima: No architecture policies found Oct 2 20:42:09.050453 kernel: Freeing unused kernel image (initmem) memory: 45372K Oct 2 20:42:09.050461 kernel: Write protecting the kernel read-only data: 28672k Oct 2 20:42:09.050469 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Oct 2 20:42:09.050477 kernel: Freeing unused kernel image (rodata/data gap) memory: 644K Oct 2 20:42:09.050484 kernel: Run /init as init process Oct 2 20:42:09.050492 kernel: with arguments: Oct 2 20:42:09.050500 kernel: /init Oct 2 20:42:09.050509 kernel: with environment: Oct 2 20:42:09.050517 kernel: HOME=/ Oct 2 20:42:09.050524 kernel: TERM=linux Oct 2 20:42:09.050532 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Oct 2 20:42:09.050543 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Oct 2 20:42:09.050553 systemd[1]: Detected virtualization kvm. Oct 2 20:42:09.050562 systemd[1]: Detected architecture x86-64. Oct 2 20:42:09.050571 systemd[1]: Running in initrd. Oct 2 20:42:09.050581 systemd[1]: No hostname configured, using default hostname. Oct 2 20:42:09.050589 systemd[1]: Hostname set to . Oct 2 20:42:09.050598 systemd[1]: Initializing machine ID from VM UUID. Oct 2 20:42:09.050607 systemd[1]: Queued start job for default target initrd.target. Oct 2 20:42:09.050615 systemd[1]: Started systemd-ask-password-console.path. Oct 2 20:42:09.050624 systemd[1]: Reached target cryptsetup.target. Oct 2 20:42:09.050632 systemd[1]: Reached target paths.target. Oct 2 20:42:09.050640 systemd[1]: Reached target slices.target. Oct 2 20:42:09.050651 systemd[1]: Reached target swap.target. Oct 2 20:42:09.050660 systemd[1]: Reached target timers.target. Oct 2 20:42:09.050669 systemd[1]: Listening on iscsid.socket. Oct 2 20:42:09.050677 systemd[1]: Listening on iscsiuio.socket. Oct 2 20:42:09.050686 systemd[1]: Listening on systemd-journald-audit.socket. Oct 2 20:42:09.050695 systemd[1]: Listening on systemd-journald-dev-log.socket. Oct 2 20:42:09.050703 systemd[1]: Listening on systemd-journald.socket. Oct 2 20:42:09.050713 systemd[1]: Listening on systemd-networkd.socket. Oct 2 20:42:09.050722 systemd[1]: Listening on systemd-udevd-control.socket. Oct 2 20:42:09.050730 systemd[1]: Listening on systemd-udevd-kernel.socket. Oct 2 20:42:09.050739 systemd[1]: Reached target sockets.target. Oct 2 20:42:09.050747 systemd[1]: Starting kmod-static-nodes.service... Oct 2 20:42:09.050764 systemd[1]: Finished network-cleanup.service. Oct 2 20:42:09.050774 systemd[1]: Starting systemd-fsck-usr.service... Oct 2 20:42:09.050784 systemd[1]: Starting systemd-journald.service... Oct 2 20:42:09.050793 systemd[1]: Starting systemd-modules-load.service... Oct 2 20:42:09.050802 systemd[1]: Starting systemd-resolved.service... Oct 2 20:42:09.050811 systemd[1]: Starting systemd-vconsole-setup.service... Oct 2 20:42:09.050820 systemd[1]: Finished kmod-static-nodes.service. Oct 2 20:42:09.050828 systemd[1]: Finished systemd-fsck-usr.service. Oct 2 20:42:09.050842 systemd-journald[184]: Journal started Oct 2 20:42:09.050889 systemd-journald[184]: Runtime Journal (/run/log/journal/9d3c43706a4046819f1297a222c981ac) is 4.9M, max 39.5M, 34.5M free. Oct 2 20:42:09.032215 systemd-resolved[186]: Positive Trust Anchors: Oct 2 20:42:09.092752 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 2 20:42:09.092792 kernel: Bridge firewalling registered Oct 2 20:42:09.092804 kernel: audit: type=1130 audit(1696279329.087:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:09.092816 systemd[1]: Started systemd-resolved.service. Oct 2 20:42:09.087000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:09.032226 systemd-resolved[186]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 2 20:42:09.032262 systemd-resolved[186]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Oct 2 20:42:09.035282 systemd-resolved[186]: Defaulting to hostname 'linux'. Oct 2 20:42:09.057434 systemd-modules-load[185]: Inserted module 'overlay' Oct 2 20:42:09.086556 systemd-modules-load[185]: Inserted module 'br_netfilter' Oct 2 20:42:09.103290 kernel: audit: type=1130 audit(1696279329.097:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:09.103327 systemd[1]: Started systemd-journald.service. Oct 2 20:42:09.097000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:09.103000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:09.104918 systemd[1]: Finished systemd-vconsole-setup.service. Oct 2 20:42:09.108409 kernel: audit: type=1130 audit(1696279329.103:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:09.109142 systemd[1]: Reached target nss-lookup.target. Oct 2 20:42:09.110876 systemd[1]: Starting dracut-cmdline-ask.service... Oct 2 20:42:09.112507 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Oct 2 20:42:09.107000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:09.118253 kernel: audit: type=1130 audit(1696279329.107:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:09.124483 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Oct 2 20:42:09.125461 kernel: SCSI subsystem initialized Oct 2 20:42:09.126000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:09.133009 kernel: audit: type=1130 audit(1696279329.126:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:09.133882 systemd[1]: Finished dracut-cmdline-ask.service. Oct 2 20:42:09.135861 systemd[1]: Starting dracut-cmdline.service... Oct 2 20:42:09.133000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:09.141271 kernel: audit: type=1130 audit(1696279329.133:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:09.145008 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 2 20:42:09.148993 kernel: device-mapper: uevent: version 1.0.3 Oct 2 20:42:09.149026 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Oct 2 20:42:09.149362 dracut-cmdline[201]: dracut-dracut-053 Oct 2 20:42:09.154169 systemd-modules-load[185]: Inserted module 'dm_multipath' Oct 2 20:42:09.155937 systemd[1]: Finished systemd-modules-load.service. Oct 2 20:42:09.157365 systemd[1]: Starting systemd-sysctl.service... Oct 2 20:42:09.155000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:09.164003 kernel: audit: type=1130 audit(1696279329.155:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:09.164044 dracut-cmdline[201]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 console=tty0 flatcar.first_boot=detected flatcar.oem.id=openstack verity.usrhash=96b0fdb9f11bf1422adc9955c78c8182df387766badfd0b94e08fb9688739ee1 Oct 2 20:42:09.168801 systemd[1]: Finished systemd-sysctl.service. Oct 2 20:42:09.173088 kernel: audit: type=1130 audit(1696279329.168:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:09.168000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:09.238182 kernel: Loading iSCSI transport class v2.0-870. Oct 2 20:42:09.252037 kernel: iscsi: registered transport (tcp) Oct 2 20:42:09.277032 kernel: iscsi: registered transport (qla4xxx) Oct 2 20:42:09.277132 kernel: QLogic iSCSI HBA Driver Oct 2 20:42:09.316309 systemd[1]: Finished dracut-cmdline.service. Oct 2 20:42:09.315000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:09.318466 systemd[1]: Starting dracut-pre-udev.service... Oct 2 20:42:09.324438 kernel: audit: type=1130 audit(1696279329.315:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:09.378134 kernel: raid6: sse2x4 gen() 12307 MB/s Oct 2 20:42:09.395247 kernel: raid6: sse2x4 xor() 4605 MB/s Oct 2 20:42:09.412063 kernel: raid6: sse2x2 gen() 13766 MB/s Oct 2 20:42:09.429095 kernel: raid6: sse2x2 xor() 8430 MB/s Oct 2 20:42:09.446227 kernel: raid6: sse2x1 gen() 10618 MB/s Oct 2 20:42:09.464013 kernel: raid6: sse2x1 xor() 6810 MB/s Oct 2 20:42:09.464141 kernel: raid6: using algorithm sse2x2 gen() 13766 MB/s Oct 2 20:42:09.464171 kernel: raid6: .... xor() 8430 MB/s, rmw enabled Oct 2 20:42:09.464694 kernel: raid6: using ssse3x2 recovery algorithm Oct 2 20:42:09.480043 kernel: xor: measuring software checksum speed Oct 2 20:42:09.482660 kernel: prefetch64-sse : 17233 MB/sec Oct 2 20:42:09.482702 kernel: generic_sse : 15634 MB/sec Oct 2 20:42:09.482726 kernel: xor: using function: prefetch64-sse (17233 MB/sec) Oct 2 20:42:09.608049 kernel: Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no Oct 2 20:42:09.624255 systemd[1]: Finished dracut-pre-udev.service. Oct 2 20:42:09.623000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:09.624000 audit: BPF prog-id=7 op=LOAD Oct 2 20:42:09.624000 audit: BPF prog-id=8 op=LOAD Oct 2 20:42:09.626704 systemd[1]: Starting systemd-udevd.service... Oct 2 20:42:09.657964 systemd-udevd[385]: Using default interface naming scheme 'v252'. Oct 2 20:42:09.669000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:09.670325 systemd[1]: Started systemd-udevd.service. Oct 2 20:42:09.674965 systemd[1]: Starting dracut-pre-trigger.service... Oct 2 20:42:09.700256 dracut-pre-trigger[394]: rd.md=0: removing MD RAID activation Oct 2 20:42:09.746588 systemd[1]: Finished dracut-pre-trigger.service. Oct 2 20:42:09.747000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:09.748162 systemd[1]: Starting systemd-udev-trigger.service... Oct 2 20:42:09.819397 systemd[1]: Finished systemd-udev-trigger.service. Oct 2 20:42:09.819000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:09.899288 kernel: virtio_blk virtio2: [vda] 41943040 512-byte logical blocks (21.5 GB/20.0 GiB) Oct 2 20:42:09.916006 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Oct 2 20:42:09.916090 kernel: GPT:17805311 != 41943039 Oct 2 20:42:09.916105 kernel: GPT:Alternate GPT header not at the end of the disk. Oct 2 20:42:09.916118 kernel: GPT:17805311 != 41943039 Oct 2 20:42:09.916130 kernel: GPT: Use GNU Parted to correct GPT errors. Oct 2 20:42:09.916142 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 2 20:42:09.935019 kernel: libata version 3.00 loaded. Oct 2 20:42:09.941071 kernel: ata_piix 0000:00:01.1: version 2.13 Oct 2 20:42:09.945007 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 scanned by (udev-worker) (439) Oct 2 20:42:09.958773 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Oct 2 20:42:09.993544 kernel: scsi host0: ata_piix Oct 2 20:42:09.993764 kernel: scsi host1: ata_piix Oct 2 20:42:09.993904 kernel: ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc120 irq 14 Oct 2 20:42:09.993920 kernel: ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc128 irq 15 Oct 2 20:42:10.001617 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Oct 2 20:42:10.005930 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. Oct 2 20:42:10.009223 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Oct 2 20:42:10.009710 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Oct 2 20:42:10.011690 systemd[1]: Starting disk-uuid.service... Oct 2 20:42:10.145045 disk-uuid[452]: Primary Header is updated. Oct 2 20:42:10.145045 disk-uuid[452]: Secondary Entries is updated. Oct 2 20:42:10.145045 disk-uuid[452]: Secondary Header is updated. Oct 2 20:42:10.197088 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 2 20:42:10.260057 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 2 20:42:11.650023 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 2 20:42:11.651317 disk-uuid[453]: The operation has completed successfully. Oct 2 20:42:12.189858 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 2 20:42:12.190000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:12.190000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:12.190164 systemd[1]: Finished disk-uuid.service. Oct 2 20:42:12.219585 systemd[1]: Starting verity-setup.service... Oct 2 20:42:12.281045 kernel: device-mapper: verity: sha256 using implementation "sha256-generic" Oct 2 20:42:12.485582 systemd[1]: Found device dev-mapper-usr.device. Oct 2 20:42:12.490063 systemd[1]: Mounting sysusr-usr.mount... Oct 2 20:42:12.491562 systemd[1]: Finished verity-setup.service. Oct 2 20:42:12.491000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:12.642012 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Oct 2 20:42:12.643243 systemd[1]: Mounted sysusr-usr.mount. Oct 2 20:42:12.644676 systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met. Oct 2 20:42:12.646462 systemd[1]: Starting ignition-setup.service... Oct 2 20:42:12.649292 systemd[1]: Starting parse-ip-for-networkd.service... Oct 2 20:42:12.673516 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Oct 2 20:42:12.673639 kernel: BTRFS info (device vda6): using free space tree Oct 2 20:42:12.673668 kernel: BTRFS info (device vda6): has skinny extents Oct 2 20:42:12.694149 systemd[1]: mnt-oem.mount: Deactivated successfully. Oct 2 20:42:12.728460 systemd[1]: Finished ignition-setup.service. Oct 2 20:42:12.728000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:12.730059 systemd[1]: Starting ignition-fetch-offline.service... Oct 2 20:42:12.803857 systemd[1]: Finished parse-ip-for-networkd.service. Oct 2 20:42:12.803000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:12.804000 audit: BPF prog-id=9 op=LOAD Oct 2 20:42:12.806852 systemd[1]: Starting systemd-networkd.service... Oct 2 20:42:12.833615 systemd-networkd[623]: lo: Link UP Oct 2 20:42:12.833629 systemd-networkd[623]: lo: Gained carrier Oct 2 20:42:12.834202 systemd-networkd[623]: Enumeration completed Oct 2 20:42:12.834444 systemd-networkd[623]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 2 20:42:12.835737 systemd-networkd[623]: eth0: Link UP Oct 2 20:42:12.835741 systemd-networkd[623]: eth0: Gained carrier Oct 2 20:42:12.837000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:12.837186 systemd[1]: Started systemd-networkd.service. Oct 2 20:42:12.838231 systemd[1]: Reached target network.target. Oct 2 20:42:12.840589 systemd[1]: Starting iscsiuio.service... Oct 2 20:42:12.850000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:12.850958 systemd[1]: Started iscsiuio.service. Oct 2 20:42:12.852067 systemd-networkd[623]: eth0: DHCPv4 address 172.24.4.72/24, gateway 172.24.4.1 acquired from 172.24.4.1 Oct 2 20:42:12.853858 systemd[1]: Starting iscsid.service... Oct 2 20:42:12.857316 iscsid[628]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Oct 2 20:42:12.857316 iscsid[628]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Oct 2 20:42:12.857316 iscsid[628]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Oct 2 20:42:12.857316 iscsid[628]: If using hardware iscsi like qla4xxx this message can be ignored. Oct 2 20:42:12.857316 iscsid[628]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Oct 2 20:42:12.857316 iscsid[628]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Oct 2 20:42:12.860000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:12.860137 systemd[1]: Started iscsid.service. Oct 2 20:42:12.862040 systemd[1]: Starting dracut-initqueue.service... Oct 2 20:42:12.874000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:12.874814 systemd[1]: Finished dracut-initqueue.service. Oct 2 20:42:12.875374 systemd[1]: Reached target remote-fs-pre.target. Oct 2 20:42:12.875787 systemd[1]: Reached target remote-cryptsetup.target. Oct 2 20:42:12.876255 systemd[1]: Reached target remote-fs.target. Oct 2 20:42:12.877590 systemd[1]: Starting dracut-pre-mount.service... Oct 2 20:42:12.887459 systemd[1]: Finished dracut-pre-mount.service. Oct 2 20:42:12.886000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:13.054751 systemd-resolved[186]: Detected conflict on linux IN A 172.24.4.72 Oct 2 20:42:13.054788 systemd-resolved[186]: Hostname conflict, changing published hostname from 'linux' to 'linux10'. Oct 2 20:42:14.254417 systemd-networkd[623]: eth0: Gained IPv6LL Oct 2 20:42:14.449899 ignition[568]: Ignition 2.14.0 Oct 2 20:42:14.449928 ignition[568]: Stage: fetch-offline Oct 2 20:42:14.450141 ignition[568]: reading system config file "/usr/lib/ignition/base.d/base.ign" Oct 2 20:42:14.450192 ignition[568]: parsing config with SHA512: ce918cf8568bff1426dda9ea05b778568a1626fcf4c1bded9ebe13fee104bc1b92fac5f7093a3bfc7d99777c3793d01249c863845c2ca48413d9477d40af178a Oct 2 20:42:14.452677 ignition[568]: no config dir at "/usr/lib/ignition/base.platform.d/openstack" Oct 2 20:42:14.452891 ignition[568]: parsed url from cmdline: "" Oct 2 20:42:14.455786 systemd[1]: Finished ignition-fetch-offline.service. Oct 2 20:42:14.470680 kernel: kauditd_printk_skb: 17 callbacks suppressed Oct 2 20:42:14.470728 kernel: audit: type=1130 audit(1696279334.457:28): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:14.457000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:14.452900 ignition[568]: no config URL provided Oct 2 20:42:14.460267 systemd[1]: Starting ignition-fetch.service... Oct 2 20:42:14.452913 ignition[568]: reading system config file "/usr/lib/ignition/user.ign" Oct 2 20:42:14.452933 ignition[568]: no config at "/usr/lib/ignition/user.ign" Oct 2 20:42:14.452946 ignition[568]: failed to fetch config: resource requires networking Oct 2 20:42:14.453216 ignition[568]: Ignition finished successfully Oct 2 20:42:14.482089 ignition[646]: Ignition 2.14.0 Oct 2 20:42:14.482122 ignition[646]: Stage: fetch Oct 2 20:42:14.482362 ignition[646]: reading system config file "/usr/lib/ignition/base.d/base.ign" Oct 2 20:42:14.482405 ignition[646]: parsing config with SHA512: ce918cf8568bff1426dda9ea05b778568a1626fcf4c1bded9ebe13fee104bc1b92fac5f7093a3bfc7d99777c3793d01249c863845c2ca48413d9477d40af178a Oct 2 20:42:14.484813 ignition[646]: no config dir at "/usr/lib/ignition/base.platform.d/openstack" Oct 2 20:42:14.485069 ignition[646]: parsed url from cmdline: "" Oct 2 20:42:14.485079 ignition[646]: no config URL provided Oct 2 20:42:14.485093 ignition[646]: reading system config file "/usr/lib/ignition/user.ign" Oct 2 20:42:14.485113 ignition[646]: no config at "/usr/lib/ignition/user.ign" Oct 2 20:42:14.493180 ignition[646]: config drive ("/dev/disk/by-label/config-2") not found. Waiting... Oct 2 20:42:14.493209 ignition[646]: config drive ("/dev/disk/by-label/CONFIG-2") not found. Waiting... Oct 2 20:42:14.493275 ignition[646]: GET http://169.254.169.254/openstack/latest/user_data: attempt #1 Oct 2 20:42:14.712399 ignition[646]: GET result: OK Oct 2 20:42:14.712586 ignition[646]: parsing config with SHA512: 3c14912a5988f81a9345321d25a0d401cc3587106e3cb65f00a00b7b9884340452304a828fb2a5555e37125e21107cde97eef37d0d727cf4411b4758d4e7fd5e Oct 2 20:42:14.852257 unknown[646]: fetched base config from "system" Oct 2 20:42:14.852285 unknown[646]: fetched base config from "system" Oct 2 20:42:14.853177 ignition[646]: fetch: fetch complete Oct 2 20:42:14.852298 unknown[646]: fetched user config from "openstack" Oct 2 20:42:14.853188 ignition[646]: fetch: fetch passed Oct 2 20:42:14.874891 kernel: audit: type=1130 audit(1696279334.857:29): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:14.857000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:14.856839 systemd[1]: Finished ignition-fetch.service. Oct 2 20:42:14.853263 ignition[646]: Ignition finished successfully Oct 2 20:42:14.860065 systemd[1]: Starting ignition-kargs.service... Oct 2 20:42:14.896767 ignition[652]: Ignition 2.14.0 Oct 2 20:42:14.896797 ignition[652]: Stage: kargs Oct 2 20:42:14.897120 ignition[652]: reading system config file "/usr/lib/ignition/base.d/base.ign" Oct 2 20:42:14.897167 ignition[652]: parsing config with SHA512: ce918cf8568bff1426dda9ea05b778568a1626fcf4c1bded9ebe13fee104bc1b92fac5f7093a3bfc7d99777c3793d01249c863845c2ca48413d9477d40af178a Oct 2 20:42:14.899578 ignition[652]: no config dir at "/usr/lib/ignition/base.platform.d/openstack" Oct 2 20:42:14.902501 ignition[652]: kargs: kargs passed Oct 2 20:42:14.915673 kernel: audit: type=1130 audit(1696279334.903:30): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:14.903000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:14.902628 ignition[652]: Ignition finished successfully Oct 2 20:42:14.903625 systemd[1]: Finished ignition-kargs.service. Oct 2 20:42:14.905242 systemd[1]: Starting ignition-disks.service... Oct 2 20:42:14.917671 ignition[657]: Ignition 2.14.0 Oct 2 20:42:14.918286 ignition[657]: Stage: disks Oct 2 20:42:14.918433 ignition[657]: reading system config file "/usr/lib/ignition/base.d/base.ign" Oct 2 20:42:14.918454 ignition[657]: parsing config with SHA512: ce918cf8568bff1426dda9ea05b778568a1626fcf4c1bded9ebe13fee104bc1b92fac5f7093a3bfc7d99777c3793d01249c863845c2ca48413d9477d40af178a Oct 2 20:42:14.919429 ignition[657]: no config dir at "/usr/lib/ignition/base.platform.d/openstack" Oct 2 20:42:14.922466 ignition[657]: disks: disks passed Oct 2 20:42:14.923005 ignition[657]: Ignition finished successfully Oct 2 20:42:14.924000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:14.925104 systemd[1]: Finished ignition-disks.service. Oct 2 20:42:14.936107 kernel: audit: type=1130 audit(1696279334.924:31): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:14.925635 systemd[1]: Reached target initrd-root-device.target. Oct 2 20:42:14.934722 systemd[1]: Reached target local-fs-pre.target. Oct 2 20:42:14.936406 systemd[1]: Reached target local-fs.target. Oct 2 20:42:14.938113 systemd[1]: Reached target sysinit.target. Oct 2 20:42:14.939751 systemd[1]: Reached target basic.target. Oct 2 20:42:14.942524 systemd[1]: Starting systemd-fsck-root.service... Oct 2 20:42:14.997763 systemd-fsck[665]: ROOT: clean, 603/1628000 files, 124049/1617920 blocks Oct 2 20:42:15.025000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:15.025147 systemd[1]: Finished systemd-fsck-root.service. Oct 2 20:42:15.038264 kernel: audit: type=1130 audit(1696279335.025:32): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:15.036847 systemd[1]: Mounting sysroot.mount... Oct 2 20:42:15.072082 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Oct 2 20:42:15.073367 systemd[1]: Mounted sysroot.mount. Oct 2 20:42:15.074913 systemd[1]: Reached target initrd-root-fs.target. Oct 2 20:42:15.080532 systemd[1]: Mounting sysroot-usr.mount... Oct 2 20:42:15.083252 systemd[1]: flatcar-metadata-hostname.service was skipped because no trigger condition checks were met. Oct 2 20:42:15.085481 systemd[1]: Starting flatcar-openstack-hostname.service... Oct 2 20:42:15.092921 systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Oct 2 20:42:15.093633 systemd[1]: Reached target ignition-diskful.target. Oct 2 20:42:15.103175 systemd[1]: Mounted sysroot-usr.mount. Oct 2 20:42:15.121550 systemd[1]: Mounting sysroot-usr-share-oem.mount... Oct 2 20:42:15.126156 systemd[1]: Starting initrd-setup-root.service... Oct 2 20:42:15.142827 initrd-setup-root[677]: cut: /sysroot/etc/passwd: No such file or directory Oct 2 20:42:15.157028 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 scanned by mount (672) Oct 2 20:42:15.165257 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Oct 2 20:42:15.165311 kernel: BTRFS info (device vda6): using free space tree Oct 2 20:42:15.165324 kernel: BTRFS info (device vda6): has skinny extents Oct 2 20:42:15.170505 initrd-setup-root[690]: cut: /sysroot/etc/group: No such file or directory Oct 2 20:42:15.179400 initrd-setup-root[709]: cut: /sysroot/etc/shadow: No such file or directory Oct 2 20:42:15.186196 initrd-setup-root[719]: cut: /sysroot/etc/gshadow: No such file or directory Oct 2 20:42:15.195713 systemd[1]: Mounted sysroot-usr-share-oem.mount. Oct 2 20:42:15.295688 systemd[1]: Finished initrd-setup-root.service. Oct 2 20:42:15.308129 kernel: audit: type=1130 audit(1696279335.296:33): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:15.296000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:15.298799 systemd[1]: Starting ignition-mount.service... Oct 2 20:42:15.312147 systemd[1]: Starting sysroot-boot.service... Oct 2 20:42:15.320311 systemd[1]: sysusr-usr-share-oem.mount: Deactivated successfully. Oct 2 20:42:15.320547 systemd[1]: sysroot-usr-share-oem.mount: Deactivated successfully. Oct 2 20:42:15.359162 ignition[739]: INFO : Ignition 2.14.0 Oct 2 20:42:15.359162 ignition[739]: INFO : Stage: mount Oct 2 20:42:15.360461 ignition[739]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Oct 2 20:42:15.360461 ignition[739]: DEBUG : parsing config with SHA512: ce918cf8568bff1426dda9ea05b778568a1626fcf4c1bded9ebe13fee104bc1b92fac5f7093a3bfc7d99777c3793d01249c863845c2ca48413d9477d40af178a Oct 2 20:42:15.368050 ignition[739]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/openstack" Oct 2 20:42:15.372465 ignition[739]: INFO : mount: mount passed Oct 2 20:42:15.378883 systemd[1]: Finished sysroot-boot.service. Oct 2 20:42:15.378000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:15.384200 ignition[739]: INFO : Ignition finished successfully Oct 2 20:42:15.385009 kernel: audit: type=1130 audit(1696279335.378:34): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:15.385657 systemd[1]: Finished ignition-mount.service. Oct 2 20:42:15.385000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:15.391021 kernel: audit: type=1130 audit(1696279335.385:35): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:15.397822 coreos-metadata[671]: Oct 02 20:42:15.397 INFO Fetching http://169.254.169.254/latest/meta-data/hostname: Attempt #1 Oct 2 20:42:15.416811 coreos-metadata[671]: Oct 02 20:42:15.416 INFO Fetch successful Oct 2 20:42:15.417653 coreos-metadata[671]: Oct 02 20:42:15.417 INFO wrote hostname ci-3510-3-0-3-f2b70d762c.novalocal to /sysroot/etc/hostname Oct 2 20:42:15.423695 systemd[1]: flatcar-openstack-hostname.service: Deactivated successfully. Oct 2 20:42:15.423831 systemd[1]: Finished flatcar-openstack-hostname.service. Oct 2 20:42:15.449655 kernel: audit: type=1130 audit(1696279335.425:36): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-openstack-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:15.449716 kernel: audit: type=1131 audit(1696279335.425:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-openstack-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:15.425000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-openstack-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:15.425000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-openstack-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:15.427508 systemd[1]: Starting ignition-files.service... Oct 2 20:42:15.453917 systemd[1]: Mounting sysroot-usr-share-oem.mount... Oct 2 20:42:15.514099 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 scanned by mount (749) Oct 2 20:42:15.576431 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Oct 2 20:42:15.576579 kernel: BTRFS info (device vda6): using free space tree Oct 2 20:42:15.576647 kernel: BTRFS info (device vda6): has skinny extents Oct 2 20:42:15.779854 systemd[1]: Mounted sysroot-usr-share-oem.mount. Oct 2 20:42:15.806388 ignition[768]: INFO : Ignition 2.14.0 Oct 2 20:42:15.806388 ignition[768]: INFO : Stage: files Oct 2 20:42:15.807617 ignition[768]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Oct 2 20:42:15.807617 ignition[768]: DEBUG : parsing config with SHA512: ce918cf8568bff1426dda9ea05b778568a1626fcf4c1bded9ebe13fee104bc1b92fac5f7093a3bfc7d99777c3793d01249c863845c2ca48413d9477d40af178a Oct 2 20:42:15.809284 ignition[768]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/openstack" Oct 2 20:42:15.818044 ignition[768]: DEBUG : files: compiled without relabeling support, skipping Oct 2 20:42:15.827345 ignition[768]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Oct 2 20:42:15.827345 ignition[768]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Oct 2 20:42:15.908969 ignition[768]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Oct 2 20:42:15.911747 ignition[768]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Oct 2 20:42:15.936559 unknown[768]: wrote ssh authorized keys file for user: core Oct 2 20:42:15.938678 ignition[768]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Oct 2 20:42:15.938678 ignition[768]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/opt/cni-plugins-linux-amd64-v1.1.1.tgz" Oct 2 20:42:15.938678 ignition[768]: INFO : files: createFilesystemsFiles: createFiles: op(3): GET https://github.com/containernetworking/plugins/releases/download/v1.1.1/cni-plugins-linux-amd64-v1.1.1.tgz: attempt #1 Oct 2 20:42:16.183547 ignition[768]: INFO : files: createFilesystemsFiles: createFiles: op(3): GET result: OK Oct 2 20:42:16.455080 ignition[768]: DEBUG : files: createFilesystemsFiles: createFiles: op(3): file matches expected sum of: 4d0ed0abb5951b9cf83cba938ef84bdc5b681f4ac869da8143974f6a53a3ff30c666389fa462b9d14d30af09bf03f6cdf77598c572f8fb3ea00cecdda467a48d Oct 2 20:42:16.455080 ignition[768]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/opt/cni-plugins-linux-amd64-v1.1.1.tgz" Oct 2 20:42:16.460822 ignition[768]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/opt/crictl-v1.26.0-linux-amd64.tar.gz" Oct 2 20:42:16.460822 ignition[768]: INFO : files: createFilesystemsFiles: createFiles: op(4): GET https://github.com/kubernetes-sigs/cri-tools/releases/download/v1.26.0/crictl-v1.26.0-linux-amd64.tar.gz: attempt #1 Oct 2 20:42:16.736768 ignition[768]: INFO : files: createFilesystemsFiles: createFiles: op(4): GET result: OK Oct 2 20:42:16.938310 ignition[768]: DEBUG : files: createFilesystemsFiles: createFiles: op(4): file matches expected sum of: a3a2c02a90b008686c20babaf272e703924db2a3e2a0d4e2a7c81d994cbc68c47458a4a354ecc243af095b390815c7f203348b9749351ae817bd52a522300449 Oct 2 20:42:16.942325 ignition[768]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/opt/crictl-v1.26.0-linux-amd64.tar.gz" Oct 2 20:42:16.945186 ignition[768]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/opt/bin/kubeadm" Oct 2 20:42:16.945186 ignition[768]: INFO : files: createFilesystemsFiles: createFiles: op(5): GET https://storage.googleapis.com/kubernetes-release/release/v1.26.5/bin/linux/amd64/kubeadm: attempt #1 Oct 2 20:42:17.115096 ignition[768]: INFO : files: createFilesystemsFiles: createFiles: op(5): GET result: OK Oct 2 20:42:18.706118 ignition[768]: DEBUG : files: createFilesystemsFiles: createFiles: op(5): file matches expected sum of: 1c324cd645a7bf93d19d24c87498d9a17878eb1cc927e2680200ffeab2f85051ddec47d85b79b8e774042dc6726299ad3d7caf52c060701f00deba30dc33f660 Oct 2 20:42:18.706118 ignition[768]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/opt/bin/kubeadm" Oct 2 20:42:18.706118 ignition[768]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/opt/bin/kubelet" Oct 2 20:42:18.706118 ignition[768]: INFO : files: createFilesystemsFiles: createFiles: op(6): GET https://storage.googleapis.com/kubernetes-release/release/v1.26.5/bin/linux/amd64/kubelet: attempt #1 Oct 2 20:42:18.855488 ignition[768]: INFO : files: createFilesystemsFiles: createFiles: op(6): GET result: OK Oct 2 20:42:22.265656 ignition[768]: DEBUG : files: createFilesystemsFiles: createFiles: op(6): file matches expected sum of: 40daf2a9b9e666c14b10e627da931bd79978628b1f23ef6429c1cb4fcba261f86ccff440c0dbb0070ee760fe55772b4fd279c4582dfbb17fa30bc94b7f00126b Oct 2 20:42:22.269453 ignition[768]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/opt/bin/kubelet" Oct 2 20:42:22.269453 ignition[768]: INFO : files: createFilesystemsFiles: createFiles: op(7): [started] writing file "/sysroot/home/core/install.sh" Oct 2 20:42:22.269453 ignition[768]: INFO : files: createFilesystemsFiles: createFiles: op(7): [finished] writing file "/sysroot/home/core/install.sh" Oct 2 20:42:22.269453 ignition[768]: INFO : files: createFilesystemsFiles: createFiles: op(8): [started] writing file "/sysroot/etc/docker/daemon.json" Oct 2 20:42:22.269453 ignition[768]: INFO : files: createFilesystemsFiles: createFiles: op(8): [finished] writing file "/sysroot/etc/docker/daemon.json" Oct 2 20:42:22.269453 ignition[768]: INFO : files: op(9): [started] processing unit "coreos-metadata-sshkeys@.service" Oct 2 20:42:22.306468 ignition[768]: INFO : files: op(9): op(a): [started] writing systemd drop-in "20-clct-provider-override.conf" at "/sysroot/etc/systemd/system/coreos-metadata-sshkeys@.service.d/20-clct-provider-override.conf" Oct 2 20:42:22.309520 ignition[768]: INFO : files: op(9): op(a): [finished] writing systemd drop-in "20-clct-provider-override.conf" at "/sysroot/etc/systemd/system/coreos-metadata-sshkeys@.service.d/20-clct-provider-override.conf" Oct 2 20:42:22.309520 ignition[768]: INFO : files: op(9): [finished] processing unit "coreos-metadata-sshkeys@.service" Oct 2 20:42:22.309520 ignition[768]: INFO : files: op(b): [started] processing unit "coreos-metadata.service" Oct 2 20:42:22.309520 ignition[768]: INFO : files: op(b): op(c): [started] writing systemd drop-in "20-clct-provider-override.conf" at "/sysroot/etc/systemd/system/coreos-metadata.service.d/20-clct-provider-override.conf" Oct 2 20:42:22.309520 ignition[768]: INFO : files: op(b): op(c): [finished] writing systemd drop-in "20-clct-provider-override.conf" at "/sysroot/etc/systemd/system/coreos-metadata.service.d/20-clct-provider-override.conf" Oct 2 20:42:22.309520 ignition[768]: INFO : files: op(b): [finished] processing unit "coreos-metadata.service" Oct 2 20:42:22.309520 ignition[768]: INFO : files: op(d): [started] processing unit "prepare-cni-plugins.service" Oct 2 20:42:22.309520 ignition[768]: INFO : files: op(d): op(e): [started] writing unit "prepare-cni-plugins.service" at "/sysroot/etc/systemd/system/prepare-cni-plugins.service" Oct 2 20:42:22.309520 ignition[768]: INFO : files: op(d): op(e): [finished] writing unit "prepare-cni-plugins.service" at "/sysroot/etc/systemd/system/prepare-cni-plugins.service" Oct 2 20:42:22.309520 ignition[768]: INFO : files: op(d): [finished] processing unit "prepare-cni-plugins.service" Oct 2 20:42:22.309520 ignition[768]: INFO : files: op(f): [started] processing unit "prepare-critools.service" Oct 2 20:42:22.309520 ignition[768]: INFO : files: op(f): op(10): [started] writing unit "prepare-critools.service" at "/sysroot/etc/systemd/system/prepare-critools.service" Oct 2 20:42:22.309520 ignition[768]: INFO : files: op(f): op(10): [finished] writing unit "prepare-critools.service" at "/sysroot/etc/systemd/system/prepare-critools.service" Oct 2 20:42:22.309520 ignition[768]: INFO : files: op(f): [finished] processing unit "prepare-critools.service" Oct 2 20:42:22.309520 ignition[768]: INFO : files: op(11): [started] setting preset to enabled for "coreos-metadata-sshkeys@.service " Oct 2 20:42:22.309520 ignition[768]: INFO : files: op(11): [finished] setting preset to enabled for "coreos-metadata-sshkeys@.service " Oct 2 20:42:22.309520 ignition[768]: INFO : files: op(12): [started] setting preset to enabled for "prepare-cni-plugins.service" Oct 2 20:42:22.361812 kernel: audit: type=1130 audit(1696279342.328:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:22.328000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:22.325376 systemd[1]: Finished ignition-files.service. Oct 2 20:42:22.363443 ignition[768]: INFO : files: op(12): [finished] setting preset to enabled for "prepare-cni-plugins.service" Oct 2 20:42:22.363443 ignition[768]: INFO : files: op(13): [started] setting preset to enabled for "prepare-critools.service" Oct 2 20:42:22.363443 ignition[768]: INFO : files: op(13): [finished] setting preset to enabled for "prepare-critools.service" Oct 2 20:42:22.363443 ignition[768]: INFO : files: createResultFile: createFiles: op(14): [started] writing file "/sysroot/etc/.ignition-result.json" Oct 2 20:42:22.363443 ignition[768]: INFO : files: createResultFile: createFiles: op(14): [finished] writing file "/sysroot/etc/.ignition-result.json" Oct 2 20:42:22.363443 ignition[768]: INFO : files: files passed Oct 2 20:42:22.363443 ignition[768]: INFO : Ignition finished successfully Oct 2 20:42:22.331552 systemd[1]: Starting initrd-setup-root-after-ignition.service... Oct 2 20:42:22.341778 systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). Oct 2 20:42:22.343622 systemd[1]: Starting ignition-quench.service... Oct 2 20:42:22.407000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:22.406021 systemd[1]: ignition-quench.service: Deactivated successfully. Oct 2 20:42:22.426146 kernel: audit: type=1130 audit(1696279342.407:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:22.426207 kernel: audit: type=1131 audit(1696279342.407:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:22.407000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:22.406263 systemd[1]: Finished ignition-quench.service. Oct 2 20:42:22.481353 initrd-setup-root-after-ignition[793]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 2 20:42:22.483246 systemd[1]: Finished initrd-setup-root-after-ignition.service. Oct 2 20:42:22.495768 kernel: audit: type=1130 audit(1696279342.484:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:22.484000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:22.486111 systemd[1]: Reached target ignition-complete.target. Oct 2 20:42:22.498582 systemd[1]: Starting initrd-parse-etc.service... Oct 2 20:42:22.531218 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 2 20:42:22.531412 systemd[1]: Finished initrd-parse-etc.service. Oct 2 20:42:22.549564 kernel: audit: type=1130 audit(1696279342.532:42): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:22.549611 kernel: audit: type=1131 audit(1696279342.532:43): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:22.532000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:22.532000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:22.533835 systemd[1]: Reached target initrd-fs.target. Oct 2 20:42:22.550485 systemd[1]: Reached target initrd.target. Oct 2 20:42:22.552654 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Oct 2 20:42:22.554208 systemd[1]: Starting dracut-pre-pivot.service... Oct 2 20:42:22.580655 systemd[1]: Finished dracut-pre-pivot.service. Oct 2 20:42:22.580000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:22.591111 kernel: audit: type=1130 audit(1696279342.580:44): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:22.583587 systemd[1]: Starting initrd-cleanup.service... Oct 2 20:42:22.608657 systemd[1]: Stopped target nss-lookup.target. Oct 2 20:42:22.610140 systemd[1]: Stopped target remote-cryptsetup.target. Oct 2 20:42:22.612552 systemd[1]: Stopped target timers.target. Oct 2 20:42:22.624245 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 2 20:42:22.636105 kernel: audit: type=1131 audit(1696279342.625:45): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:22.625000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:22.624709 systemd[1]: Stopped dracut-pre-pivot.service. Oct 2 20:42:22.627311 systemd[1]: Stopped target initrd.target. Oct 2 20:42:22.637449 systemd[1]: Stopped target basic.target. Oct 2 20:42:22.639711 systemd[1]: Stopped target ignition-complete.target. Oct 2 20:42:22.641946 systemd[1]: Stopped target ignition-diskful.target. Oct 2 20:42:22.644209 systemd[1]: Stopped target initrd-root-device.target. Oct 2 20:42:22.646501 systemd[1]: Stopped target remote-fs.target. Oct 2 20:42:22.648725 systemd[1]: Stopped target remote-fs-pre.target. Oct 2 20:42:22.651159 systemd[1]: Stopped target sysinit.target. Oct 2 20:42:22.653485 systemd[1]: Stopped target local-fs.target. Oct 2 20:42:22.655839 systemd[1]: Stopped target local-fs-pre.target. Oct 2 20:42:22.658143 systemd[1]: Stopped target swap.target. Oct 2 20:42:22.672532 kernel: audit: type=1131 audit(1696279342.662:46): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:22.662000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:22.660205 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 2 20:42:22.660595 systemd[1]: Stopped dracut-pre-mount.service. Oct 2 20:42:22.685185 kernel: audit: type=1131 audit(1696279342.675:47): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:22.675000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:22.662783 systemd[1]: Stopped target cryptsetup.target. Oct 2 20:42:22.686000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:22.673865 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 2 20:42:22.687000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:22.674295 systemd[1]: Stopped dracut-initqueue.service. Oct 2 20:42:22.676498 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 2 20:42:22.676877 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Oct 2 20:42:22.706148 iscsid[628]: iscsid shutting down. Oct 2 20:42:22.686775 systemd[1]: ignition-files.service: Deactivated successfully. Oct 2 20:42:22.707389 ignition[806]: INFO : Ignition 2.14.0 Oct 2 20:42:22.707389 ignition[806]: INFO : Stage: umount Oct 2 20:42:22.707389 ignition[806]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Oct 2 20:42:22.707389 ignition[806]: DEBUG : parsing config with SHA512: ce918cf8568bff1426dda9ea05b778568a1626fcf4c1bded9ebe13fee104bc1b92fac5f7093a3bfc7d99777c3793d01249c863845c2ca48413d9477d40af178a Oct 2 20:42:22.707389 ignition[806]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/openstack" Oct 2 20:42:22.710000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:22.710000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:22.687187 systemd[1]: Stopped ignition-files.service. Oct 2 20:42:22.716000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:22.717924 ignition[806]: INFO : umount: umount passed Oct 2 20:42:22.717924 ignition[806]: INFO : Ignition finished successfully Oct 2 20:42:22.690871 systemd[1]: Stopping ignition-mount.service... Oct 2 20:42:22.697651 systemd[1]: Stopping iscsid.service... Oct 2 20:42:22.720000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:22.720000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:22.721000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:22.721000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:22.701155 systemd[1]: Stopping sysroot-boot.service... Oct 2 20:42:22.710338 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 2 20:42:22.723000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:22.710574 systemd[1]: Stopped systemd-udev-trigger.service. Oct 2 20:42:22.711189 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 2 20:42:22.711311 systemd[1]: Stopped dracut-pre-trigger.service. Oct 2 20:42:22.713478 systemd[1]: iscsid.service: Deactivated successfully. Oct 2 20:42:22.713573 systemd[1]: Stopped iscsid.service. Oct 2 20:42:22.717674 systemd[1]: ignition-mount.service: Deactivated successfully. Oct 2 20:42:22.717760 systemd[1]: Stopped ignition-mount.service. Oct 2 20:42:22.721065 systemd[1]: ignition-disks.service: Deactivated successfully. Oct 2 20:42:22.721179 systemd[1]: Stopped ignition-disks.service. Oct 2 20:42:22.721687 systemd[1]: ignition-kargs.service: Deactivated successfully. Oct 2 20:42:22.721725 systemd[1]: Stopped ignition-kargs.service. Oct 2 20:42:22.722184 systemd[1]: ignition-fetch.service: Deactivated successfully. Oct 2 20:42:22.732000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:22.734000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:22.734000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:22.722220 systemd[1]: Stopped ignition-fetch.service. Oct 2 20:42:22.723395 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Oct 2 20:42:22.737000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:22.723437 systemd[1]: Stopped ignition-fetch-offline.service. Oct 2 20:42:22.724643 systemd[1]: Stopped target paths.target. Oct 2 20:42:22.725627 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 2 20:42:22.727068 systemd[1]: Stopped systemd-ask-password-console.path. Oct 2 20:42:22.731785 systemd[1]: Stopped target slices.target. Oct 2 20:42:22.732223 systemd[1]: Stopped target sockets.target. Oct 2 20:42:22.732663 systemd[1]: iscsid.socket: Deactivated successfully. Oct 2 20:42:22.732697 systemd[1]: Closed iscsid.socket. Oct 2 20:42:22.748000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:22.752000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:22.733149 systemd[1]: ignition-setup.service: Deactivated successfully. Oct 2 20:42:22.733189 systemd[1]: Stopped ignition-setup.service. Oct 2 20:42:22.755000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:22.755000 audit: BPF prog-id=6 op=UNLOAD Oct 2 20:42:22.734689 systemd[1]: Stopping iscsiuio.service... Oct 2 20:42:22.735391 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 2 20:42:22.756000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:22.735485 systemd[1]: Finished initrd-cleanup.service. Oct 2 20:42:22.737962 systemd[1]: iscsiuio.service: Deactivated successfully. Oct 2 20:42:22.738127 systemd[1]: Stopped iscsiuio.service. Oct 2 20:42:22.738836 systemd[1]: Stopped target network.target. Oct 2 20:42:22.739379 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 2 20:42:22.760000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:22.739413 systemd[1]: Closed iscsiuio.socket. Oct 2 20:42:22.761000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:22.740222 systemd[1]: Stopping systemd-networkd.service... Oct 2 20:42:22.762000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:22.740840 systemd[1]: Stopping systemd-resolved.service... Oct 2 20:42:22.746044 systemd-networkd[623]: eth0: DHCPv6 lease lost Oct 2 20:42:22.764000 audit: BPF prog-id=9 op=UNLOAD Oct 2 20:42:22.748140 systemd[1]: sysroot-boot.mount: Deactivated successfully. Oct 2 20:42:22.748604 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 2 20:42:22.748705 systemd[1]: Stopped systemd-networkd.service. Oct 2 20:42:22.752710 systemd[1]: systemd-resolved.service: Deactivated successfully. Oct 2 20:42:22.752829 systemd[1]: Stopped systemd-resolved.service. Oct 2 20:42:22.754846 systemd[1]: sysroot-boot.service: Deactivated successfully. Oct 2 20:42:22.754953 systemd[1]: Stopped sysroot-boot.service. Oct 2 20:42:22.769000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:22.756186 systemd[1]: systemd-networkd.socket: Deactivated successfully. Oct 2 20:42:22.756226 systemd[1]: Closed systemd-networkd.socket. Oct 2 20:42:22.770000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:22.756925 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 2 20:42:22.757015 systemd[1]: Stopped initrd-setup-root.service. Oct 2 20:42:22.758693 systemd[1]: Stopping network-cleanup.service... Oct 2 20:42:22.760895 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Oct 2 20:42:22.774000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:22.760954 systemd[1]: Stopped parse-ip-for-networkd.service. Oct 2 20:42:22.776000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:22.762065 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 2 20:42:22.777000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:22.762124 systemd[1]: Stopped systemd-sysctl.service. Oct 2 20:42:22.763112 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 2 20:42:22.763150 systemd[1]: Stopped systemd-modules-load.service. Oct 2 20:42:22.785000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:22.764027 systemd[1]: Stopping systemd-udevd.service... Oct 2 20:42:22.786000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:22.765924 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Oct 2 20:42:22.787000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:22.768509 systemd[1]: network-cleanup.service: Deactivated successfully. Oct 2 20:42:22.768603 systemd[1]: Stopped network-cleanup.service. Oct 2 20:42:22.770597 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 2 20:42:22.789000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:22.789000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:22.770816 systemd[1]: Stopped systemd-udevd.service. Oct 2 20:42:22.772923 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 2 20:42:22.773028 systemd[1]: Closed systemd-udevd-control.socket. Oct 2 20:42:22.773844 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 2 20:42:22.773877 systemd[1]: Closed systemd-udevd-kernel.socket. Oct 2 20:42:22.774935 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 2 20:42:22.775026 systemd[1]: Stopped dracut-pre-udev.service. Oct 2 20:42:22.776051 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 2 20:42:22.776093 systemd[1]: Stopped dracut-cmdline.service. Oct 2 20:42:22.777094 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 2 20:42:22.777146 systemd[1]: Stopped dracut-cmdline-ask.service. Oct 2 20:42:22.779058 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Oct 2 20:42:22.779694 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 2 20:42:22.779744 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service. Oct 2 20:42:22.787076 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 2 20:42:22.787125 systemd[1]: Stopped kmod-static-nodes.service. Oct 2 20:42:22.787730 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 2 20:42:22.787766 systemd[1]: Stopped systemd-vconsole-setup.service. Oct 2 20:42:22.789675 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Oct 2 20:42:22.790175 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 2 20:42:22.790261 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Oct 2 20:42:22.791042 systemd[1]: Reached target initrd-switch-root.target. Oct 2 20:42:22.796276 systemd[1]: Starting initrd-switch-root.service... Oct 2 20:42:22.813949 systemd[1]: Switching root. Oct 2 20:42:22.825870 systemd-journald[184]: Journal stopped Oct 2 20:42:27.961055 systemd-journald[184]: Received SIGTERM from PID 1 (systemd). Oct 2 20:42:27.961108 kernel: SELinux: Class mctp_socket not defined in policy. Oct 2 20:42:27.961124 kernel: SELinux: Class anon_inode not defined in policy. Oct 2 20:42:27.961136 kernel: SELinux: the above unknown classes and permissions will be allowed Oct 2 20:42:27.961148 kernel: SELinux: policy capability network_peer_controls=1 Oct 2 20:42:27.961159 kernel: SELinux: policy capability open_perms=1 Oct 2 20:42:27.961171 kernel: SELinux: policy capability extended_socket_class=1 Oct 2 20:42:27.961185 kernel: SELinux: policy capability always_check_network=0 Oct 2 20:42:27.961197 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 2 20:42:27.961210 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 2 20:42:27.961226 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 2 20:42:27.961237 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Oct 2 20:42:27.961249 systemd[1]: Successfully loaded SELinux policy in 98.927ms. Oct 2 20:42:27.961266 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 22.047ms. Oct 2 20:42:27.961281 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Oct 2 20:42:27.961294 systemd[1]: Detected virtualization kvm. Oct 2 20:42:27.961307 systemd[1]: Detected architecture x86-64. Oct 2 20:42:27.961319 systemd[1]: Detected first boot. Oct 2 20:42:27.961333 systemd[1]: Hostname set to . Oct 2 20:42:27.961345 systemd[1]: Initializing machine ID from VM UUID. Oct 2 20:42:27.961358 systemd[1]: Populated /etc with preset unit settings. Oct 2 20:42:27.961895 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Oct 2 20:42:27.961925 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 2 20:42:27.961940 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Oct 2 20:42:27.961953 kernel: kauditd_printk_skb: 40 callbacks suppressed Oct 2 20:42:27.961968 kernel: audit: type=1334 audit(1696279347.713:88): prog-id=12 op=LOAD Oct 2 20:42:27.962026 kernel: audit: type=1334 audit(1696279347.714:89): prog-id=3 op=UNLOAD Oct 2 20:42:27.962039 kernel: audit: type=1334 audit(1696279347.719:90): prog-id=13 op=LOAD Oct 2 20:42:27.962051 kernel: audit: type=1334 audit(1696279347.721:91): prog-id=14 op=LOAD Oct 2 20:42:27.962062 kernel: audit: type=1334 audit(1696279347.721:92): prog-id=4 op=UNLOAD Oct 2 20:42:27.962074 kernel: audit: type=1334 audit(1696279347.721:93): prog-id=5 op=UNLOAD Oct 2 20:42:27.962085 kernel: audit: type=1334 audit(1696279347.724:94): prog-id=15 op=LOAD Oct 2 20:42:27.962097 kernel: audit: type=1334 audit(1696279347.724:95): prog-id=12 op=UNLOAD Oct 2 20:42:27.962108 kernel: audit: type=1334 audit(1696279347.733:96): prog-id=16 op=LOAD Oct 2 20:42:27.962122 kernel: audit: type=1334 audit(1696279347.736:97): prog-id=17 op=LOAD Oct 2 20:42:27.962134 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 2 20:42:27.962147 systemd[1]: Stopped initrd-switch-root.service. Oct 2 20:42:27.962160 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 2 20:42:27.962173 systemd[1]: Created slice system-addon\x2dconfig.slice. Oct 2 20:42:27.962187 systemd[1]: Created slice system-addon\x2drun.slice. Oct 2 20:42:27.962200 systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice. Oct 2 20:42:27.962214 systemd[1]: Created slice system-getty.slice. Oct 2 20:42:27.964467 systemd[1]: Created slice system-modprobe.slice. Oct 2 20:42:27.964486 systemd[1]: Created slice system-serial\x2dgetty.slice. Oct 2 20:42:27.964499 systemd[1]: Created slice system-system\x2dcloudinit.slice. Oct 2 20:42:27.964512 systemd[1]: Created slice system-systemd\x2dfsck.slice. Oct 2 20:42:27.964524 systemd[1]: Created slice user.slice. Oct 2 20:42:27.964537 systemd[1]: Started systemd-ask-password-console.path. Oct 2 20:42:27.964549 systemd[1]: Started systemd-ask-password-wall.path. Oct 2 20:42:27.964565 systemd[1]: Set up automount boot.automount. Oct 2 20:42:27.964577 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Oct 2 20:42:27.964589 systemd[1]: Stopped target initrd-switch-root.target. Oct 2 20:42:27.964602 systemd[1]: Stopped target initrd-fs.target. Oct 2 20:42:27.964614 systemd[1]: Stopped target initrd-root-fs.target. Oct 2 20:42:27.964626 systemd[1]: Reached target integritysetup.target. Oct 2 20:42:27.964638 systemd[1]: Reached target remote-cryptsetup.target. Oct 2 20:42:27.964651 systemd[1]: Reached target remote-fs.target. Oct 2 20:42:27.964663 systemd[1]: Reached target slices.target. Oct 2 20:42:27.964678 systemd[1]: Reached target swap.target. Oct 2 20:42:27.964690 systemd[1]: Reached target torcx.target. Oct 2 20:42:27.964703 systemd[1]: Reached target veritysetup.target. Oct 2 20:42:27.964715 systemd[1]: Listening on systemd-coredump.socket. Oct 2 20:42:27.964755 systemd[1]: Listening on systemd-initctl.socket. Oct 2 20:42:27.964768 systemd[1]: Listening on systemd-networkd.socket. Oct 2 20:42:27.964780 systemd[1]: Listening on systemd-udevd-control.socket. Oct 2 20:42:27.964792 systemd[1]: Listening on systemd-udevd-kernel.socket. Oct 2 20:42:27.964804 systemd[1]: Listening on systemd-userdbd.socket. Oct 2 20:42:27.964816 systemd[1]: Mounting dev-hugepages.mount... Oct 2 20:42:27.964831 systemd[1]: Mounting dev-mqueue.mount... Oct 2 20:42:27.964843 systemd[1]: Mounting media.mount... Oct 2 20:42:27.964855 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). Oct 2 20:42:27.964868 systemd[1]: Mounting sys-kernel-debug.mount... Oct 2 20:42:27.964880 systemd[1]: Mounting sys-kernel-tracing.mount... Oct 2 20:42:27.964892 systemd[1]: Mounting tmp.mount... Oct 2 20:42:27.964904 systemd[1]: Starting flatcar-tmpfiles.service... Oct 2 20:42:27.964916 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. Oct 2 20:42:27.964950 systemd[1]: Starting kmod-static-nodes.service... Oct 2 20:42:27.964963 systemd[1]: Starting modprobe@configfs.service... Oct 2 20:42:27.965001 systemd[1]: Starting modprobe@dm_mod.service... Oct 2 20:42:27.965015 systemd[1]: Starting modprobe@drm.service... Oct 2 20:42:27.965027 systemd[1]: Starting modprobe@efi_pstore.service... Oct 2 20:42:27.965039 systemd[1]: Starting modprobe@fuse.service... Oct 2 20:42:27.965052 systemd[1]: Starting modprobe@loop.service... Oct 2 20:42:27.965075 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Oct 2 20:42:27.965089 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 2 20:42:27.965104 systemd[1]: Stopped systemd-fsck-root.service. Oct 2 20:42:27.965117 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 2 20:42:27.965129 systemd[1]: Stopped systemd-fsck-usr.service. Oct 2 20:42:27.965141 systemd[1]: Stopped systemd-journald.service. Oct 2 20:42:27.965154 systemd[1]: Starting systemd-journald.service... Oct 2 20:42:27.965166 systemd[1]: Starting systemd-modules-load.service... Oct 2 20:42:27.965178 systemd[1]: Starting systemd-network-generator.service... Oct 2 20:42:27.965190 systemd[1]: Starting systemd-remount-fs.service... Oct 2 20:42:27.965202 systemd[1]: Starting systemd-udev-trigger.service... Oct 2 20:42:27.965214 systemd[1]: verity-setup.service: Deactivated successfully. Oct 2 20:42:27.965229 systemd[1]: Stopped verity-setup.service. Oct 2 20:42:27.965242 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). Oct 2 20:42:27.965254 systemd[1]: Mounted dev-hugepages.mount. Oct 2 20:42:27.965266 kernel: loop: module loaded Oct 2 20:42:27.965278 systemd[1]: Mounted dev-mqueue.mount. Oct 2 20:42:27.965290 systemd[1]: Mounted media.mount. Oct 2 20:42:27.965302 systemd[1]: Mounted sys-kernel-debug.mount. Oct 2 20:42:27.965315 systemd[1]: Mounted sys-kernel-tracing.mount. Oct 2 20:42:27.965327 systemd[1]: Mounted tmp.mount. Oct 2 20:42:27.965341 systemd[1]: Finished kmod-static-nodes.service. Oct 2 20:42:27.965354 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 2 20:42:27.965369 systemd-journald[910]: Journal started Oct 2 20:42:27.965445 systemd-journald[910]: Runtime Journal (/run/log/journal/9d3c43706a4046819f1297a222c981ac) is 4.9M, max 39.5M, 34.5M free. Oct 2 20:42:23.184000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 2 20:42:23.342000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Oct 2 20:42:23.342000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Oct 2 20:42:23.342000 audit: BPF prog-id=10 op=LOAD Oct 2 20:42:23.342000 audit: BPF prog-id=10 op=UNLOAD Oct 2 20:42:23.342000 audit: BPF prog-id=11 op=LOAD Oct 2 20:42:23.342000 audit: BPF prog-id=11 op=UNLOAD Oct 2 20:42:27.713000 audit: BPF prog-id=12 op=LOAD Oct 2 20:42:27.714000 audit: BPF prog-id=3 op=UNLOAD Oct 2 20:42:27.719000 audit: BPF prog-id=13 op=LOAD Oct 2 20:42:27.721000 audit: BPF prog-id=14 op=LOAD Oct 2 20:42:27.721000 audit: BPF prog-id=4 op=UNLOAD Oct 2 20:42:27.721000 audit: BPF prog-id=5 op=UNLOAD Oct 2 20:42:27.724000 audit: BPF prog-id=15 op=LOAD Oct 2 20:42:27.724000 audit: BPF prog-id=12 op=UNLOAD Oct 2 20:42:27.733000 audit: BPF prog-id=16 op=LOAD Oct 2 20:42:27.736000 audit: BPF prog-id=17 op=LOAD Oct 2 20:42:27.736000 audit: BPF prog-id=13 op=UNLOAD Oct 2 20:42:27.736000 audit: BPF prog-id=14 op=UNLOAD Oct 2 20:42:27.737000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:27.750000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:27.750000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:27.750000 audit: BPF prog-id=15 op=UNLOAD Oct 2 20:42:27.890000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:27.893000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:27.896000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:27.896000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:27.898000 audit: BPF prog-id=18 op=LOAD Oct 2 20:42:27.898000 audit: BPF prog-id=19 op=LOAD Oct 2 20:42:27.898000 audit: BPF prog-id=20 op=LOAD Oct 2 20:42:27.898000 audit: BPF prog-id=16 op=UNLOAD Oct 2 20:42:27.898000 audit: BPF prog-id=17 op=UNLOAD Oct 2 20:42:27.933000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:27.957000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Oct 2 20:42:27.957000 audit[910]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=4 a1=7ffcca4a0db0 a2=4000 a3=7ffcca4a0e4c items=0 ppid=1 pid=910 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:42:27.957000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Oct 2 20:42:27.963000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:27.712105 systemd[1]: Queued start job for default target multi-user.target. Oct 2 20:42:23.603240 /usr/lib/systemd/system-generators/torcx-generator[840]: time="2023-10-02T20:42:23Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.0 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.0 /var/lib/torcx/store]" Oct 2 20:42:27.971490 systemd[1]: Finished modprobe@configfs.service. Oct 2 20:42:27.971528 systemd[1]: Started systemd-journald.service. Oct 2 20:42:27.968000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:27.968000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:27.970000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:27.970000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:27.970000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:27.712117 systemd[1]: Unnecessary job was removed for dev-vda6.device. Oct 2 20:42:23.604627 /usr/lib/systemd/system-generators/torcx-generator[840]: time="2023-10-02T20:42:23Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Oct 2 20:42:27.973000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:27.973000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:27.974994 kernel: fuse: init (API version 7.34) Oct 2 20:42:27.737893 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 2 20:42:23.604650 /usr/lib/systemd/system-generators/torcx-generator[840]: time="2023-10-02T20:42:23Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Oct 2 20:42:27.970872 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 2 20:42:23.604686 /usr/lib/systemd/system-generators/torcx-generator[840]: time="2023-10-02T20:42:23Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Oct 2 20:42:27.971037 systemd[1]: Finished modprobe@dm_mod.service. Oct 2 20:42:23.604698 /usr/lib/systemd/system-generators/torcx-generator[840]: time="2023-10-02T20:42:23Z" level=debug msg="skipped missing lower profile" missing profile=oem Oct 2 20:42:27.971673 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 2 20:42:23.604734 /usr/lib/systemd/system-generators/torcx-generator[840]: time="2023-10-02T20:42:23Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Oct 2 20:42:27.974000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:27.974000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:27.971784 systemd[1]: Finished modprobe@drm.service. Oct 2 20:42:23.604749 /usr/lib/systemd/system-generators/torcx-generator[840]: time="2023-10-02T20:42:23Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Oct 2 20:42:27.974801 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 2 20:42:23.604963 /usr/lib/systemd/system-generators/torcx-generator[840]: time="2023-10-02T20:42:23Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Oct 2 20:42:27.974966 systemd[1]: Finished modprobe@efi_pstore.service. Oct 2 20:42:23.605035 /usr/lib/systemd/system-generators/torcx-generator[840]: time="2023-10-02T20:42:23Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Oct 2 20:42:27.975946 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 2 20:42:23.605051 /usr/lib/systemd/system-generators/torcx-generator[840]: time="2023-10-02T20:42:23Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Oct 2 20:42:27.976140 systemd[1]: Finished modprobe@loop.service. Oct 2 20:42:23.606353 /usr/lib/systemd/system-generators/torcx-generator[840]: time="2023-10-02T20:42:23Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Oct 2 20:42:27.975000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:27.975000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:23.606403 /usr/lib/systemd/system-generators/torcx-generator[840]: time="2023-10-02T20:42:23Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Oct 2 20:42:27.977132 systemd[1]: Finished systemd-modules-load.service. Oct 2 20:42:23.606427 /usr/lib/systemd/system-generators/torcx-generator[840]: time="2023-10-02T20:42:23Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.0: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.0 Oct 2 20:42:23.606444 /usr/lib/systemd/system-generators/torcx-generator[840]: time="2023-10-02T20:42:23Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Oct 2 20:42:27.976000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:27.977000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:23.606464 /usr/lib/systemd/system-generators/torcx-generator[840]: time="2023-10-02T20:42:23Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.0: no such file or directory" path=/var/lib/torcx/store/3510.3.0 Oct 2 20:42:27.978038 systemd[1]: Finished systemd-network-generator.service. Oct 2 20:42:23.606481 /usr/lib/systemd/system-generators/torcx-generator[840]: time="2023-10-02T20:42:23Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Oct 2 20:42:27.065846 /usr/lib/systemd/system-generators/torcx-generator[840]: time="2023-10-02T20:42:27Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 2 20:42:27.981000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:27.981000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:27.066182 /usr/lib/systemd/system-generators/torcx-generator[840]: time="2023-10-02T20:42:27Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 2 20:42:27.981303 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 2 20:42:27.066317 /usr/lib/systemd/system-generators/torcx-generator[840]: time="2023-10-02T20:42:27Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 2 20:42:27.981519 systemd[1]: Finished modprobe@fuse.service. Oct 2 20:42:27.066523 /usr/lib/systemd/system-generators/torcx-generator[840]: time="2023-10-02T20:42:27Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 2 20:42:27.982433 systemd[1]: Reached target network-pre.target. Oct 2 20:42:27.066588 /usr/lib/systemd/system-generators/torcx-generator[840]: time="2023-10-02T20:42:27Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Oct 2 20:42:27.066661 /usr/lib/systemd/system-generators/torcx-generator[840]: time="2023-10-02T20:42:27Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Oct 2 20:42:27.984807 systemd[1]: Mounting sys-fs-fuse-connections.mount... Oct 2 20:42:27.987788 systemd[1]: Mounting sys-kernel-config.mount... Oct 2 20:42:27.989440 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Oct 2 20:42:27.991106 systemd[1]: Starting systemd-sysctl.service... Oct 2 20:42:27.995000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:27.996234 systemd[1]: Finished systemd-remount-fs.service. Oct 2 20:42:27.996907 systemd[1]: Mounted sys-fs-fuse-connections.mount. Oct 2 20:42:27.998378 systemd[1]: Mounted sys-kernel-config.mount. Oct 2 20:42:27.998895 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Oct 2 20:42:28.002133 systemd[1]: Starting systemd-hwdb-update.service... Oct 2 20:42:28.003657 systemd[1]: Starting systemd-journal-flush.service... Oct 2 20:42:28.004218 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 2 20:42:28.008743 systemd[1]: Starting systemd-random-seed.service... Oct 2 20:42:28.014951 systemd-journald[910]: Time spent on flushing to /var/log/journal/9d3c43706a4046819f1297a222c981ac is 24.604ms for 1124 entries. Oct 2 20:42:28.014951 systemd-journald[910]: System Journal (/var/log/journal/9d3c43706a4046819f1297a222c981ac) is 8.0M, max 584.8M, 576.8M free. Oct 2 20:42:28.072922 systemd-journald[910]: Received client request to flush runtime journal. Oct 2 20:42:28.021000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:28.028000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:28.042000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:28.021770 systemd[1]: Finished flatcar-tmpfiles.service. Oct 2 20:42:28.023660 systemd[1]: Starting systemd-sysusers.service... Oct 2 20:42:28.028766 systemd[1]: Finished systemd-random-seed.service. Oct 2 20:42:28.029382 systemd[1]: Reached target first-boot-complete.target. Oct 2 20:42:28.043017 systemd[1]: Finished systemd-sysctl.service. Oct 2 20:42:28.080000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:28.081000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:28.081300 systemd[1]: Finished systemd-journal-flush.service. Oct 2 20:42:28.082264 systemd[1]: Finished systemd-sysusers.service. Oct 2 20:42:28.084218 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Oct 2 20:42:28.106000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:28.107330 systemd[1]: Finished systemd-udev-trigger.service. Oct 2 20:42:28.108992 systemd[1]: Starting systemd-udev-settle.service... Oct 2 20:42:28.117904 udevadm[952]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Oct 2 20:42:28.135999 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Oct 2 20:42:28.135000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:28.721558 systemd[1]: Finished systemd-hwdb-update.service. Oct 2 20:42:28.721000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:28.723000 audit: BPF prog-id=21 op=LOAD Oct 2 20:42:28.723000 audit: BPF prog-id=22 op=LOAD Oct 2 20:42:28.723000 audit: BPF prog-id=7 op=UNLOAD Oct 2 20:42:28.723000 audit: BPF prog-id=8 op=UNLOAD Oct 2 20:42:28.726113 systemd[1]: Starting systemd-udevd.service... Oct 2 20:42:28.773502 systemd-udevd[953]: Using default interface naming scheme 'v252'. Oct 2 20:42:28.844000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:28.844131 systemd[1]: Started systemd-udevd.service. Oct 2 20:42:28.850000 audit: BPF prog-id=23 op=LOAD Oct 2 20:42:28.855532 systemd[1]: Starting systemd-networkd.service... Oct 2 20:42:28.869000 audit: BPF prog-id=24 op=LOAD Oct 2 20:42:28.869000 audit: BPF prog-id=25 op=LOAD Oct 2 20:42:28.869000 audit: BPF prog-id=26 op=LOAD Oct 2 20:42:28.872740 systemd[1]: Starting systemd-userdbd.service... Oct 2 20:42:28.925382 systemd[1]: Condition check resulted in dev-ttyS0.device being skipped. Oct 2 20:42:28.962000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:28.963263 systemd[1]: Started systemd-userdbd.service. Oct 2 20:42:28.998458 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Oct 2 20:42:29.050051 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Oct 2 20:42:29.056033 kernel: ACPI: button: Power Button [PWRF] Oct 2 20:42:29.076000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:29.075722 systemd-networkd[962]: lo: Link UP Oct 2 20:42:29.075735 systemd-networkd[962]: lo: Gained carrier Oct 2 20:42:29.076362 systemd-networkd[962]: Enumeration completed Oct 2 20:42:29.076499 systemd[1]: Started systemd-networkd.service. Oct 2 20:42:29.078040 systemd-networkd[962]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 2 20:42:29.080047 systemd-networkd[962]: eth0: Link UP Oct 2 20:42:29.080123 systemd-networkd[962]: eth0: Gained carrier Oct 2 20:42:29.081000 audit[967]: AVC avc: denied { confidentiality } for pid=967 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Oct 2 20:42:29.091144 systemd-networkd[962]: eth0: DHCPv4 address 172.24.4.72/24, gateway 172.24.4.1 acquired from 172.24.4.1 Oct 2 20:42:29.081000 audit[967]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=5563e30fb200 a1=32194 a2=7f9cf852fbc5 a3=5 items=106 ppid=953 pid=967 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:42:29.081000 audit: CWD cwd="/" Oct 2 20:42:29.081000 audit: PATH item=0 name=(null) inode=14634 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=1 name=(null) inode=14640 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=2 name=(null) inode=14634 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=3 name=(null) inode=14641 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=4 name=(null) inode=14634 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=5 name=(null) inode=14642 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=6 name=(null) inode=14642 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=7 name=(null) inode=14643 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=8 name=(null) inode=14642 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=9 name=(null) inode=14644 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=10 name=(null) inode=14642 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=11 name=(null) inode=14645 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=12 name=(null) inode=14642 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=13 name=(null) inode=14646 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=14 name=(null) inode=14642 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=15 name=(null) inode=14647 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=16 name=(null) inode=14634 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=17 name=(null) inode=14648 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=18 name=(null) inode=14648 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=19 name=(null) inode=14649 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=20 name=(null) inode=14648 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=21 name=(null) inode=14650 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=22 name=(null) inode=14648 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=23 name=(null) inode=14651 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=24 name=(null) inode=14648 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=25 name=(null) inode=14652 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=26 name=(null) inode=14648 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=27 name=(null) inode=14653 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=28 name=(null) inode=14634 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=29 name=(null) inode=14654 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=30 name=(null) inode=14654 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=31 name=(null) inode=14655 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=32 name=(null) inode=14654 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=33 name=(null) inode=14656 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=34 name=(null) inode=14654 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=35 name=(null) inode=14657 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=36 name=(null) inode=14654 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=37 name=(null) inode=14658 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=38 name=(null) inode=14654 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=39 name=(null) inode=14659 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=40 name=(null) inode=14634 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=41 name=(null) inode=14660 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=42 name=(null) inode=14660 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=43 name=(null) inode=14661 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=44 name=(null) inode=14660 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=45 name=(null) inode=14662 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=46 name=(null) inode=14660 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=47 name=(null) inode=14663 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=48 name=(null) inode=14660 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=49 name=(null) inode=14664 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=50 name=(null) inode=14660 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=51 name=(null) inode=14665 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=52 name=(null) inode=45 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=53 name=(null) inode=14666 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=54 name=(null) inode=14666 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=55 name=(null) inode=14667 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=56 name=(null) inode=14666 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=57 name=(null) inode=14668 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=58 name=(null) inode=14666 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=59 name=(null) inode=14669 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=60 name=(null) inode=14669 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=61 name=(null) inode=14670 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=62 name=(null) inode=14669 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=63 name=(null) inode=14671 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=64 name=(null) inode=14669 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=65 name=(null) inode=14672 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=66 name=(null) inode=14669 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=67 name=(null) inode=14673 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=68 name=(null) inode=14669 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=69 name=(null) inode=14674 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=70 name=(null) inode=14666 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=71 name=(null) inode=14675 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=72 name=(null) inode=14675 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=73 name=(null) inode=14676 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=74 name=(null) inode=14675 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=75 name=(null) inode=14677 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=76 name=(null) inode=14675 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=77 name=(null) inode=14678 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=78 name=(null) inode=14675 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=79 name=(null) inode=14679 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=80 name=(null) inode=14675 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=81 name=(null) inode=14680 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=82 name=(null) inode=14666 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=83 name=(null) inode=14681 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=84 name=(null) inode=14681 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=85 name=(null) inode=14682 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=86 name=(null) inode=14681 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=87 name=(null) inode=14683 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=88 name=(null) inode=14681 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=89 name=(null) inode=14684 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=90 name=(null) inode=14681 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=91 name=(null) inode=14685 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=92 name=(null) inode=14681 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=93 name=(null) inode=14686 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=94 name=(null) inode=14666 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=95 name=(null) inode=14687 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=96 name=(null) inode=14687 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=97 name=(null) inode=14688 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=98 name=(null) inode=14687 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=99 name=(null) inode=14689 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=100 name=(null) inode=14687 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=101 name=(null) inode=14690 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=102 name=(null) inode=14687 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=103 name=(null) inode=14691 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=104 name=(null) inode=14687 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PATH item=105 name=(null) inode=14692 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:42:29.081000 audit: PROCTITLE proctitle="(udev-worker)" Oct 2 20:42:29.114005 kernel: piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0 Oct 2 20:42:29.118000 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Oct 2 20:42:29.124007 kernel: mousedev: PS/2 mouse device common for all mice Oct 2 20:42:29.167794 systemd[1]: Finished systemd-udev-settle.service. Oct 2 20:42:29.167000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:29.170002 systemd[1]: Starting lvm2-activation-early.service... Oct 2 20:42:29.374737 lvm[982]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 2 20:42:29.476347 systemd[1]: Finished lvm2-activation-early.service. Oct 2 20:42:29.476000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:29.478028 systemd[1]: Reached target cryptsetup.target. Oct 2 20:42:29.482225 systemd[1]: Starting lvm2-activation.service... Oct 2 20:42:29.491019 lvm[983]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 2 20:42:29.563952 systemd[1]: Finished lvm2-activation.service. Oct 2 20:42:29.565000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:29.566059 systemd[1]: Reached target local-fs-pre.target. Oct 2 20:42:29.567434 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 2 20:42:29.567496 systemd[1]: Reached target local-fs.target. Oct 2 20:42:29.568633 systemd[1]: Reached target machines.target. Oct 2 20:42:29.572264 systemd[1]: Starting ldconfig.service... Oct 2 20:42:29.619766 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Oct 2 20:42:29.619954 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Oct 2 20:42:29.622562 systemd[1]: Starting systemd-boot-update.service... Oct 2 20:42:29.626028 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Oct 2 20:42:29.630193 systemd[1]: Starting systemd-machine-id-commit.service... Oct 2 20:42:29.631838 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met. Oct 2 20:42:29.632045 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met. Oct 2 20:42:29.634406 systemd[1]: Starting systemd-tmpfiles-setup.service... Oct 2 20:42:29.681473 systemd-tmpfiles[988]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Oct 2 20:42:29.715386 systemd-tmpfiles[988]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Oct 2 20:42:29.746172 systemd[1]: boot.automount: Got automount request for /boot, triggered by 985 (bootctl) Oct 2 20:42:29.749698 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Oct 2 20:42:29.751162 systemd-tmpfiles[988]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Oct 2 20:42:29.779508 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Oct 2 20:42:29.780000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:30.166839 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Oct 2 20:42:30.169538 systemd[1]: Finished systemd-machine-id-commit.service. Oct 2 20:42:30.170000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:30.427776 systemd-fsck[994]: fsck.fat 4.2 (2021-01-31) Oct 2 20:42:30.427776 systemd-fsck[994]: /dev/vda1: 789 files, 115069/258078 clusters Oct 2 20:42:30.433851 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Oct 2 20:42:30.435000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:30.439361 systemd[1]: Mounting boot.mount... Oct 2 20:42:30.468710 systemd[1]: Mounted boot.mount. Oct 2 20:42:30.514043 systemd[1]: Finished systemd-boot-update.service. Oct 2 20:42:30.514000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:30.631243 systemd[1]: Finished systemd-tmpfiles-setup.service. Oct 2 20:42:30.630000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:30.633393 systemd[1]: Starting audit-rules.service... Oct 2 20:42:30.635340 systemd[1]: Starting clean-ca-certificates.service... Oct 2 20:42:30.638170 systemd[1]: Starting systemd-journal-catalog-update.service... Oct 2 20:42:30.641000 audit: BPF prog-id=27 op=LOAD Oct 2 20:42:30.643438 systemd[1]: Starting systemd-resolved.service... Oct 2 20:42:30.644000 audit: BPF prog-id=28 op=LOAD Oct 2 20:42:30.647172 systemd[1]: Starting systemd-timesyncd.service... Oct 2 20:42:30.651197 systemd[1]: Starting systemd-update-utmp.service... Oct 2 20:42:30.660000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:30.660687 systemd[1]: Finished clean-ca-certificates.service. Oct 2 20:42:30.661492 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 2 20:42:30.683000 audit[1003]: SYSTEM_BOOT pid=1003 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Oct 2 20:42:30.690496 systemd[1]: Finished systemd-update-utmp.service. Oct 2 20:42:30.690000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:30.712772 systemd[1]: Finished systemd-journal-catalog-update.service. Oct 2 20:42:30.712000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:30.749000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Oct 2 20:42:30.749000 audit[1017]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffcb9196df0 a2=420 a3=0 items=0 ppid=997 pid=1017 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:42:30.749000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Oct 2 20:42:30.751040 augenrules[1017]: No rules Oct 2 20:42:30.753464 systemd[1]: Finished audit-rules.service. Oct 2 20:42:30.766450 systemd-resolved[1001]: Positive Trust Anchors: Oct 2 20:42:30.766937 systemd-resolved[1001]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 2 20:42:30.767067 systemd-resolved[1001]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Oct 2 20:42:30.784216 systemd[1]: Started systemd-timesyncd.service. Oct 2 20:42:30.784911 systemd[1]: Reached target time-set.target. Oct 2 20:42:30.786890 systemd-resolved[1001]: Using system hostname 'ci-3510-3-0-3-f2b70d762c.novalocal'. Oct 2 20:42:30.789598 systemd[1]: Started systemd-resolved.service. Oct 2 20:42:30.790240 systemd[1]: Reached target network.target. Oct 2 20:42:30.790671 systemd[1]: Reached target nss-lookup.target. Oct 2 20:42:30.838024 systemd-timesyncd[1002]: Contacted time server 162.159.200.1:123 (0.flatcar.pool.ntp.org). Oct 2 20:42:30.838831 systemd-timesyncd[1002]: Initial clock synchronization to Mon 2023-10-02 20:42:30.820630 UTC. Oct 2 20:42:31.023459 systemd-networkd[962]: eth0: Gained IPv6LL Oct 2 20:42:31.087894 ldconfig[984]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Oct 2 20:42:31.112351 systemd[1]: Finished ldconfig.service. Oct 2 20:42:31.117073 systemd[1]: Starting systemd-update-done.service... Oct 2 20:42:31.134773 systemd[1]: Finished systemd-update-done.service. Oct 2 20:42:31.136454 systemd[1]: Reached target sysinit.target. Oct 2 20:42:31.137916 systemd[1]: Started motdgen.path. Oct 2 20:42:31.139299 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Oct 2 20:42:31.140939 systemd[1]: Started logrotate.timer. Oct 2 20:42:31.142322 systemd[1]: Started mdadm.timer. Oct 2 20:42:31.143381 systemd[1]: Started systemd-tmpfiles-clean.timer. Oct 2 20:42:31.144666 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Oct 2 20:42:31.144787 systemd[1]: Reached target paths.target. Oct 2 20:42:31.146184 systemd[1]: Reached target timers.target. Oct 2 20:42:31.148630 systemd[1]: Listening on dbus.socket. Oct 2 20:42:31.152877 systemd[1]: Starting docker.socket... Oct 2 20:42:31.162132 systemd[1]: Listening on sshd.socket. Oct 2 20:42:31.163590 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Oct 2 20:42:31.164833 systemd[1]: Listening on docker.socket. Oct 2 20:42:31.166259 systemd[1]: Reached target sockets.target. Oct 2 20:42:31.167405 systemd[1]: Reached target basic.target. Oct 2 20:42:31.168706 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Oct 2 20:42:31.168785 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Oct 2 20:42:31.171503 systemd[1]: Starting containerd.service... Oct 2 20:42:31.175894 systemd[1]: Starting coreos-metadata-sshkeys@core.service... Oct 2 20:42:31.180156 systemd[1]: Starting dbus.service... Oct 2 20:42:31.188406 systemd[1]: Starting enable-oem-cloudinit.service... Oct 2 20:42:31.192810 systemd[1]: Starting extend-filesystems.service... Oct 2 20:42:31.196766 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Oct 2 20:42:31.203607 systemd[1]: Starting motdgen.service... Oct 2 20:42:31.216223 jq[1031]: false Oct 2 20:42:31.210712 systemd[1]: Starting prepare-cni-plugins.service... Oct 2 20:42:31.219246 systemd[1]: Starting prepare-critools.service... Oct 2 20:42:31.228240 systemd[1]: Starting ssh-key-proc-cmdline.service... Oct 2 20:42:31.232849 extend-filesystems[1032]: Found vda Oct 2 20:42:31.240218 extend-filesystems[1032]: Found vda1 Oct 2 20:42:31.240218 extend-filesystems[1032]: Found vda2 Oct 2 20:42:31.240218 extend-filesystems[1032]: Found vda3 Oct 2 20:42:31.240218 extend-filesystems[1032]: Found usr Oct 2 20:42:31.240218 extend-filesystems[1032]: Found vda4 Oct 2 20:42:31.240218 extend-filesystems[1032]: Found vda6 Oct 2 20:42:31.240218 extend-filesystems[1032]: Found vda7 Oct 2 20:42:31.240218 extend-filesystems[1032]: Found vda9 Oct 2 20:42:31.240218 extend-filesystems[1032]: Checking size of /dev/vda9 Oct 2 20:42:31.233755 systemd[1]: Starting sshd-keygen.service... Oct 2 20:42:31.241569 systemd[1]: Starting systemd-logind.service... Oct 2 20:42:31.242172 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Oct 2 20:42:31.242253 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Oct 2 20:42:31.242961 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 2 20:42:31.243898 systemd[1]: Starting update-engine.service... Oct 2 20:42:31.249220 systemd[1]: Starting update-ssh-keys-after-ignition.service... Oct 2 20:42:31.252190 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Oct 2 20:42:31.252418 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Oct 2 20:42:31.267770 systemd[1]: motdgen.service: Deactivated successfully. Oct 2 20:42:31.267996 systemd[1]: Finished motdgen.service. Oct 2 20:42:31.275791 jq[1049]: true Oct 2 20:42:31.286026 tar[1051]: ./ Oct 2 20:42:31.286026 tar[1051]: ./macvlan Oct 2 20:42:31.290030 tar[1052]: crictl Oct 2 20:42:31.290278 extend-filesystems[1032]: Resized partition /dev/vda9 Oct 2 20:42:31.306486 extend-filesystems[1059]: resize2fs 1.46.5 (30-Dec-2021) Oct 2 20:42:31.310598 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 2 20:42:31.310805 systemd[1]: Finished ssh-key-proc-cmdline.service. Oct 2 20:42:31.315466 dbus-daemon[1028]: [system] SELinux support is enabled Oct 2 20:42:31.315657 systemd[1]: Started dbus.service. Oct 2 20:42:31.318349 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Oct 2 20:42:31.318378 systemd[1]: Reached target system-config.target. Oct 2 20:42:31.318937 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Oct 2 20:42:31.318954 systemd[1]: Reached target user-config.target. Oct 2 20:42:31.324009 jq[1060]: true Oct 2 20:42:31.374065 kernel: EXT4-fs (vda9): resizing filesystem from 1617920 to 4635643 blocks Oct 2 20:42:31.431370 update_engine[1048]: I1002 20:42:31.429528 1048 main.cc:92] Flatcar Update Engine starting Oct 2 20:42:31.490183 update_engine[1048]: I1002 20:42:31.437501 1048 update_check_scheduler.cc:74] Next update check in 10m25s Oct 2 20:42:31.492252 coreos-metadata[1027]: Oct 02 20:42:31.459 INFO Fetching http://169.254.169.254/latest/meta-data/public-keys: Attempt #1 Oct 2 20:42:31.438040 systemd[1]: Started update-engine.service. Oct 2 20:42:31.494790 env[1053]: time="2023-10-02T20:42:31.493123419Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Oct 2 20:42:31.481765 systemd[1]: Started locksmithd.service. Oct 2 20:42:31.494389 systemd-logind[1047]: Watching system buttons on /dev/input/event1 (Power Button) Oct 2 20:42:31.494412 systemd-logind[1047]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Oct 2 20:42:31.499861 systemd-logind[1047]: New seat seat0. Oct 2 20:42:31.506390 systemd[1]: Started systemd-logind.service. Oct 2 20:42:31.542647 env[1053]: time="2023-10-02T20:42:31.542463090Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Oct 2 20:42:31.543221 env[1053]: time="2023-10-02T20:42:31.543200939Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Oct 2 20:42:31.547010 kernel: EXT4-fs (vda9): resized filesystem to 4635643 Oct 2 20:42:31.697337 env[1053]: time="2023-10-02T20:42:31.548322110Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.132-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Oct 2 20:42:31.697337 env[1053]: time="2023-10-02T20:42:31.548368387Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Oct 2 20:42:31.697337 env[1053]: time="2023-10-02T20:42:31.697063703Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Oct 2 20:42:31.697337 env[1053]: time="2023-10-02T20:42:31.697116965Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Oct 2 20:42:31.697337 env[1053]: time="2023-10-02T20:42:31.697139853Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Oct 2 20:42:31.697337 env[1053]: time="2023-10-02T20:42:31.697153044Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Oct 2 20:42:31.706295 env[1053]: time="2023-10-02T20:42:31.702464536Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Oct 2 20:42:31.706295 env[1053]: time="2023-10-02T20:42:31.702819311Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Oct 2 20:42:31.706295 env[1053]: time="2023-10-02T20:42:31.702959302Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Oct 2 20:42:31.706295 env[1053]: time="2023-10-02T20:42:31.703002737Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Oct 2 20:42:31.706295 env[1053]: time="2023-10-02T20:42:31.703060873Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Oct 2 20:42:31.706295 env[1053]: time="2023-10-02T20:42:31.703077396Z" level=info msg="metadata content store policy set" policy=shared Oct 2 20:42:31.706965 bash[1084]: Updated "/home/core/.ssh/authorized_keys" Oct 2 20:42:31.708719 extend-filesystems[1059]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Oct 2 20:42:31.708719 extend-filesystems[1059]: old_desc_blocks = 1, new_desc_blocks = 3 Oct 2 20:42:31.708719 extend-filesystems[1059]: The filesystem on /dev/vda9 is now 4635643 (4k) blocks long. Oct 2 20:42:31.707825 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 2 20:42:31.722241 tar[1051]: ./static Oct 2 20:42:31.722736 extend-filesystems[1032]: Resized filesystem in /dev/vda9 Oct 2 20:42:31.708068 systemd[1]: Finished extend-filesystems.service. Oct 2 20:42:31.709295 systemd[1]: Finished update-ssh-keys-after-ignition.service. Oct 2 20:42:31.726645 env[1053]: time="2023-10-02T20:42:31.725954080Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Oct 2 20:42:31.726645 env[1053]: time="2023-10-02T20:42:31.726028900Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Oct 2 20:42:31.726645 env[1053]: time="2023-10-02T20:42:31.726046594Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Oct 2 20:42:31.726645 env[1053]: time="2023-10-02T20:42:31.726089919Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Oct 2 20:42:31.726645 env[1053]: time="2023-10-02T20:42:31.726111035Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Oct 2 20:42:31.726645 env[1053]: time="2023-10-02T20:42:31.726127149Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Oct 2 20:42:31.726645 env[1053]: time="2023-10-02T20:42:31.726143872Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Oct 2 20:42:31.726645 env[1053]: time="2023-10-02T20:42:31.726160325Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Oct 2 20:42:31.726645 env[1053]: time="2023-10-02T20:42:31.726176017Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Oct 2 20:42:31.726645 env[1053]: time="2023-10-02T20:42:31.726190889Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Oct 2 20:42:31.726645 env[1053]: time="2023-10-02T20:42:31.726207232Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Oct 2 20:42:31.726645 env[1053]: time="2023-10-02T20:42:31.726221664Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Oct 2 20:42:31.726645 env[1053]: time="2023-10-02T20:42:31.726431021Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Oct 2 20:42:31.726645 env[1053]: time="2023-10-02T20:42:31.726521954Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Oct 2 20:42:31.736642 env[1053]: time="2023-10-02T20:42:31.727393430Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Oct 2 20:42:31.736642 env[1053]: time="2023-10-02T20:42:31.727515808Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Oct 2 20:42:31.736642 env[1053]: time="2023-10-02T20:42:31.727572963Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Oct 2 20:42:31.736642 env[1053]: time="2023-10-02T20:42:31.727733211Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Oct 2 20:42:31.736642 env[1053]: time="2023-10-02T20:42:31.727795892Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Oct 2 20:42:31.736642 env[1053]: time="2023-10-02T20:42:31.727845831Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Oct 2 20:42:31.736642 env[1053]: time="2023-10-02T20:42:31.727888215Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Oct 2 20:42:31.736642 env[1053]: time="2023-10-02T20:42:31.728286613Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Oct 2 20:42:31.736642 env[1053]: time="2023-10-02T20:42:31.728356989Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Oct 2 20:42:31.736642 env[1053]: time="2023-10-02T20:42:31.728403047Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Oct 2 20:42:31.736642 env[1053]: time="2023-10-02T20:42:31.728459421Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Oct 2 20:42:31.736642 env[1053]: time="2023-10-02T20:42:31.728509582Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Oct 2 20:42:31.736642 env[1053]: time="2023-10-02T20:42:31.729093558Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Oct 2 20:42:31.736642 env[1053]: time="2023-10-02T20:42:31.729158139Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Oct 2 20:42:31.736642 env[1053]: time="2023-10-02T20:42:31.729206789Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Oct 2 20:42:31.742576 env[1053]: time="2023-10-02T20:42:31.729251274Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Oct 2 20:42:31.742576 env[1053]: time="2023-10-02T20:42:31.729306227Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Oct 2 20:42:31.742576 env[1053]: time="2023-10-02T20:42:31.729373482Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Oct 2 20:42:31.742576 env[1053]: time="2023-10-02T20:42:31.729442867Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Oct 2 20:42:31.742576 env[1053]: time="2023-10-02T20:42:31.729537792Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Oct 2 20:42:31.743152 env[1053]: time="2023-10-02T20:42:31.730239023Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Oct 2 20:42:31.743152 env[1053]: time="2023-10-02T20:42:31.730412211Z" level=info msg="Connect containerd service" Oct 2 20:42:31.743152 env[1053]: time="2023-10-02T20:42:31.730505655Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Oct 2 20:42:31.743152 env[1053]: time="2023-10-02T20:42:31.734785764Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Oct 2 20:42:31.743152 env[1053]: time="2023-10-02T20:42:31.739335949Z" level=info msg="Start subscribing containerd event" Oct 2 20:42:31.743152 env[1053]: time="2023-10-02T20:42:31.739413992Z" level=info msg="Start recovering state" Oct 2 20:42:31.743152 env[1053]: time="2023-10-02T20:42:31.739513551Z" level=info msg="Start event monitor" Oct 2 20:42:31.743152 env[1053]: time="2023-10-02T20:42:31.739538571Z" level=info msg="Start snapshots syncer" Oct 2 20:42:31.743152 env[1053]: time="2023-10-02T20:42:31.739550811Z" level=info msg="Start cni network conf syncer for default" Oct 2 20:42:31.743152 env[1053]: time="2023-10-02T20:42:31.739559838Z" level=info msg="Start streaming server" Oct 2 20:42:31.749763 env[1053]: time="2023-10-02T20:42:31.743866258Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Oct 2 20:42:31.749763 env[1053]: time="2023-10-02T20:42:31.744436293Z" level=info msg=serving... address=/run/containerd/containerd.sock Oct 2 20:42:31.754239 systemd[1]: Started containerd.service. Oct 2 20:42:31.761478 env[1053]: time="2023-10-02T20:42:31.761416026Z" level=info msg="containerd successfully booted in 0.297291s" Oct 2 20:42:31.792780 tar[1051]: ./vlan Oct 2 20:42:31.810453 coreos-metadata[1027]: Oct 02 20:42:31.810 INFO Fetch successful Oct 2 20:42:31.810453 coreos-metadata[1027]: Oct 02 20:42:31.810 INFO Fetching http://169.254.169.254/latest/meta-data/public-keys/0/openssh-key: Attempt #1 Oct 2 20:42:31.831223 coreos-metadata[1027]: Oct 02 20:42:31.831 INFO Fetch successful Oct 2 20:42:31.838108 unknown[1027]: wrote ssh authorized keys file for user: core Oct 2 20:42:31.840761 tar[1051]: ./portmap Oct 2 20:42:31.918998 tar[1051]: ./host-local Oct 2 20:42:31.933713 update-ssh-keys[1096]: Updated "/home/core/.ssh/authorized_keys" Oct 2 20:42:31.934390 systemd[1]: Finished coreos-metadata-sshkeys@core.service. Oct 2 20:42:31.968839 systemd[1]: Created slice system-sshd.slice. Oct 2 20:42:31.996997 tar[1051]: ./vrf Oct 2 20:42:32.073566 tar[1051]: ./bridge Oct 2 20:42:32.144033 tar[1051]: ./tuning Oct 2 20:42:32.179664 tar[1051]: ./firewall Oct 2 20:42:32.228738 tar[1051]: ./host-device Oct 2 20:42:32.279097 tar[1051]: ./sbr Oct 2 20:42:32.337916 tar[1051]: ./loopback Oct 2 20:42:32.408091 tar[1051]: ./dhcp Oct 2 20:42:32.489101 sshd_keygen[1073]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Oct 2 20:42:32.532247 systemd[1]: Finished prepare-critools.service. Oct 2 20:42:32.544726 systemd[1]: Finished sshd-keygen.service. Oct 2 20:42:32.546831 systemd[1]: Starting issuegen.service... Oct 2 20:42:32.548962 systemd[1]: Started sshd@0-172.24.4.72:22-172.24.4.1:33928.service. Oct 2 20:42:32.557724 systemd[1]: issuegen.service: Deactivated successfully. Oct 2 20:42:32.557901 systemd[1]: Finished issuegen.service. Oct 2 20:42:32.561441 systemd[1]: Starting systemd-user-sessions.service... Oct 2 20:42:32.575300 systemd[1]: Finished systemd-user-sessions.service. Oct 2 20:42:32.577558 systemd[1]: Started getty@tty1.service. Oct 2 20:42:32.579663 systemd[1]: Started serial-getty@ttyS0.service. Oct 2 20:42:32.580333 systemd[1]: Reached target getty.target. Oct 2 20:42:32.587134 tar[1051]: ./ptp Oct 2 20:42:32.602055 locksmithd[1087]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 2 20:42:32.629559 tar[1051]: ./ipvlan Oct 2 20:42:32.671910 tar[1051]: ./bandwidth Oct 2 20:42:32.723263 systemd[1]: Finished prepare-cni-plugins.service. Oct 2 20:42:32.725321 systemd[1]: Reached target multi-user.target. Oct 2 20:42:32.729652 systemd[1]: Starting systemd-update-utmp-runlevel.service... Oct 2 20:42:32.745347 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Oct 2 20:42:32.745724 systemd[1]: Finished systemd-update-utmp-runlevel.service. Oct 2 20:42:32.747317 systemd[1]: Startup finished in 1.003s (kernel) + 14.262s (initrd) + 9.700s (userspace) = 24.966s. Oct 2 20:42:33.903212 sshd[1107]: Accepted publickey for core from 172.24.4.1 port 33928 ssh2: RSA SHA256:6ia7lFiwu6kkquBonzi6Bew4jxCNOTTH6kObukrigdA Oct 2 20:42:33.908222 sshd[1107]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 20:42:33.948203 systemd-logind[1047]: New session 1 of user core. Oct 2 20:42:33.952139 systemd[1]: Created slice user-500.slice. Oct 2 20:42:33.954682 systemd[1]: Starting user-runtime-dir@500.service... Oct 2 20:42:33.978339 systemd[1]: Finished user-runtime-dir@500.service. Oct 2 20:42:33.982080 systemd[1]: Starting user@500.service... Oct 2 20:42:33.990632 (systemd)[1118]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 2 20:42:34.117900 systemd[1118]: Queued start job for default target default.target. Oct 2 20:42:34.118430 systemd[1118]: Reached target paths.target. Oct 2 20:42:34.118450 systemd[1118]: Reached target sockets.target. Oct 2 20:42:34.118466 systemd[1118]: Reached target timers.target. Oct 2 20:42:34.118480 systemd[1118]: Reached target basic.target. Oct 2 20:42:34.118525 systemd[1118]: Reached target default.target. Oct 2 20:42:34.118552 systemd[1118]: Startup finished in 114ms. Oct 2 20:42:34.119107 systemd[1]: Started user@500.service. Oct 2 20:42:34.120129 systemd[1]: Started session-1.scope. Oct 2 20:42:34.536304 systemd[1]: Started sshd@1-172.24.4.72:22-172.24.4.1:33936.service. Oct 2 20:42:36.048488 sshd[1127]: Accepted publickey for core from 172.24.4.1 port 33936 ssh2: RSA SHA256:6ia7lFiwu6kkquBonzi6Bew4jxCNOTTH6kObukrigdA Oct 2 20:42:36.051661 sshd[1127]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 20:42:36.061570 systemd-logind[1047]: New session 2 of user core. Oct 2 20:42:36.061941 systemd[1]: Started session-2.scope. Oct 2 20:42:36.793760 sshd[1127]: pam_unix(sshd:session): session closed for user core Oct 2 20:42:36.802212 systemd[1]: Started sshd@2-172.24.4.72:22-172.24.4.1:58208.service. Oct 2 20:42:36.803619 systemd[1]: sshd@1-172.24.4.72:22-172.24.4.1:33936.service: Deactivated successfully. Oct 2 20:42:36.805241 systemd[1]: session-2.scope: Deactivated successfully. Oct 2 20:42:36.809302 systemd-logind[1047]: Session 2 logged out. Waiting for processes to exit. Oct 2 20:42:36.812454 systemd-logind[1047]: Removed session 2. Oct 2 20:42:38.453069 sshd[1132]: Accepted publickey for core from 172.24.4.1 port 58208 ssh2: RSA SHA256:6ia7lFiwu6kkquBonzi6Bew4jxCNOTTH6kObukrigdA Oct 2 20:42:38.456256 sshd[1132]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 20:42:38.466158 systemd-logind[1047]: New session 3 of user core. Oct 2 20:42:38.466605 systemd[1]: Started session-3.scope. Oct 2 20:42:39.111697 sshd[1132]: pam_unix(sshd:session): session closed for user core Oct 2 20:42:39.118085 systemd[1]: Started sshd@3-172.24.4.72:22-172.24.4.1:58218.service. Oct 2 20:42:39.124352 systemd[1]: sshd@2-172.24.4.72:22-172.24.4.1:58208.service: Deactivated successfully. Oct 2 20:42:39.126178 systemd[1]: session-3.scope: Deactivated successfully. Oct 2 20:42:39.128970 systemd-logind[1047]: Session 3 logged out. Waiting for processes to exit. Oct 2 20:42:39.132832 systemd-logind[1047]: Removed session 3. Oct 2 20:42:40.413272 sshd[1139]: Accepted publickey for core from 172.24.4.1 port 58218 ssh2: RSA SHA256:6ia7lFiwu6kkquBonzi6Bew4jxCNOTTH6kObukrigdA Oct 2 20:42:40.417071 sshd[1139]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 20:42:40.428826 systemd[1]: Started session-4.scope. Oct 2 20:42:40.430591 systemd-logind[1047]: New session 4 of user core. Oct 2 20:42:41.041275 sshd[1139]: pam_unix(sshd:session): session closed for user core Oct 2 20:42:41.047577 systemd[1]: Started sshd@4-172.24.4.72:22-172.24.4.1:58222.service. Oct 2 20:42:41.053289 systemd[1]: sshd@3-172.24.4.72:22-172.24.4.1:58218.service: Deactivated successfully. Oct 2 20:42:41.054859 systemd[1]: session-4.scope: Deactivated successfully. Oct 2 20:42:41.057904 systemd-logind[1047]: Session 4 logged out. Waiting for processes to exit. Oct 2 20:42:41.060546 systemd-logind[1047]: Removed session 4. Oct 2 20:42:42.526602 sshd[1145]: Accepted publickey for core from 172.24.4.1 port 58222 ssh2: RSA SHA256:6ia7lFiwu6kkquBonzi6Bew4jxCNOTTH6kObukrigdA Oct 2 20:42:42.530262 sshd[1145]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 20:42:42.544423 systemd[1]: Started session-5.scope. Oct 2 20:42:42.545876 systemd-logind[1047]: New session 5 of user core. Oct 2 20:42:43.016272 sudo[1149]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Oct 2 20:42:43.016855 sudo[1149]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 2 20:42:43.028463 dbus-daemon[1028]: \xd0ݨՙU: received setenforce notice (enforcing=-173397280) Oct 2 20:42:43.032698 sudo[1149]: pam_unix(sudo:session): session closed for user root Oct 2 20:42:43.272685 sshd[1145]: pam_unix(sshd:session): session closed for user core Oct 2 20:42:43.282820 systemd[1]: Started sshd@5-172.24.4.72:22-172.24.4.1:58234.service. Oct 2 20:42:43.284779 systemd[1]: sshd@4-172.24.4.72:22-172.24.4.1:58222.service: Deactivated successfully. Oct 2 20:42:43.286630 systemd[1]: session-5.scope: Deactivated successfully. Oct 2 20:42:43.291964 systemd-logind[1047]: Session 5 logged out. Waiting for processes to exit. Oct 2 20:42:43.295100 systemd-logind[1047]: Removed session 5. Oct 2 20:42:44.781426 sshd[1152]: Accepted publickey for core from 172.24.4.1 port 58234 ssh2: RSA SHA256:6ia7lFiwu6kkquBonzi6Bew4jxCNOTTH6kObukrigdA Oct 2 20:42:44.785053 sshd[1152]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 20:42:44.797721 systemd-logind[1047]: New session 6 of user core. Oct 2 20:42:44.798784 systemd[1]: Started session-6.scope. Oct 2 20:42:45.304680 sudo[1157]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 2 20:42:45.305222 sudo[1157]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 2 20:42:45.311969 sudo[1157]: pam_unix(sudo:session): session closed for user root Oct 2 20:42:45.323750 sudo[1156]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Oct 2 20:42:45.324869 sudo[1156]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 2 20:42:45.347401 systemd[1]: Stopping audit-rules.service... Oct 2 20:42:45.349000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Oct 2 20:42:45.350675 auditctl[1160]: No rules Oct 2 20:42:45.355169 kernel: kauditd_printk_skb: 182 callbacks suppressed Oct 2 20:42:45.355326 kernel: audit: type=1305 audit(1696279365.349:167): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Oct 2 20:42:45.352079 systemd[1]: audit-rules.service: Deactivated successfully. Oct 2 20:42:45.352519 systemd[1]: Stopped audit-rules.service. Oct 2 20:42:45.349000 audit[1160]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7fffe1c47de0 a2=420 a3=0 items=0 ppid=1 pid=1160 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:42:45.371517 kernel: audit: type=1300 audit(1696279365.349:167): arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7fffe1c47de0 a2=420 a3=0 items=0 ppid=1 pid=1160 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:42:45.373068 kernel: audit: type=1327 audit(1696279365.349:167): proctitle=2F7362696E2F617564697463746C002D44 Oct 2 20:42:45.349000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Oct 2 20:42:45.369903 systemd[1]: Starting audit-rules.service... Oct 2 20:42:45.351000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:45.383121 kernel: audit: type=1131 audit(1696279365.351:168): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:45.417079 augenrules[1177]: No rules Oct 2 20:42:45.419773 systemd[1]: Finished audit-rules.service. Oct 2 20:42:45.419000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:45.421857 sudo[1156]: pam_unix(sudo:session): session closed for user root Oct 2 20:42:45.433046 kernel: audit: type=1130 audit(1696279365.419:169): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:45.433208 kernel: audit: type=1106 audit(1696279365.420:170): pid=1156 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 20:42:45.420000 audit[1156]: USER_END pid=1156 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 20:42:45.421000 audit[1156]: CRED_DISP pid=1156 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 20:42:45.452143 kernel: audit: type=1104 audit(1696279365.421:171): pid=1156 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 20:42:45.605058 sshd[1152]: pam_unix(sshd:session): session closed for user core Oct 2 20:42:45.611000 audit[1152]: USER_END pid=1152 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Oct 2 20:42:45.617690 systemd[1]: Started sshd@6-172.24.4.72:22-172.24.4.1:39274.service. Oct 2 20:42:45.622244 systemd[1]: sshd@5-172.24.4.72:22-172.24.4.1:58234.service: Deactivated successfully. Oct 2 20:42:45.626595 kernel: audit: type=1106 audit(1696279365.611:172): pid=1152 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Oct 2 20:42:45.626235 systemd[1]: session-6.scope: Deactivated successfully. Oct 2 20:42:45.612000 audit[1152]: CRED_DISP pid=1152 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Oct 2 20:42:45.617000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-172.24.4.72:22-172.24.4.1:39274 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:45.647196 kernel: audit: type=1104 audit(1696279365.612:173): pid=1152 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Oct 2 20:42:45.647349 kernel: audit: type=1130 audit(1696279365.617:174): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-172.24.4.72:22-172.24.4.1:39274 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:45.647494 systemd-logind[1047]: Session 6 logged out. Waiting for processes to exit. Oct 2 20:42:45.617000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-172.24.4.72:22-172.24.4.1:58234 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:45.649795 systemd-logind[1047]: Removed session 6. Oct 2 20:42:47.035000 audit[1182]: USER_ACCT pid=1182 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Oct 2 20:42:47.036954 sshd[1182]: Accepted publickey for core from 172.24.4.1 port 39274 ssh2: RSA SHA256:6ia7lFiwu6kkquBonzi6Bew4jxCNOTTH6kObukrigdA Oct 2 20:42:47.037000 audit[1182]: CRED_ACQ pid=1182 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Oct 2 20:42:47.038000 audit[1182]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffdbdc8a120 a2=3 a3=0 items=0 ppid=1 pid=1182 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:42:47.038000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Oct 2 20:42:47.040112 sshd[1182]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 20:42:47.047828 systemd-logind[1047]: New session 7 of user core. Oct 2 20:42:47.049432 systemd[1]: Started session-7.scope. Oct 2 20:42:47.061000 audit[1182]: USER_START pid=1182 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Oct 2 20:42:47.064000 audit[1185]: CRED_ACQ pid=1185 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Oct 2 20:42:47.494000 audit[1186]: USER_ACCT pid=1186 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 20:42:47.496444 sudo[1186]: core : PWD=/home/core ; USER=root ; COMMAND=/home/core/install.sh Oct 2 20:42:47.496000 audit[1186]: CRED_REFR pid=1186 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 20:42:47.497776 sudo[1186]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 2 20:42:47.501000 audit[1186]: USER_START pid=1186 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 20:42:48.149816 systemd[1]: Reloading. Oct 2 20:42:48.248293 /usr/lib/systemd/system-generators/torcx-generator[1215]: time="2023-10-02T20:42:48Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.0 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.0 /var/lib/torcx/store]" Oct 2 20:42:48.256202 /usr/lib/systemd/system-generators/torcx-generator[1215]: time="2023-10-02T20:42:48Z" level=info msg="torcx already run" Oct 2 20:42:48.347152 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Oct 2 20:42:48.347353 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 2 20:42:48.372818 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Oct 2 20:42:48.437000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.437000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.438000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.438000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.438000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.438000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.438000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.438000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.438000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.438000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.438000 audit: BPF prog-id=34 op=LOAD Oct 2 20:42:48.439000 audit: BPF prog-id=32 op=UNLOAD Oct 2 20:42:48.440000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.440000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.440000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.440000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.440000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.440000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.440000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.440000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.440000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.441000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.441000 audit: BPF prog-id=35 op=LOAD Oct 2 20:42:48.441000 audit: BPF prog-id=27 op=UNLOAD Oct 2 20:42:48.442000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.442000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.443000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.443000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.443000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.443000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.443000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.443000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.443000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.443000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.443000 audit: BPF prog-id=36 op=LOAD Oct 2 20:42:48.443000 audit: BPF prog-id=29 op=UNLOAD Oct 2 20:42:48.444000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.444000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.444000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.444000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.444000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.444000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.444000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.444000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.444000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.444000 audit: BPF prog-id=37 op=LOAD Oct 2 20:42:48.444000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.444000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.444000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.444000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.444000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.444000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.444000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.444000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.445000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.445000 audit: BPF prog-id=38 op=LOAD Oct 2 20:42:48.445000 audit: BPF prog-id=30 op=UNLOAD Oct 2 20:42:48.445000 audit: BPF prog-id=31 op=UNLOAD Oct 2 20:42:48.446000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.446000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.446000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.446000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.446000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.446000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.446000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.446000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.446000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.447000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.447000 audit: BPF prog-id=39 op=LOAD Oct 2 20:42:48.447000 audit: BPF prog-id=28 op=UNLOAD Oct 2 20:42:48.448000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.448000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.448000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.448000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.448000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.448000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.448000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.448000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.448000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.448000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.448000 audit: BPF prog-id=40 op=LOAD Oct 2 20:42:48.448000 audit: BPF prog-id=18 op=UNLOAD Oct 2 20:42:48.449000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.449000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.449000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.449000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.449000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.449000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.449000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.449000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.449000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.449000 audit: BPF prog-id=41 op=LOAD Oct 2 20:42:48.449000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.449000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.449000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.449000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.449000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.449000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.449000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.449000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.450000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.450000 audit: BPF prog-id=42 op=LOAD Oct 2 20:42:48.450000 audit: BPF prog-id=19 op=UNLOAD Oct 2 20:42:48.450000 audit: BPF prog-id=20 op=UNLOAD Oct 2 20:42:48.450000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.450000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.450000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.450000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.450000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.450000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.450000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.450000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.451000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.451000 audit: BPF prog-id=43 op=LOAD Oct 2 20:42:48.451000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.451000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.451000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.451000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.451000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.451000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.451000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.451000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.451000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.451000 audit: BPF prog-id=44 op=LOAD Oct 2 20:42:48.451000 audit: BPF prog-id=21 op=UNLOAD Oct 2 20:42:48.452000 audit: BPF prog-id=22 op=UNLOAD Oct 2 20:42:48.452000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.452000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.452000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.452000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.452000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.452000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.452000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.452000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.452000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.453000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.453000 audit: BPF prog-id=45 op=LOAD Oct 2 20:42:48.453000 audit: BPF prog-id=24 op=UNLOAD Oct 2 20:42:48.453000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.453000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.453000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.453000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.453000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.453000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.453000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.453000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.453000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.453000 audit: BPF prog-id=46 op=LOAD Oct 2 20:42:48.453000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.453000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.453000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.453000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.453000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.453000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.453000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.453000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.454000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.454000 audit: BPF prog-id=47 op=LOAD Oct 2 20:42:48.454000 audit: BPF prog-id=25 op=UNLOAD Oct 2 20:42:48.454000 audit: BPF prog-id=26 op=UNLOAD Oct 2 20:42:48.456000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.456000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.457000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.457000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.457000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.457000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.457000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.457000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.457000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.458000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:48.458000 audit: BPF prog-id=48 op=LOAD Oct 2 20:42:48.459000 audit: BPF prog-id=23 op=UNLOAD Oct 2 20:42:48.477220 systemd[1]: Starting systemd-networkd-wait-online.service... Oct 2 20:42:48.490302 systemd[1]: Finished systemd-networkd-wait-online.service. Oct 2 20:42:48.489000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:48.491270 systemd[1]: Reached target network-online.target. Oct 2 20:42:48.493272 systemd[1]: Started kubelet.service. Oct 2 20:42:48.493000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:48.507903 systemd[1]: Starting coreos-metadata.service... Oct 2 20:42:48.563588 coreos-metadata[1269]: Oct 02 20:42:48.563 INFO Fetching http://169.254.169.254/latest/meta-data/hostname: Attempt #1 Oct 2 20:42:48.587893 kubelet[1262]: E1002 20:42:48.587817 1262 run.go:74] "command failed" err="failed to validate kubelet flags: the container runtime endpoint address was not specified or empty, use --container-runtime-endpoint to set" Oct 2 20:42:48.590000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' Oct 2 20:42:48.590811 systemd[1]: kubelet.service: Main process exited, code=exited, status=1/FAILURE Oct 2 20:42:48.591047 systemd[1]: kubelet.service: Failed with result 'exit-code'. Oct 2 20:42:48.786083 coreos-metadata[1269]: Oct 02 20:42:48.785 INFO Fetch successful Oct 2 20:42:48.786083 coreos-metadata[1269]: Oct 02 20:42:48.785 INFO Fetching http://169.254.169.254/latest/meta-data/instance-id: Attempt #1 Oct 2 20:42:48.804281 coreos-metadata[1269]: Oct 02 20:42:48.804 INFO Fetch successful Oct 2 20:42:48.804281 coreos-metadata[1269]: Oct 02 20:42:48.804 INFO Fetching http://169.254.169.254/latest/meta-data/instance-type: Attempt #1 Oct 2 20:42:48.820494 coreos-metadata[1269]: Oct 02 20:42:48.820 INFO Fetch successful Oct 2 20:42:48.820494 coreos-metadata[1269]: Oct 02 20:42:48.820 INFO Fetching http://169.254.169.254/latest/meta-data/local-ipv4: Attempt #1 Oct 2 20:42:48.840707 coreos-metadata[1269]: Oct 02 20:42:48.840 INFO Fetch successful Oct 2 20:42:48.840707 coreos-metadata[1269]: Oct 02 20:42:48.840 INFO Fetching http://169.254.169.254/latest/meta-data/public-ipv4: Attempt #1 Oct 2 20:42:48.856616 coreos-metadata[1269]: Oct 02 20:42:48.856 INFO Fetch successful Oct 2 20:42:48.876168 systemd[1]: Finished coreos-metadata.service. Oct 2 20:42:48.876000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:49.621000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:49.621000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:49.622322 systemd[1]: Stopped kubelet.service. Oct 2 20:42:49.658294 systemd[1]: Reloading. Oct 2 20:42:49.782203 /usr/lib/systemd/system-generators/torcx-generator[1325]: time="2023-10-02T20:42:49Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.0 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.0 /var/lib/torcx/store]" Oct 2 20:42:49.782575 /usr/lib/systemd/system-generators/torcx-generator[1325]: time="2023-10-02T20:42:49Z" level=info msg="torcx already run" Oct 2 20:42:49.870742 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Oct 2 20:42:49.870898 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 2 20:42:49.896580 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Oct 2 20:42:49.957000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.957000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.957000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.957000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.957000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.957000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.957000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.957000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.957000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.958000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.958000 audit: BPF prog-id=49 op=LOAD Oct 2 20:42:49.958000 audit: BPF prog-id=34 op=UNLOAD Oct 2 20:42:49.960000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.960000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.960000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.960000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.960000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.960000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.960000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.960000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.960000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.960000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.960000 audit: BPF prog-id=50 op=LOAD Oct 2 20:42:49.960000 audit: BPF prog-id=35 op=UNLOAD Oct 2 20:42:49.962000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.962000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.962000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.962000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.962000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.962000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.962000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.962000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.962000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.963000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.963000 audit: BPF prog-id=51 op=LOAD Oct 2 20:42:49.963000 audit: BPF prog-id=36 op=UNLOAD Oct 2 20:42:49.963000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.963000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.963000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.963000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.963000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.963000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.963000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.963000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.963000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.963000 audit: BPF prog-id=52 op=LOAD Oct 2 20:42:49.963000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.964000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.964000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.964000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.964000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.964000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.964000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.964000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.964000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.964000 audit: BPF prog-id=53 op=LOAD Oct 2 20:42:49.964000 audit: BPF prog-id=37 op=UNLOAD Oct 2 20:42:49.964000 audit: BPF prog-id=38 op=UNLOAD Oct 2 20:42:49.965000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.965000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.965000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.965000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.965000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.965000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.965000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.965000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.965000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.966000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.966000 audit: BPF prog-id=54 op=LOAD Oct 2 20:42:49.966000 audit: BPF prog-id=39 op=UNLOAD Oct 2 20:42:49.967000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.967000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.967000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.967000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.967000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.967000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.967000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.967000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.967000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.968000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.968000 audit: BPF prog-id=55 op=LOAD Oct 2 20:42:49.968000 audit: BPF prog-id=40 op=UNLOAD Oct 2 20:42:49.968000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.968000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.968000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.968000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.968000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.968000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.968000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.968000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.968000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.968000 audit: BPF prog-id=56 op=LOAD Oct 2 20:42:49.968000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.968000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.968000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.968000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.968000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.968000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.968000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.968000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.969000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.969000 audit: BPF prog-id=57 op=LOAD Oct 2 20:42:49.969000 audit: BPF prog-id=41 op=UNLOAD Oct 2 20:42:49.969000 audit: BPF prog-id=42 op=UNLOAD Oct 2 20:42:49.969000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.969000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.969000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.969000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.969000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.969000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.969000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.969000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.970000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.970000 audit: BPF prog-id=58 op=LOAD Oct 2 20:42:49.970000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.970000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.970000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.970000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.970000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.970000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.970000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.970000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.970000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.970000 audit: BPF prog-id=59 op=LOAD Oct 2 20:42:49.970000 audit: BPF prog-id=43 op=UNLOAD Oct 2 20:42:49.970000 audit: BPF prog-id=44 op=UNLOAD Oct 2 20:42:49.971000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.971000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.971000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.971000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.971000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.971000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.971000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.971000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.971000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.972000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.972000 audit: BPF prog-id=60 op=LOAD Oct 2 20:42:49.972000 audit: BPF prog-id=45 op=UNLOAD Oct 2 20:42:49.972000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.972000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.972000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.972000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.972000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.972000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.972000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.972000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.972000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.972000 audit: BPF prog-id=61 op=LOAD Oct 2 20:42:49.972000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.972000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.972000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.972000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.972000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.972000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.972000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.972000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.973000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.973000 audit: BPF prog-id=62 op=LOAD Oct 2 20:42:49.973000 audit: BPF prog-id=46 op=UNLOAD Oct 2 20:42:49.973000 audit: BPF prog-id=47 op=UNLOAD Oct 2 20:42:49.974000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.974000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.974000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.974000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.974000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.974000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.974000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.974000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.974000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.974000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:49.974000 audit: BPF prog-id=63 op=LOAD Oct 2 20:42:49.974000 audit: BPF prog-id=48 op=UNLOAD Oct 2 20:42:49.997613 systemd[1]: Started kubelet.service. Oct 2 20:42:49.997000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:42:50.093021 kubelet[1372]: Flag --pod-infra-container-image has been deprecated, will be removed in 1.27. Image garbage collector will get sandbox image information from CRI. Oct 2 20:42:50.093021 kubelet[1372]: Flag --volume-plugin-dir has been deprecated, This parameter should be set via the config file specified by the Kubelet's --config flag. See https://kubernetes.io/docs/tasks/administer-cluster/kubelet-config-file/ for more information. Oct 2 20:42:50.093673 kubelet[1372]: I1002 20:42:50.093043 1372 server.go:198] "--pod-infra-container-image will not be pruned by the image garbage collector in kubelet and should also be set in the remote runtime" Oct 2 20:42:50.094608 kubelet[1372]: Flag --pod-infra-container-image has been deprecated, will be removed in 1.27. Image garbage collector will get sandbox image information from CRI. Oct 2 20:42:50.094608 kubelet[1372]: Flag --volume-plugin-dir has been deprecated, This parameter should be set via the config file specified by the Kubelet's --config flag. See https://kubernetes.io/docs/tasks/administer-cluster/kubelet-config-file/ for more information. Oct 2 20:42:50.879670 kubelet[1372]: I1002 20:42:50.879545 1372 server.go:412] "Kubelet version" kubeletVersion="v1.26.5" Oct 2 20:42:50.880625 kubelet[1372]: I1002 20:42:50.880593 1372 server.go:414] "Golang settings" GOGC="" GOMAXPROCS="" GOTRACEBACK="" Oct 2 20:42:50.881397 kubelet[1372]: I1002 20:42:50.881361 1372 server.go:836] "Client rotation is on, will bootstrap in background" Oct 2 20:42:50.887023 kubelet[1372]: I1002 20:42:50.886937 1372 dynamic_cafile_content.go:157] "Starting controller" name="client-ca-bundle::/etc/kubernetes/pki/ca.crt" Oct 2 20:42:50.904430 kubelet[1372]: I1002 20:42:50.904378 1372 server.go:659] "--cgroups-per-qos enabled, but --cgroup-root was not specified. defaulting to /" Oct 2 20:42:50.904695 kubelet[1372]: I1002 20:42:50.904657 1372 container_manager_linux.go:267] "Container manager verified user specified cgroup-root exists" cgroupRoot=[] Oct 2 20:42:50.904813 kubelet[1372]: I1002 20:42:50.904734 1372 container_manager_linux.go:272] "Creating Container Manager object based on Node Config" nodeConfig={RuntimeCgroupsName: SystemCgroupsName: KubeletCgroupsName: KubeletOOMScoreAdj:-999 ContainerRuntime: CgroupsPerQOS:true CgroupRoot:/ CgroupDriver:systemd KubeletRootDir:/var/lib/kubelet ProtectKernelDefaults:false NodeAllocatableConfig:{KubeReservedCgroupName: SystemReservedCgroupName: ReservedSystemCPUs: EnforceNodeAllocatable:map[pods:{}] KubeReserved:map[] SystemReserved:map[] HardEvictionThresholds:[{Signal:memory.available Operator:LessThan Value:{Quantity:100Mi Percentage:0} GracePeriod:0s MinReclaim:} {Signal:nodefs.available Operator:LessThan Value:{Quantity: Percentage:0.1} GracePeriod:0s MinReclaim:} {Signal:nodefs.inodesFree Operator:LessThan Value:{Quantity: Percentage:0.05} GracePeriod:0s MinReclaim:} {Signal:imagefs.available Operator:LessThan Value:{Quantity: Percentage:0.15} GracePeriod:0s MinReclaim:}]} QOSReserved:map[] CPUManagerPolicy:none CPUManagerPolicyOptions:map[] ExperimentalTopologyManagerScope:container CPUManagerReconcilePeriod:10s ExperimentalMemoryManagerPolicy:None ExperimentalMemoryManagerReservedMemory:[] ExperimentalPodPidsLimit:-1 EnforceCPULimits:true CPUCFSQuotaPeriod:100ms ExperimentalTopologyManagerPolicy:none ExperimentalTopologyManagerPolicyOptions:map[]} Oct 2 20:42:50.904813 kubelet[1372]: I1002 20:42:50.904756 1372 topology_manager.go:134] "Creating topology manager with policy per scope" topologyPolicyName="none" topologyScopeName="container" Oct 2 20:42:50.904813 kubelet[1372]: I1002 20:42:50.904770 1372 container_manager_linux.go:308] "Creating device plugin manager" Oct 2 20:42:50.905253 kubelet[1372]: I1002 20:42:50.904892 1372 state_mem.go:36] "Initialized new in-memory state store" Oct 2 20:42:50.909484 kubelet[1372]: I1002 20:42:50.909418 1372 kubelet.go:398] "Attempting to sync node with API server" Oct 2 20:42:50.909484 kubelet[1372]: I1002 20:42:50.909445 1372 kubelet.go:286] "Adding static pod path" path="/etc/kubernetes/manifests" Oct 2 20:42:50.909786 kubelet[1372]: I1002 20:42:50.909759 1372 kubelet.go:297] "Adding apiserver pod source" Oct 2 20:42:50.909786 kubelet[1372]: I1002 20:42:50.909785 1372 apiserver.go:42] "Waiting for node sync before watching apiserver pods" Oct 2 20:42:50.909961 kubelet[1372]: E1002 20:42:50.909851 1372 file.go:98] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:42:50.909961 kubelet[1372]: E1002 20:42:50.909874 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:42:50.911366 kubelet[1372]: I1002 20:42:50.911283 1372 kuberuntime_manager.go:244] "Container runtime initialized" containerRuntime="containerd" version="1.6.16" apiVersion="v1" Oct 2 20:42:50.911635 kubelet[1372]: W1002 20:42:50.911606 1372 probe.go:268] Flexvolume plugin directory at /opt/libexec/kubernetes/kubelet-plugins/volume/exec/ does not exist. Recreating. Oct 2 20:42:50.912123 kubelet[1372]: I1002 20:42:50.912066 1372 server.go:1186] "Started kubelet" Oct 2 20:42:50.914240 kubelet[1372]: E1002 20:42:50.914125 1372 cri_stats_provider.go:455] "Failed to get the info of the filesystem with mountpoint" err="unable to find data in memory cache" mountpoint="/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs" Oct 2 20:42:50.914448 kubelet[1372]: E1002 20:42:50.914424 1372 kubelet.go:1386] "Image garbage collection failed once. Stats initialization may not have completed yet" err="invalid capacity 0 on image filesystem" Oct 2 20:42:50.914000 audit[1372]: AVC avc: denied { mac_admin } for pid=1372 comm="kubelet" capability=33 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:50.916523 kernel: kauditd_printk_skb: 362 callbacks suppressed Oct 2 20:42:50.916614 kernel: audit: type=1400 audit(1696279370.914:535): avc: denied { mac_admin } for pid=1372 comm="kubelet" capability=33 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:50.918685 kubelet[1372]: I1002 20:42:50.918653 1372 server.go:161] "Starting to listen" address="0.0.0.0" port=10250 Oct 2 20:42:50.914000 audit: SELINUX_ERR op=setxattr invalid_context="system_u:object_r:container_file_t:s0" Oct 2 20:42:50.920558 kubelet[1372]: I1002 20:42:50.920527 1372 server.go:451] "Adding debug handlers to kubelet server" Oct 2 20:42:50.921813 kernel: audit: type=1401 audit(1696279370.914:535): op=setxattr invalid_context="system_u:object_r:container_file_t:s0" Oct 2 20:42:50.921961 kubelet[1372]: I1002 20:42:50.921887 1372 kubelet.go:1341] "Unprivileged containerized plugins might not work, could not set selinux context on plugin registration dir" path="/var/lib/kubelet/plugins_registry" err="setxattr /var/lib/kubelet/plugins_registry: invalid argument" Oct 2 20:42:50.921961 kubelet[1372]: I1002 20:42:50.921943 1372 kubelet.go:1345] "Unprivileged containerized plugins might not work, could not set selinux context on plugins dir" path="/var/lib/kubelet/plugins" err="setxattr /var/lib/kubelet/plugins: invalid argument" Oct 2 20:42:50.914000 audit[1372]: SYSCALL arch=c000003e syscall=188 success=no exit=-22 a0=c000fcb980 a1=c000b0efd8 a2=c000fcb950 a3=25 items=0 ppid=1 pid=1372 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kubelet" exe="/opt/bin/kubelet" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:42:50.922342 kubelet[1372]: I1002 20:42:50.922040 1372 fs_resource_analyzer.go:67] "Starting FS ResourceAnalyzer" Oct 2 20:42:50.914000 audit: PROCTITLE proctitle=2F6F70742F62696E2F6B7562656C6574002D2D626F6F7473747261702D6B756265636F6E6669673D2F6574632F6B756265726E657465732F626F6F7473747261702D6B7562656C65742E636F6E66002D2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F6B7562656C65742E636F6E66002D2D636F6E6669 Oct 2 20:42:50.933127 kernel: audit: type=1300 audit(1696279370.914:535): arch=c000003e syscall=188 success=no exit=-22 a0=c000fcb980 a1=c000b0efd8 a2=c000fcb950 a3=25 items=0 ppid=1 pid=1372 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kubelet" exe="/opt/bin/kubelet" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:42:50.936303 kernel: audit: type=1327 audit(1696279370.914:535): proctitle=2F6F70742F62696E2F6B7562656C6574002D2D626F6F7473747261702D6B756265636F6E6669673D2F6574632F6B756265726E657465732F626F6F7473747261702D6B7562656C65742E636F6E66002D2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F6B7562656C65742E636F6E66002D2D636F6E6669 Oct 2 20:42:50.936357 kernel: audit: type=1400 audit(1696279370.921:536): avc: denied { mac_admin } for pid=1372 comm="kubelet" capability=33 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:50.921000 audit[1372]: AVC avc: denied { mac_admin } for pid=1372 comm="kubelet" capability=33 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:50.936551 kubelet[1372]: I1002 20:42:50.933323 1372 volume_manager.go:293] "Starting Kubelet Volume Manager" Oct 2 20:42:50.936551 kubelet[1372]: I1002 20:42:50.933596 1372 desired_state_of_world_populator.go:151] "Desired state populator starts to run" Oct 2 20:42:50.921000 audit: SELINUX_ERR op=setxattr invalid_context="system_u:object_r:container_file_t:s0" Oct 2 20:42:50.939240 kernel: audit: type=1401 audit(1696279370.921:536): op=setxattr invalid_context="system_u:object_r:container_file_t:s0" Oct 2 20:42:50.939396 kernel: audit: type=1300 audit(1696279370.921:536): arch=c000003e syscall=188 success=no exit=-22 a0=c0004d5b00 a1=c000b0f0e0 a2=c000fcba10 a3=25 items=0 ppid=1 pid=1372 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kubelet" exe="/opt/bin/kubelet" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:42:50.921000 audit[1372]: SYSCALL arch=c000003e syscall=188 success=no exit=-22 a0=c0004d5b00 a1=c000b0f0e0 a2=c000fcba10 a3=25 items=0 ppid=1 pid=1372 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kubelet" exe="/opt/bin/kubelet" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:42:50.943273 kubelet[1372]: W1002 20:42:50.943231 1372 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.Node: nodes "172.24.4.72" is forbidden: User "system:anonymous" cannot list resource "nodes" in API group "" at the cluster scope Oct 2 20:42:50.943556 kubelet[1372]: E1002 20:42:50.943530 1372 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.Node: failed to list *v1.Node: nodes "172.24.4.72" is forbidden: User "system:anonymous" cannot list resource "nodes" in API group "" at the cluster scope Oct 2 20:42:50.943883 kubelet[1372]: W1002 20:42:50.943850 1372 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.CSIDriver: csidrivers.storage.k8s.io is forbidden: User "system:anonymous" cannot list resource "csidrivers" in API group "storage.k8s.io" at the cluster scope Oct 2 20:42:50.944087 kubelet[1372]: E1002 20:42:50.944063 1372 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.CSIDriver: failed to list *v1.CSIDriver: csidrivers.storage.k8s.io is forbidden: User "system:anonymous" cannot list resource "csidrivers" in API group "storage.k8s.io" at the cluster scope Oct 2 20:42:50.944288 kubelet[1372]: E1002 20:42:50.944260 1372 controller.go:146] failed to ensure lease exists, will retry in 200ms, error: leases.coordination.k8s.io "172.24.4.72" is forbidden: User "system:anonymous" cannot get resource "leases" in API group "coordination.k8s.io" in the namespace "kube-node-lease" Oct 2 20:42:50.921000 audit: PROCTITLE proctitle=2F6F70742F62696E2F6B7562656C6574002D2D626F6F7473747261702D6B756265636F6E6669673D2F6574632F6B756265726E657465732F626F6F7473747261702D6B7562656C65742E636F6E66002D2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F6B7562656C65742E636F6E66002D2D636F6E6669 Oct 2 20:42:50.951065 kernel: audit: type=1327 audit(1696279370.921:536): proctitle=2F6F70742F62696E2F6B7562656C6574002D2D626F6F7473747261702D6B756265636F6E6669673D2F6574632F6B756265726E657465732F626F6F7473747261702D6B7562656C65742E636F6E66002D2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F6B7562656C65742E636F6E66002D2D636F6E6669 Oct 2 20:42:50.952214 kubelet[1372]: E1002 20:42:50.952044 1372 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.24.4.72.178a6519bf091380", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.24.4.72", UID:"172.24.4.72", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"Starting", Message:"Starting kubelet.", Source:v1.EventSource{Component:"kubelet", Host:"172.24.4.72"}, FirstTimestamp:time.Date(2023, time.October, 2, 20, 42, 50, 912043904, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 20, 42, 50, 912043904, time.Local), Count:1, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events is forbidden: User "system:anonymous" cannot create resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 20:42:50.952857 kubelet[1372]: W1002 20:42:50.952831 1372 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.Service: services is forbidden: User "system:anonymous" cannot list resource "services" in API group "" at the cluster scope Oct 2 20:42:50.953062 kubelet[1372]: E1002 20:42:50.953043 1372 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.Service: failed to list *v1.Service: services is forbidden: User "system:anonymous" cannot list resource "services" in API group "" at the cluster scope Oct 2 20:42:50.959804 kubelet[1372]: E1002 20:42:50.959665 1372 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.24.4.72.178a6519bf2ceb2e", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.24.4.72", UID:"172.24.4.72", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"InvalidDiskCapacity", Message:"invalid capacity 0 on image filesystem", Source:v1.EventSource{Component:"kubelet", Host:"172.24.4.72"}, FirstTimestamp:time.Date(2023, time.October, 2, 20, 42, 50, 914392878, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 20, 42, 50, 914392878, time.Local), Count:1, Type:"Warning", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events is forbidden: User "system:anonymous" cannot create resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 20:42:50.976423 kubelet[1372]: I1002 20:42:50.976400 1372 cpu_manager.go:214] "Starting CPU manager" policy="none" Oct 2 20:42:50.976578 kubelet[1372]: I1002 20:42:50.976568 1372 cpu_manager.go:215] "Reconciling" reconcilePeriod="10s" Oct 2 20:42:50.976642 kubelet[1372]: I1002 20:42:50.976633 1372 state_mem.go:36] "Initialized new in-memory state store" Oct 2 20:42:50.978673 kubelet[1372]: E1002 20:42:50.978592 1372 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.24.4.72.178a6519c2d418ea", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.24.4.72", UID:"172.24.4.72", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientMemory", Message:"Node 172.24.4.72 status is now: NodeHasSufficientMemory", Source:v1.EventSource{Component:"kubelet", Host:"172.24.4.72"}, FirstTimestamp:time.Date(2023, time.October, 2, 20, 42, 50, 975680746, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 20, 42, 50, 975680746, time.Local), Count:1, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events is forbidden: User "system:anonymous" cannot create resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 20:42:50.980178 kubelet[1372]: E1002 20:42:50.980123 1372 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.24.4.72.178a6519c2d42da6", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.24.4.72", UID:"172.24.4.72", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasNoDiskPressure", Message:"Node 172.24.4.72 status is now: NodeHasNoDiskPressure", Source:v1.EventSource{Component:"kubelet", Host:"172.24.4.72"}, FirstTimestamp:time.Date(2023, time.October, 2, 20, 42, 50, 975686054, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 20, 42, 50, 975686054, time.Local), Count:1, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events is forbidden: User "system:anonymous" cannot create resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 20:42:50.981410 kubelet[1372]: E1002 20:42:50.981367 1372 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.24.4.72.178a6519c2d439db", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.24.4.72", UID:"172.24.4.72", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientPID", Message:"Node 172.24.4.72 status is now: NodeHasSufficientPID", Source:v1.EventSource{Component:"kubelet", Host:"172.24.4.72"}, FirstTimestamp:time.Date(2023, time.October, 2, 20, 42, 50, 975689179, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 20, 42, 50, 975689179, time.Local), Count:1, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events is forbidden: User "system:anonymous" cannot create resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 20:42:50.985564 kubelet[1372]: I1002 20:42:50.985548 1372 policy_none.go:49] "None policy: Start" Oct 2 20:42:50.987999 kubelet[1372]: I1002 20:42:50.987387 1372 memory_manager.go:169] "Starting memorymanager" policy="None" Oct 2 20:42:50.987999 kubelet[1372]: I1002 20:42:50.987415 1372 state_mem.go:35] "Initializing new in-memory state store" Oct 2 20:42:50.996376 systemd[1]: Created slice kubepods.slice. Oct 2 20:42:51.001072 systemd[1]: Created slice kubepods-burstable.slice. Oct 2 20:42:51.004405 systemd[1]: Created slice kubepods-besteffort.slice. Oct 2 20:42:51.009000 audit[1388]: NETFILTER_CFG table=mangle:2 family=2 entries=2 op=nft_register_chain pid=1388 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:42:51.009000 audit[1388]: SYSCALL arch=c000003e syscall=46 success=yes exit=136 a0=3 a1=7ffccabb5810 a2=0 a3=7ffccabb57fc items=0 ppid=1372 pid=1388 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:42:51.019606 kernel: audit: type=1325 audit(1696279371.009:537): table=mangle:2 family=2 entries=2 op=nft_register_chain pid=1388 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:42:51.019666 kernel: audit: type=1300 audit(1696279371.009:537): arch=c000003e syscall=46 success=yes exit=136 a0=3 a1=7ffccabb5810 a2=0 a3=7ffccabb57fc items=0 ppid=1372 pid=1388 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:42:51.009000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D49505441424C45532D48494E54002D74006D616E676C65 Oct 2 20:42:51.011000 audit[1390]: NETFILTER_CFG table=filter:3 family=2 entries=2 op=nft_register_chain pid=1390 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:42:51.011000 audit[1390]: SYSCALL arch=c000003e syscall=46 success=yes exit=132 a0=3 a1=7fffdacb4390 a2=0 a3=7fffdacb437c items=0 ppid=1372 pid=1390 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:42:51.011000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4649524557414C4C002D740066696C746572 Oct 2 20:42:51.022288 kubelet[1372]: I1002 20:42:51.022257 1372 manager.go:455] "Failed to read data from checkpoint" checkpoint="kubelet_internal_checkpoint" err="checkpoint is not found" Oct 2 20:42:51.022354 kubelet[1372]: I1002 20:42:51.022341 1372 server.go:88] "Unprivileged containerized plugins might not work. Could not set selinux context on socket dir" path="/var/lib/kubelet/device-plugins/" err="setxattr /var/lib/kubelet/device-plugins/: invalid argument" Oct 2 20:42:51.022584 kubelet[1372]: I1002 20:42:51.022563 1372 plugin_manager.go:118] "Starting Kubelet Plugin Manager" Oct 2 20:42:51.021000 audit[1372]: AVC avc: denied { mac_admin } for pid=1372 comm="kubelet" capability=33 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:42:51.021000 audit: SELINUX_ERR op=setxattr invalid_context="system_u:object_r:container_file_t:s0" Oct 2 20:42:51.021000 audit[1372]: SYSCALL arch=c000003e syscall=188 success=no exit=-22 a0=c000d70630 a1=c000d59ce0 a2=c000d70600 a3=25 items=0 ppid=1 pid=1372 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kubelet" exe="/opt/bin/kubelet" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:42:51.021000 audit: PROCTITLE proctitle=2F6F70742F62696E2F6B7562656C6574002D2D626F6F7473747261702D6B756265636F6E6669673D2F6574632F6B756265726E657465732F626F6F7473747261702D6B7562656C65742E636F6E66002D2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F6B7562656C65742E636F6E66002D2D636F6E6669 Oct 2 20:42:51.024693 kubelet[1372]: E1002 20:42:51.024678 1372 eviction_manager.go:261] "Eviction manager: failed to get summary stats" err="failed to get node info: node \"172.24.4.72\" not found" Oct 2 20:42:51.028795 kubelet[1372]: E1002 20:42:51.028687 1372 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.24.4.72.178a6519c5c53a74", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.24.4.72", UID:"172.24.4.72", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeAllocatableEnforced", Message:"Updated Node Allocatable limit across pods", Source:v1.EventSource{Component:"kubelet", Host:"172.24.4.72"}, FirstTimestamp:time.Date(2023, time.October, 2, 20, 42, 51, 25037940, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 20, 42, 51, 25037940, time.Local), Count:1, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events is forbidden: User "system:anonymous" cannot create resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 20:42:51.035649 kubelet[1372]: I1002 20:42:51.035627 1372 kubelet_node_status.go:70] "Attempting to register node" node="172.24.4.72" Oct 2 20:42:51.038127 kubelet[1372]: E1002 20:42:51.038112 1372 kubelet_node_status.go:92] "Unable to register node with API server" err="nodes is forbidden: User \"system:anonymous\" cannot create resource \"nodes\" in API group \"\" at the cluster scope" node="172.24.4.72" Oct 2 20:42:51.039319 kubelet[1372]: E1002 20:42:51.039235 1372 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.24.4.72.178a6519c2d418ea", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.24.4.72", UID:"172.24.4.72", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientMemory", Message:"Node 172.24.4.72 status is now: NodeHasSufficientMemory", Source:v1.EventSource{Component:"kubelet", Host:"172.24.4.72"}, FirstTimestamp:time.Date(2023, time.October, 2, 20, 42, 50, 975680746, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 20, 42, 51, 35584179, time.Local), Count:2, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "172.24.4.72.178a6519c2d418ea" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 20:42:51.042781 kubelet[1372]: E1002 20:42:51.042616 1372 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.24.4.72.178a6519c2d42da6", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.24.4.72", UID:"172.24.4.72", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasNoDiskPressure", Message:"Node 172.24.4.72 status is now: NodeHasNoDiskPressure", Source:v1.EventSource{Component:"kubelet", Host:"172.24.4.72"}, FirstTimestamp:time.Date(2023, time.October, 2, 20, 42, 50, 975686054, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 20, 42, 51, 35589507, time.Local), Count:2, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "172.24.4.72.178a6519c2d42da6" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 20:42:51.029000 audit[1392]: NETFILTER_CFG table=filter:4 family=2 entries=2 op=nft_register_chain pid=1392 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:42:51.029000 audit[1392]: SYSCALL arch=c000003e syscall=46 success=yes exit=312 a0=3 a1=7ffe7bf25550 a2=0 a3=7ffe7bf2553c items=0 ppid=1372 pid=1392 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:42:51.029000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6A004B5542452D4649524557414C4C Oct 2 20:42:51.044606 kubelet[1372]: E1002 20:42:51.044534 1372 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.24.4.72.178a6519c2d439db", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.24.4.72", UID:"172.24.4.72", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientPID", Message:"Node 172.24.4.72 status is now: NodeHasSufficientPID", Source:v1.EventSource{Component:"kubelet", Host:"172.24.4.72"}, FirstTimestamp:time.Date(2023, time.October, 2, 20, 42, 50, 975689179, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 20, 42, 51, 35593294, time.Local), Count:2, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "172.24.4.72.178a6519c2d439db" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 20:42:51.044000 audit[1397]: NETFILTER_CFG table=filter:5 family=2 entries=2 op=nft_register_chain pid=1397 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:42:51.044000 audit[1397]: SYSCALL arch=c000003e syscall=46 success=yes exit=312 a0=3 a1=7ffd23390120 a2=0 a3=7ffd2339010c items=0 ppid=1372 pid=1397 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:42:51.044000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6A004B5542452D4649524557414C4C Oct 2 20:42:51.096000 audit[1402]: NETFILTER_CFG table=filter:6 family=2 entries=1 op=nft_register_rule pid=1402 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:42:51.096000 audit[1402]: SYSCALL arch=c000003e syscall=46 success=yes exit=924 a0=3 a1=7ffee25e7430 a2=0 a3=7ffee25e741c items=0 ppid=1372 pid=1402 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:42:51.096000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D41004B5542452D4649524557414C4C002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E7400626C6F636B20696E636F6D696E67206C6F63616C6E657420636F6E6E656374696F6E73002D2D647374003132372E302E302E302F38 Oct 2 20:42:51.098000 audit[1403]: NETFILTER_CFG table=nat:7 family=2 entries=2 op=nft_register_chain pid=1403 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:42:51.098000 audit[1403]: SYSCALL arch=c000003e syscall=46 success=yes exit=124 a0=3 a1=7ffdc603ced0 a2=0 a3=7ffdc603cebc items=0 ppid=1372 pid=1403 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:42:51.098000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4D41524B2D44524F50002D74006E6174 Oct 2 20:42:51.106000 audit[1406]: NETFILTER_CFG table=nat:8 family=2 entries=1 op=nft_register_rule pid=1406 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:42:51.106000 audit[1406]: SYSCALL arch=c000003e syscall=46 success=yes exit=216 a0=3 a1=7ffccd8165c0 a2=0 a3=7ffccd8165ac items=0 ppid=1372 pid=1406 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:42:51.106000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D41004B5542452D4D41524B2D44524F50002D74006E6174002D6A004D41524B002D2D6F722D6D61726B0030783030303038303030 Oct 2 20:42:51.111000 audit[1409]: NETFILTER_CFG table=filter:9 family=2 entries=1 op=nft_register_rule pid=1409 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:42:51.111000 audit[1409]: SYSCALL arch=c000003e syscall=46 success=yes exit=664 a0=3 a1=7ffe56447d70 a2=0 a3=7ffe56447d5c items=0 ppid=1372 pid=1409 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:42:51.111000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D41004B5542452D4649524557414C4C002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206669726577616C6C20666F722064726F7070696E67206D61726B6564207061636B657473002D6D006D61726B Oct 2 20:42:51.112000 audit[1410]: NETFILTER_CFG table=nat:10 family=2 entries=1 op=nft_register_chain pid=1410 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:42:51.112000 audit[1410]: SYSCALL arch=c000003e syscall=46 success=yes exit=96 a0=3 a1=7ffcaae1d630 a2=0 a3=7ffcaae1d61c items=0 ppid=1372 pid=1410 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:42:51.112000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4D41524B2D4D415351002D74006E6174 Oct 2 20:42:51.113000 audit[1411]: NETFILTER_CFG table=nat:11 family=2 entries=1 op=nft_register_chain pid=1411 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:42:51.113000 audit[1411]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7fff723e6a40 a2=0 a3=7fff723e6a2c items=0 ppid=1372 pid=1411 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:42:51.113000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D504F5354524F5554494E47002D74006E6174 Oct 2 20:42:51.115000 audit[1413]: NETFILTER_CFG table=nat:12 family=2 entries=1 op=nft_register_rule pid=1413 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:42:51.115000 audit[1413]: SYSCALL arch=c000003e syscall=46 success=yes exit=216 a0=3 a1=7ffc5be40f20 a2=0 a3=7ffc5be40f0c items=0 ppid=1372 pid=1413 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:42:51.115000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D41004B5542452D4D41524B2D4D415351002D74006E6174002D6A004D41524B002D2D6F722D6D61726B0030783030303034303030 Oct 2 20:42:51.118000 audit[1415]: NETFILTER_CFG table=nat:13 family=2 entries=2 op=nft_register_chain pid=1415 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:42:51.118000 audit[1415]: SYSCALL arch=c000003e syscall=46 success=yes exit=612 a0=3 a1=7ffd6d11c140 a2=0 a3=7ffd6d11c12c items=0 ppid=1372 pid=1415 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:42:51.118000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900504F5354524F5554494E47002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E6574657320706F7374726F7574696E672072756C6573002D6A004B5542452D504F5354524F5554494E47 Oct 2 20:42:51.148000 audit[1418]: NETFILTER_CFG table=nat:14 family=2 entries=1 op=nft_register_rule pid=1418 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:42:51.148000 audit[1418]: SYSCALL arch=c000003e syscall=46 success=yes exit=364 a0=3 a1=7ffc40a07f00 a2=0 a3=7ffc40a07eec items=0 ppid=1372 pid=1418 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:42:51.148000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D41004B5542452D504F5354524F5554494E47002D74006E6174002D6D006D61726B0000002D2D6D61726B00307830303030343030302F30783030303034303030002D6A0052455455524E Oct 2 20:42:51.150741 kubelet[1372]: E1002 20:42:51.148391 1372 controller.go:146] failed to ensure lease exists, will retry in 400ms, error: leases.coordination.k8s.io "172.24.4.72" is forbidden: User "system:anonymous" cannot get resource "leases" in API group "coordination.k8s.io" in the namespace "kube-node-lease" Oct 2 20:42:51.152000 audit[1420]: NETFILTER_CFG table=nat:15 family=2 entries=1 op=nft_register_rule pid=1420 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:42:51.152000 audit[1420]: SYSCALL arch=c000003e syscall=46 success=yes exit=220 a0=3 a1=7ffca3845790 a2=0 a3=7ffca384577c items=0 ppid=1372 pid=1420 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:42:51.152000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D41004B5542452D504F5354524F5554494E47002D74006E6174002D6A004D41524B002D2D786F722D6D61726B0030783030303034303030 Oct 2 20:42:51.164000 audit[1423]: NETFILTER_CFG table=nat:16 family=2 entries=1 op=nft_register_rule pid=1423 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:42:51.164000 audit[1423]: SYSCALL arch=c000003e syscall=46 success=yes exit=540 a0=3 a1=7ffcfdbe7500 a2=0 a3=7ffcfdbe74ec items=0 ppid=1372 pid=1423 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:42:51.164000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D41004B5542452D504F5354524F5554494E47002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E657465732073657276696365207472616666696320726571756972696E6720534E4154002D6A004D415351554552414445 Oct 2 20:42:51.166155 kubelet[1372]: I1002 20:42:51.166126 1372 kubelet_network_linux.go:63] "Initialized iptables rules." protocol=IPv4 Oct 2 20:42:51.166000 audit[1424]: NETFILTER_CFG table=mangle:17 family=10 entries=2 op=nft_register_chain pid=1424 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:42:51.166000 audit[1424]: SYSCALL arch=c000003e syscall=46 success=yes exit=136 a0=3 a1=7ffda7b0f8a0 a2=0 a3=7ffda7b0f88c items=0 ppid=1372 pid=1424 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:42:51.166000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D49505441424C45532D48494E54002D74006D616E676C65 Oct 2 20:42:51.167000 audit[1426]: NETFILTER_CFG table=nat:18 family=10 entries=2 op=nft_register_chain pid=1426 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:42:51.167000 audit[1426]: SYSCALL arch=c000003e syscall=46 success=yes exit=124 a0=3 a1=7ffeaccd8ef0 a2=0 a3=7ffeaccd8edc items=0 ppid=1372 pid=1426 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:42:51.167000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4D41524B2D44524F50002D74006E6174 Oct 2 20:42:51.168000 audit[1425]: NETFILTER_CFG table=mangle:19 family=2 entries=1 op=nft_register_chain pid=1425 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:42:51.168000 audit[1425]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffd53653a50 a2=0 a3=7ffd53653a3c items=0 ppid=1372 pid=1425 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:42:51.168000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D74006D616E676C65 Oct 2 20:42:51.169000 audit[1428]: NETFILTER_CFG table=nat:20 family=10 entries=1 op=nft_register_rule pid=1428 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:42:51.169000 audit[1428]: SYSCALL arch=c000003e syscall=46 success=yes exit=216 a0=3 a1=7fff4dc7f530 a2=0 a3=7fff4dc7f51c items=0 ppid=1372 pid=1428 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:42:51.169000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D41004B5542452D4D41524B2D44524F50002D74006E6174002D6A004D41524B002D2D6F722D6D61726B0030783030303038303030 Oct 2 20:42:51.170000 audit[1429]: NETFILTER_CFG table=nat:21 family=2 entries=1 op=nft_register_chain pid=1429 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:42:51.170000 audit[1429]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffc4bc8a030 a2=0 a3=7ffc4bc8a01c items=0 ppid=1372 pid=1429 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:42:51.170000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D74006E6174 Oct 2 20:42:51.172000 audit[1430]: NETFILTER_CFG table=filter:22 family=10 entries=2 op=nft_register_chain pid=1430 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:42:51.172000 audit[1430]: SYSCALL arch=c000003e syscall=46 success=yes exit=132 a0=3 a1=7ffc93210780 a2=0 a3=7ffc9321076c items=0 ppid=1372 pid=1430 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:42:51.172000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4649524557414C4C002D740066696C746572 Oct 2 20:42:51.173000 audit[1431]: NETFILTER_CFG table=filter:23 family=2 entries=1 op=nft_register_chain pid=1431 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:42:51.173000 audit[1431]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffe00ab7980 a2=0 a3=7ffe00ab796c items=0 ppid=1372 pid=1431 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:42:51.173000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D740066696C746572 Oct 2 20:42:51.175000 audit[1433]: NETFILTER_CFG table=filter:24 family=10 entries=1 op=nft_register_rule pid=1433 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:42:51.175000 audit[1433]: SYSCALL arch=c000003e syscall=46 success=yes exit=664 a0=3 a1=7fff1b231fb0 a2=0 a3=7fff1b231f9c items=0 ppid=1372 pid=1433 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:42:51.175000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D41004B5542452D4649524557414C4C002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206669726577616C6C20666F722064726F7070696E67206D61726B6564207061636B657473002D6D006D61726B Oct 2 20:42:51.176000 audit[1434]: NETFILTER_CFG table=nat:25 family=10 entries=1 op=nft_register_chain pid=1434 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:42:51.176000 audit[1434]: SYSCALL arch=c000003e syscall=46 success=yes exit=96 a0=3 a1=7ffedb5cafd0 a2=0 a3=7ffedb5cafbc items=0 ppid=1372 pid=1434 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:42:51.176000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4D41524B2D4D415351002D74006E6174 Oct 2 20:42:51.177000 audit[1435]: NETFILTER_CFG table=nat:26 family=10 entries=1 op=nft_register_chain pid=1435 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:42:51.177000 audit[1435]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffec12ab720 a2=0 a3=7ffec12ab70c items=0 ppid=1372 pid=1435 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:42:51.177000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D504F5354524F5554494E47002D74006E6174 Oct 2 20:42:51.180000 audit[1437]: NETFILTER_CFG table=nat:27 family=10 entries=1 op=nft_register_rule pid=1437 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:42:51.180000 audit[1437]: SYSCALL arch=c000003e syscall=46 success=yes exit=216 a0=3 a1=7ffe29d91640 a2=0 a3=7ffe29d9162c items=0 ppid=1372 pid=1437 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:42:51.180000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D41004B5542452D4D41524B2D4D415351002D74006E6174002D6A004D41524B002D2D6F722D6D61726B0030783030303034303030 Oct 2 20:42:51.183000 audit[1439]: NETFILTER_CFG table=nat:28 family=10 entries=2 op=nft_register_chain pid=1439 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:42:51.183000 audit[1439]: SYSCALL arch=c000003e syscall=46 success=yes exit=612 a0=3 a1=7ffd3bc2abf0 a2=0 a3=7ffd3bc2abdc items=0 ppid=1372 pid=1439 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:42:51.183000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900504F5354524F5554494E47002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E6574657320706F7374726F7574696E672072756C6573002D6A004B5542452D504F5354524F5554494E47 Oct 2 20:42:51.186000 audit[1441]: NETFILTER_CFG table=nat:29 family=10 entries=1 op=nft_register_rule pid=1441 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:42:51.186000 audit[1441]: SYSCALL arch=c000003e syscall=46 success=yes exit=364 a0=3 a1=7ffca6d93660 a2=0 a3=7ffca6d9364c items=0 ppid=1372 pid=1441 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:42:51.186000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D41004B5542452D504F5354524F5554494E47002D74006E6174002D6D006D61726B0000002D2D6D61726B00307830303030343030302F30783030303034303030002D6A0052455455524E Oct 2 20:42:51.188000 audit[1443]: NETFILTER_CFG table=nat:30 family=10 entries=1 op=nft_register_rule pid=1443 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:42:51.188000 audit[1443]: SYSCALL arch=c000003e syscall=46 success=yes exit=220 a0=3 a1=7ffd92a4e3d0 a2=0 a3=7ffd92a4e3bc items=0 ppid=1372 pid=1443 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:42:51.188000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D41004B5542452D504F5354524F5554494E47002D74006E6174002D6A004D41524B002D2D786F722D6D61726B0030783030303034303030 Oct 2 20:42:51.195000 audit[1445]: NETFILTER_CFG table=nat:31 family=10 entries=1 op=nft_register_rule pid=1445 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:42:51.195000 audit[1445]: SYSCALL arch=c000003e syscall=46 success=yes exit=556 a0=3 a1=7fff58e5cf00 a2=0 a3=7fff58e5ceec items=0 ppid=1372 pid=1445 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:42:51.195000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D41004B5542452D504F5354524F5554494E47002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E657465732073657276696365207472616666696320726571756972696E6720534E4154002D6A004D415351554552414445 Oct 2 20:42:51.198430 kubelet[1372]: I1002 20:42:51.198370 1372 kubelet_network_linux.go:63] "Initialized iptables rules." protocol=IPv6 Oct 2 20:42:51.198430 kubelet[1372]: I1002 20:42:51.198426 1372 status_manager.go:176] "Starting to sync pod status with apiserver" Oct 2 20:42:51.198674 kubelet[1372]: I1002 20:42:51.198455 1372 kubelet.go:2113] "Starting kubelet main sync loop" Oct 2 20:42:51.198674 kubelet[1372]: E1002 20:42:51.198624 1372 kubelet.go:2137] "Skipping pod synchronization" err="PLEG is not healthy: pleg has yet to be successful" Oct 2 20:42:51.200595 kubelet[1372]: W1002 20:42:51.200555 1372 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.RuntimeClass: runtimeclasses.node.k8s.io is forbidden: User "system:anonymous" cannot list resource "runtimeclasses" in API group "node.k8s.io" at the cluster scope Oct 2 20:42:51.200595 kubelet[1372]: E1002 20:42:51.200584 1372 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.RuntimeClass: failed to list *v1.RuntimeClass: runtimeclasses.node.k8s.io is forbidden: User "system:anonymous" cannot list resource "runtimeclasses" in API group "node.k8s.io" at the cluster scope Oct 2 20:42:51.201000 audit[1446]: NETFILTER_CFG table=mangle:32 family=10 entries=1 op=nft_register_chain pid=1446 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:42:51.201000 audit[1446]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffea5ef7770 a2=0 a3=7ffea5ef775c items=0 ppid=1372 pid=1446 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:42:51.201000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D74006D616E676C65 Oct 2 20:42:51.204000 audit[1447]: NETFILTER_CFG table=nat:33 family=10 entries=1 op=nft_register_chain pid=1447 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:42:51.204000 audit[1447]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7fffacbb6e50 a2=0 a3=7fffacbb6e3c items=0 ppid=1372 pid=1447 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:42:51.204000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D74006E6174 Oct 2 20:42:51.206000 audit[1448]: NETFILTER_CFG table=filter:34 family=10 entries=1 op=nft_register_chain pid=1448 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:42:51.206000 audit[1448]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffc6f2a8e00 a2=0 a3=7ffc6f2a8dec items=0 ppid=1372 pid=1448 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:42:51.206000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D740066696C746572 Oct 2 20:42:51.239939 kubelet[1372]: I1002 20:42:51.239833 1372 kubelet_node_status.go:70] "Attempting to register node" node="172.24.4.72" Oct 2 20:42:51.241780 kubelet[1372]: E1002 20:42:51.241739 1372 kubelet_node_status.go:92] "Unable to register node with API server" err="nodes is forbidden: User \"system:anonymous\" cannot create resource \"nodes\" in API group \"\" at the cluster scope" node="172.24.4.72" Oct 2 20:42:51.242376 kubelet[1372]: E1002 20:42:51.242273 1372 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.24.4.72.178a6519c2d418ea", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.24.4.72", UID:"172.24.4.72", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientMemory", Message:"Node 172.24.4.72 status is now: NodeHasSufficientMemory", Source:v1.EventSource{Component:"kubelet", Host:"172.24.4.72"}, FirstTimestamp:time.Date(2023, time.October, 2, 20, 42, 50, 975680746, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 20, 42, 51, 239799372, time.Local), Count:3, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "172.24.4.72.178a6519c2d418ea" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 20:42:51.244443 kubelet[1372]: E1002 20:42:51.244358 1372 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.24.4.72.178a6519c2d42da6", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.24.4.72", UID:"172.24.4.72", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasNoDiskPressure", Message:"Node 172.24.4.72 status is now: NodeHasNoDiskPressure", Source:v1.EventSource{Component:"kubelet", Host:"172.24.4.72"}, FirstTimestamp:time.Date(2023, time.October, 2, 20, 42, 50, 975686054, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 20, 42, 51, 239806653, time.Local), Count:3, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "172.24.4.72.178a6519c2d42da6" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 20:42:51.316272 kubelet[1372]: E1002 20:42:51.316030 1372 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.24.4.72.178a6519c2d439db", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.24.4.72", UID:"172.24.4.72", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientPID", Message:"Node 172.24.4.72 status is now: NodeHasSufficientPID", Source:v1.EventSource{Component:"kubelet", Host:"172.24.4.72"}, FirstTimestamp:time.Date(2023, time.October, 2, 20, 42, 50, 975689179, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 20, 42, 51, 239811671, time.Local), Count:3, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "172.24.4.72.178a6519c2d439db" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 20:42:51.552495 kubelet[1372]: E1002 20:42:51.550671 1372 controller.go:146] failed to ensure lease exists, will retry in 800ms, error: leases.coordination.k8s.io "172.24.4.72" is forbidden: User "system:anonymous" cannot get resource "leases" in API group "coordination.k8s.io" in the namespace "kube-node-lease" Oct 2 20:42:51.643923 kubelet[1372]: I1002 20:42:51.643842 1372 kubelet_node_status.go:70] "Attempting to register node" node="172.24.4.72" Oct 2 20:42:51.647435 kubelet[1372]: E1002 20:42:51.647274 1372 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.24.4.72.178a6519c2d418ea", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.24.4.72", UID:"172.24.4.72", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientMemory", Message:"Node 172.24.4.72 status is now: NodeHasSufficientMemory", Source:v1.EventSource{Component:"kubelet", Host:"172.24.4.72"}, FirstTimestamp:time.Date(2023, time.October, 2, 20, 42, 50, 975680746, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 20, 42, 51, 643755779, time.Local), Count:4, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "172.24.4.72.178a6519c2d418ea" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 20:42:51.647941 kubelet[1372]: E1002 20:42:51.647420 1372 kubelet_node_status.go:92] "Unable to register node with API server" err="nodes is forbidden: User \"system:anonymous\" cannot create resource \"nodes\" in API group \"\" at the cluster scope" node="172.24.4.72" Oct 2 20:42:51.716582 kubelet[1372]: E1002 20:42:51.716309 1372 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.24.4.72.178a6519c2d42da6", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.24.4.72", UID:"172.24.4.72", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasNoDiskPressure", Message:"Node 172.24.4.72 status is now: NodeHasNoDiskPressure", Source:v1.EventSource{Component:"kubelet", Host:"172.24.4.72"}, FirstTimestamp:time.Date(2023, time.October, 2, 20, 42, 50, 975686054, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 20, 42, 51, 643766366, time.Local), Count:4, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "172.24.4.72.178a6519c2d42da6" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 20:42:51.910512 kubelet[1372]: E1002 20:42:51.910417 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:42:51.916367 kubelet[1372]: E1002 20:42:51.916223 1372 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.24.4.72.178a6519c2d439db", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.24.4.72", UID:"172.24.4.72", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientPID", Message:"Node 172.24.4.72 status is now: NodeHasSufficientPID", Source:v1.EventSource{Component:"kubelet", Host:"172.24.4.72"}, FirstTimestamp:time.Date(2023, time.October, 2, 20, 42, 50, 975689179, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 20, 42, 51, 643776001, time.Local), Count:4, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "172.24.4.72.178a6519c2d439db" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 20:42:52.118645 kubelet[1372]: W1002 20:42:52.118590 1372 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.Node: nodes "172.24.4.72" is forbidden: User "system:anonymous" cannot list resource "nodes" in API group "" at the cluster scope Oct 2 20:42:52.119109 kubelet[1372]: E1002 20:42:52.119082 1372 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.Node: failed to list *v1.Node: nodes "172.24.4.72" is forbidden: User "system:anonymous" cannot list resource "nodes" in API group "" at the cluster scope Oct 2 20:42:52.319148 kubelet[1372]: W1002 20:42:52.318854 1372 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.Service: services is forbidden: User "system:anonymous" cannot list resource "services" in API group "" at the cluster scope Oct 2 20:42:52.319148 kubelet[1372]: E1002 20:42:52.319018 1372 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.Service: failed to list *v1.Service: services is forbidden: User "system:anonymous" cannot list resource "services" in API group "" at the cluster scope Oct 2 20:42:52.325754 kubelet[1372]: W1002 20:42:52.325700 1372 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.CSIDriver: csidrivers.storage.k8s.io is forbidden: User "system:anonymous" cannot list resource "csidrivers" in API group "storage.k8s.io" at the cluster scope Oct 2 20:42:52.325914 kubelet[1372]: E1002 20:42:52.325792 1372 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.CSIDriver: failed to list *v1.CSIDriver: csidrivers.storage.k8s.io is forbidden: User "system:anonymous" cannot list resource "csidrivers" in API group "storage.k8s.io" at the cluster scope Oct 2 20:42:52.353799 kubelet[1372]: E1002 20:42:52.353716 1372 controller.go:146] failed to ensure lease exists, will retry in 1.6s, error: leases.coordination.k8s.io "172.24.4.72" is forbidden: User "system:anonymous" cannot get resource "leases" in API group "coordination.k8s.io" in the namespace "kube-node-lease" Oct 2 20:42:52.450457 kubelet[1372]: I1002 20:42:52.450374 1372 kubelet_node_status.go:70] "Attempting to register node" node="172.24.4.72" Oct 2 20:42:52.452969 kubelet[1372]: E1002 20:42:52.452881 1372 kubelet_node_status.go:92] "Unable to register node with API server" err="nodes is forbidden: User \"system:anonymous\" cannot create resource \"nodes\" in API group \"\" at the cluster scope" node="172.24.4.72" Oct 2 20:42:52.453702 kubelet[1372]: E1002 20:42:52.453552 1372 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.24.4.72.178a6519c2d418ea", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.24.4.72", UID:"172.24.4.72", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientMemory", Message:"Node 172.24.4.72 status is now: NodeHasSufficientMemory", Source:v1.EventSource{Component:"kubelet", Host:"172.24.4.72"}, FirstTimestamp:time.Date(2023, time.October, 2, 20, 42, 50, 975680746, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 20, 42, 52, 450272821, time.Local), Count:5, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "172.24.4.72.178a6519c2d418ea" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 20:42:52.456045 kubelet[1372]: E1002 20:42:52.455831 1372 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.24.4.72.178a6519c2d42da6", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.24.4.72", UID:"172.24.4.72", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasNoDiskPressure", Message:"Node 172.24.4.72 status is now: NodeHasNoDiskPressure", Source:v1.EventSource{Component:"kubelet", Host:"172.24.4.72"}, FirstTimestamp:time.Date(2023, time.October, 2, 20, 42, 50, 975686054, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 20, 42, 52, 450287865, time.Local), Count:5, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "172.24.4.72.178a6519c2d42da6" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 20:42:52.517076 kubelet[1372]: E1002 20:42:52.516872 1372 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.24.4.72.178a6519c2d439db", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.24.4.72", UID:"172.24.4.72", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientPID", Message:"Node 172.24.4.72 status is now: NodeHasSufficientPID", Source:v1.EventSource{Component:"kubelet", Host:"172.24.4.72"}, FirstTimestamp:time.Date(2023, time.October, 2, 20, 42, 50, 975689179, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 20, 42, 52, 450297661, time.Local), Count:5, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "172.24.4.72.178a6519c2d439db" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 20:42:52.761391 kubelet[1372]: W1002 20:42:52.761303 1372 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.RuntimeClass: runtimeclasses.node.k8s.io is forbidden: User "system:anonymous" cannot list resource "runtimeclasses" in API group "node.k8s.io" at the cluster scope Oct 2 20:42:52.761728 kubelet[1372]: E1002 20:42:52.761702 1372 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.RuntimeClass: failed to list *v1.RuntimeClass: runtimeclasses.node.k8s.io is forbidden: User "system:anonymous" cannot list resource "runtimeclasses" in API group "node.k8s.io" at the cluster scope Oct 2 20:42:52.911371 kubelet[1372]: E1002 20:42:52.911281 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:42:53.911856 kubelet[1372]: E1002 20:42:53.911710 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:42:53.956593 kubelet[1372]: E1002 20:42:53.956523 1372 controller.go:146] failed to ensure lease exists, will retry in 3.2s, error: leases.coordination.k8s.io "172.24.4.72" is forbidden: User "system:anonymous" cannot get resource "leases" in API group "coordination.k8s.io" in the namespace "kube-node-lease" Oct 2 20:42:54.058478 kubelet[1372]: I1002 20:42:54.058383 1372 kubelet_node_status.go:70] "Attempting to register node" node="172.24.4.72" Oct 2 20:42:54.063632 kubelet[1372]: E1002 20:42:54.063575 1372 kubelet_node_status.go:92] "Unable to register node with API server" err="nodes is forbidden: User \"system:anonymous\" cannot create resource \"nodes\" in API group \"\" at the cluster scope" node="172.24.4.72" Oct 2 20:42:54.064662 kubelet[1372]: E1002 20:42:54.064495 1372 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.24.4.72.178a6519c2d418ea", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.24.4.72", UID:"172.24.4.72", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientMemory", Message:"Node 172.24.4.72 status is now: NodeHasSufficientMemory", Source:v1.EventSource{Component:"kubelet", Host:"172.24.4.72"}, FirstTimestamp:time.Date(2023, time.October, 2, 20, 42, 50, 975680746, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 20, 42, 54, 55651779, time.Local), Count:6, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "172.24.4.72.178a6519c2d418ea" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 20:42:54.067325 kubelet[1372]: E1002 20:42:54.067181 1372 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.24.4.72.178a6519c2d42da6", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.24.4.72", UID:"172.24.4.72", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasNoDiskPressure", Message:"Node 172.24.4.72 status is now: NodeHasNoDiskPressure", Source:v1.EventSource{Component:"kubelet", Host:"172.24.4.72"}, FirstTimestamp:time.Date(2023, time.October, 2, 20, 42, 50, 975686054, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 20, 42, 54, 55690392, time.Local), Count:6, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "172.24.4.72.178a6519c2d42da6" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 20:42:54.069659 kubelet[1372]: E1002 20:42:54.069501 1372 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.24.4.72.178a6519c2d439db", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.24.4.72", UID:"172.24.4.72", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientPID", Message:"Node 172.24.4.72 status is now: NodeHasSufficientPID", Source:v1.EventSource{Component:"kubelet", Host:"172.24.4.72"}, FirstTimestamp:time.Date(2023, time.October, 2, 20, 42, 50, 975689179, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 20, 42, 54, 55697043, time.Local), Count:6, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "172.24.4.72.178a6519c2d439db" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 20:42:54.782450 kubelet[1372]: W1002 20:42:54.782378 1372 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.RuntimeClass: runtimeclasses.node.k8s.io is forbidden: User "system:anonymous" cannot list resource "runtimeclasses" in API group "node.k8s.io" at the cluster scope Oct 2 20:42:54.782450 kubelet[1372]: E1002 20:42:54.782457 1372 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.RuntimeClass: failed to list *v1.RuntimeClass: runtimeclasses.node.k8s.io is forbidden: User "system:anonymous" cannot list resource "runtimeclasses" in API group "node.k8s.io" at the cluster scope Oct 2 20:42:54.913279 kubelet[1372]: E1002 20:42:54.913204 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:42:55.115149 kubelet[1372]: W1002 20:42:55.114872 1372 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.Node: nodes "172.24.4.72" is forbidden: User "system:anonymous" cannot list resource "nodes" in API group "" at the cluster scope Oct 2 20:42:55.115149 kubelet[1372]: E1002 20:42:55.114961 1372 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.Node: failed to list *v1.Node: nodes "172.24.4.72" is forbidden: User "system:anonymous" cannot list resource "nodes" in API group "" at the cluster scope Oct 2 20:42:55.170310 kubelet[1372]: W1002 20:42:55.170238 1372 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.Service: services is forbidden: User "system:anonymous" cannot list resource "services" in API group "" at the cluster scope Oct 2 20:42:55.170310 kubelet[1372]: E1002 20:42:55.170309 1372 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.Service: failed to list *v1.Service: services is forbidden: User "system:anonymous" cannot list resource "services" in API group "" at the cluster scope Oct 2 20:42:55.381304 kubelet[1372]: W1002 20:42:55.381102 1372 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.CSIDriver: csidrivers.storage.k8s.io is forbidden: User "system:anonymous" cannot list resource "csidrivers" in API group "storage.k8s.io" at the cluster scope Oct 2 20:42:55.381304 kubelet[1372]: E1002 20:42:55.381172 1372 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.CSIDriver: failed to list *v1.CSIDriver: csidrivers.storage.k8s.io is forbidden: User "system:anonymous" cannot list resource "csidrivers" in API group "storage.k8s.io" at the cluster scope Oct 2 20:42:55.914849 kubelet[1372]: E1002 20:42:55.914711 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:42:56.915121 kubelet[1372]: E1002 20:42:56.915061 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:42:57.159659 kubelet[1372]: E1002 20:42:57.159567 1372 controller.go:146] failed to ensure lease exists, will retry in 6.4s, error: leases.coordination.k8s.io "172.24.4.72" is forbidden: User "system:anonymous" cannot get resource "leases" in API group "coordination.k8s.io" in the namespace "kube-node-lease" Oct 2 20:42:57.265594 kubelet[1372]: I1002 20:42:57.264822 1372 kubelet_node_status.go:70] "Attempting to register node" node="172.24.4.72" Oct 2 20:42:57.267407 kubelet[1372]: E1002 20:42:57.267278 1372 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.24.4.72.178a6519c2d418ea", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.24.4.72", UID:"172.24.4.72", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientMemory", Message:"Node 172.24.4.72 status is now: NodeHasSufficientMemory", Source:v1.EventSource{Component:"kubelet", Host:"172.24.4.72"}, FirstTimestamp:time.Date(2023, time.October, 2, 20, 42, 50, 975680746, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 20, 42, 57, 264723584, time.Local), Count:7, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "172.24.4.72.178a6519c2d418ea" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 20:42:57.268444 kubelet[1372]: E1002 20:42:57.268411 1372 kubelet_node_status.go:92] "Unable to register node with API server" err="nodes is forbidden: User \"system:anonymous\" cannot create resource \"nodes\" in API group \"\" at the cluster scope" node="172.24.4.72" Oct 2 20:42:57.269474 kubelet[1372]: E1002 20:42:57.269370 1372 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.24.4.72.178a6519c2d42da6", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.24.4.72", UID:"172.24.4.72", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasNoDiskPressure", Message:"Node 172.24.4.72 status is now: NodeHasNoDiskPressure", Source:v1.EventSource{Component:"kubelet", Host:"172.24.4.72"}, FirstTimestamp:time.Date(2023, time.October, 2, 20, 42, 50, 975686054, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 20, 42, 57, 264753194, time.Local), Count:7, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "172.24.4.72.178a6519c2d42da6" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 20:42:57.271555 kubelet[1372]: E1002 20:42:57.271452 1372 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.24.4.72.178a6519c2d439db", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.24.4.72", UID:"172.24.4.72", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientPID", Message:"Node 172.24.4.72 status is now: NodeHasSufficientPID", Source:v1.EventSource{Component:"kubelet", Host:"172.24.4.72"}, FirstTimestamp:time.Date(2023, time.October, 2, 20, 42, 50, 975689179, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 20, 42, 57, 264762940, time.Local), Count:7, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "172.24.4.72.178a6519c2d439db" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 20:42:57.916761 kubelet[1372]: E1002 20:42:57.916704 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:42:57.992767 kubelet[1372]: W1002 20:42:57.992673 1372 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.RuntimeClass: runtimeclasses.node.k8s.io is forbidden: User "system:anonymous" cannot list resource "runtimeclasses" in API group "node.k8s.io" at the cluster scope Oct 2 20:42:57.992767 kubelet[1372]: E1002 20:42:57.992747 1372 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.RuntimeClass: failed to list *v1.RuntimeClass: runtimeclasses.node.k8s.io is forbidden: User "system:anonymous" cannot list resource "runtimeclasses" in API group "node.k8s.io" at the cluster scope Oct 2 20:42:58.486232 kubelet[1372]: W1002 20:42:58.486151 1372 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.Node: nodes "172.24.4.72" is forbidden: User "system:anonymous" cannot list resource "nodes" in API group "" at the cluster scope Oct 2 20:42:58.489863 kubelet[1372]: E1002 20:42:58.488547 1372 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.Node: failed to list *v1.Node: nodes "172.24.4.72" is forbidden: User "system:anonymous" cannot list resource "nodes" in API group "" at the cluster scope Oct 2 20:42:58.912467 kubelet[1372]: W1002 20:42:58.912339 1372 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.Service: services is forbidden: User "system:anonymous" cannot list resource "services" in API group "" at the cluster scope Oct 2 20:42:58.912467 kubelet[1372]: E1002 20:42:58.912418 1372 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.Service: failed to list *v1.Service: services is forbidden: User "system:anonymous" cannot list resource "services" in API group "" at the cluster scope Oct 2 20:42:58.918852 kubelet[1372]: E1002 20:42:58.918738 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:42:59.918911 kubelet[1372]: E1002 20:42:59.918858 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:43:00.528378 kubelet[1372]: W1002 20:43:00.528317 1372 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.CSIDriver: csidrivers.storage.k8s.io is forbidden: User "system:anonymous" cannot list resource "csidrivers" in API group "storage.k8s.io" at the cluster scope Oct 2 20:43:00.528781 kubelet[1372]: E1002 20:43:00.528752 1372 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.CSIDriver: failed to list *v1.CSIDriver: csidrivers.storage.k8s.io is forbidden: User "system:anonymous" cannot list resource "csidrivers" in API group "storage.k8s.io" at the cluster scope Oct 2 20:43:00.887031 kubelet[1372]: I1002 20:43:00.886247 1372 transport.go:135] "Certificate rotation detected, shutting down client connections to start using new credentials" Oct 2 20:43:00.920206 kubelet[1372]: E1002 20:43:00.920096 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:43:01.025344 kubelet[1372]: E1002 20:43:01.025279 1372 eviction_manager.go:261] "Eviction manager: failed to get summary stats" err="failed to get node info: node \"172.24.4.72\" not found" Oct 2 20:43:01.319107 kubelet[1372]: E1002 20:43:01.319055 1372 csi_plugin.go:295] Failed to initialize CSINode: error updating CSINode annotation: timed out waiting for the condition; caused by: nodes "172.24.4.72" not found Oct 2 20:43:01.921077 kubelet[1372]: E1002 20:43:01.920966 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:43:02.351110 kubelet[1372]: E1002 20:43:02.350352 1372 csi_plugin.go:295] Failed to initialize CSINode: error updating CSINode annotation: timed out waiting for the condition; caused by: nodes "172.24.4.72" not found Oct 2 20:43:02.922265 kubelet[1372]: E1002 20:43:02.922194 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:43:03.568216 kubelet[1372]: E1002 20:43:03.568145 1372 nodelease.go:49] "Failed to get node when trying to set owner ref to the node lease" err="nodes \"172.24.4.72\" not found" node="172.24.4.72" Oct 2 20:43:03.670614 kubelet[1372]: I1002 20:43:03.670531 1372 kubelet_node_status.go:70] "Attempting to register node" node="172.24.4.72" Oct 2 20:43:03.753379 kubelet[1372]: I1002 20:43:03.753321 1372 kubelet_node_status.go:73] "Successfully registered node" node="172.24.4.72" Oct 2 20:43:03.841339 kubelet[1372]: E1002 20:43:03.841129 1372 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.24.4.72\" not found" Oct 2 20:43:03.923119 kubelet[1372]: E1002 20:43:03.923044 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:43:03.941771 kubelet[1372]: E1002 20:43:03.941694 1372 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.24.4.72\" not found" Oct 2 20:43:04.042362 kubelet[1372]: E1002 20:43:04.042290 1372 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.24.4.72\" not found" Oct 2 20:43:04.062108 kernel: kauditd_printk_skb: 101 callbacks suppressed Oct 2 20:43:04.062337 kernel: audit: type=1106 audit(1696279384.057:571): pid=1186 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 20:43:04.057000 audit[1186]: USER_END pid=1186 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 20:43:04.058471 sudo[1186]: pam_unix(sudo:session): session closed for user root Oct 2 20:43:04.060000 audit[1186]: CRED_DISP pid=1186 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 20:43:04.084048 kernel: audit: type=1104 audit(1696279384.060:572): pid=1186 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 20:43:04.143316 kubelet[1372]: E1002 20:43:04.143050 1372 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.24.4.72\" not found" Oct 2 20:43:04.243454 kubelet[1372]: E1002 20:43:04.243368 1372 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.24.4.72\" not found" Oct 2 20:43:04.297337 sshd[1182]: pam_unix(sshd:session): session closed for user core Oct 2 20:43:04.301000 audit[1182]: USER_END pid=1182 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Oct 2 20:43:04.315550 kernel: audit: type=1106 audit(1696279384.301:573): pid=1182 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Oct 2 20:43:04.316155 systemd[1]: sshd@6-172.24.4.72:22-172.24.4.1:39274.service: Deactivated successfully. Oct 2 20:43:04.318098 systemd[1]: session-7.scope: Deactivated successfully. Oct 2 20:43:04.301000 audit[1182]: CRED_DISP pid=1182 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Oct 2 20:43:04.320460 systemd-logind[1047]: Session 7 logged out. Waiting for processes to exit. Oct 2 20:43:04.322690 systemd-logind[1047]: Removed session 7. Oct 2 20:43:04.315000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-172.24.4.72:22-172.24.4.1:39274 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:43:04.338041 kernel: audit: type=1104 audit(1696279384.301:574): pid=1182 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Oct 2 20:43:04.338155 kernel: audit: type=1131 audit(1696279384.315:575): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-172.24.4.72:22-172.24.4.1:39274 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:43:04.344656 kubelet[1372]: E1002 20:43:04.344588 1372 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.24.4.72\" not found" Oct 2 20:43:04.445759 kubelet[1372]: E1002 20:43:04.445703 1372 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.24.4.72\" not found" Oct 2 20:43:04.546813 kubelet[1372]: E1002 20:43:04.546729 1372 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.24.4.72\" not found" Oct 2 20:43:04.646960 kubelet[1372]: E1002 20:43:04.646881 1372 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.24.4.72\" not found" Oct 2 20:43:04.748270 kubelet[1372]: E1002 20:43:04.748051 1372 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.24.4.72\" not found" Oct 2 20:43:04.849169 kubelet[1372]: E1002 20:43:04.849064 1372 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.24.4.72\" not found" Oct 2 20:43:04.924283 kubelet[1372]: E1002 20:43:04.924208 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:43:04.950031 kubelet[1372]: E1002 20:43:04.949900 1372 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.24.4.72\" not found" Oct 2 20:43:05.051112 kubelet[1372]: E1002 20:43:05.050702 1372 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.24.4.72\" not found" Oct 2 20:43:05.151169 kubelet[1372]: E1002 20:43:05.151066 1372 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.24.4.72\" not found" Oct 2 20:43:05.252104 kubelet[1372]: E1002 20:43:05.252039 1372 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.24.4.72\" not found" Oct 2 20:43:05.352819 kubelet[1372]: E1002 20:43:05.352610 1372 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.24.4.72\" not found" Oct 2 20:43:05.453939 kubelet[1372]: E1002 20:43:05.453857 1372 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.24.4.72\" not found" Oct 2 20:43:05.554902 kubelet[1372]: E1002 20:43:05.554840 1372 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.24.4.72\" not found" Oct 2 20:43:05.655479 kubelet[1372]: E1002 20:43:05.655338 1372 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.24.4.72\" not found" Oct 2 20:43:05.756384 kubelet[1372]: E1002 20:43:05.756216 1372 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.24.4.72\" not found" Oct 2 20:43:05.857280 kubelet[1372]: E1002 20:43:05.857171 1372 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.24.4.72\" not found" Oct 2 20:43:05.925420 kubelet[1372]: E1002 20:43:05.925177 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:43:05.958327 kubelet[1372]: E1002 20:43:05.958196 1372 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.24.4.72\" not found" Oct 2 20:43:06.058580 kubelet[1372]: E1002 20:43:06.058528 1372 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.24.4.72\" not found" Oct 2 20:43:06.159969 kubelet[1372]: E1002 20:43:06.159877 1372 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.24.4.72\" not found" Oct 2 20:43:06.260676 kubelet[1372]: E1002 20:43:06.260505 1372 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.24.4.72\" not found" Oct 2 20:43:06.361435 kubelet[1372]: E1002 20:43:06.361171 1372 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.24.4.72\" not found" Oct 2 20:43:06.461480 kubelet[1372]: E1002 20:43:06.461322 1372 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.24.4.72\" not found" Oct 2 20:43:06.563738 kubelet[1372]: I1002 20:43:06.563569 1372 kuberuntime_manager.go:1114] "Updating runtime config through cri with podcidr" CIDR="192.168.1.0/24" Oct 2 20:43:06.565313 env[1053]: time="2023-10-02T20:43:06.565242695Z" level=info msg="No cni config template is specified, wait for other system components to drop the config." Oct 2 20:43:06.565889 kubelet[1372]: I1002 20:43:06.565572 1372 kubelet_network.go:61] "Updating Pod CIDR" originalPodCIDR="" newPodCIDR="192.168.1.0/24" Oct 2 20:43:06.919508 kubelet[1372]: I1002 20:43:06.919426 1372 apiserver.go:52] "Watching apiserver" Oct 2 20:43:06.924625 kubelet[1372]: I1002 20:43:06.924578 1372 topology_manager.go:210] "Topology Admit Handler" Oct 2 20:43:06.925011 kubelet[1372]: I1002 20:43:06.924947 1372 topology_manager.go:210] "Topology Admit Handler" Oct 2 20:43:06.925463 kubelet[1372]: E1002 20:43:06.925434 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:43:06.936612 kubelet[1372]: I1002 20:43:06.936014 1372 desired_state_of_world_populator.go:159] "Finished populating initial desired state of world" Oct 2 20:43:06.940070 systemd[1]: Created slice kubepods-besteffort-pod312fab13_4406_48f8_896d_0d26bc4e2839.slice. Oct 2 20:43:06.946355 kubelet[1372]: I1002 20:43:06.946302 1372 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"hostproc\" (UniqueName: \"kubernetes.io/host-path/eefad5bc-11cf-4d93-a958-228e00cf8a07-hostproc\") pod \"cilium-zllsg\" (UID: \"eefad5bc-11cf-4d93-a958-228e00cf8a07\") " pod="kube-system/cilium-zllsg" Oct 2 20:43:06.946826 kubelet[1372]: I1002 20:43:06.946764 1372 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/eefad5bc-11cf-4d93-a958-228e00cf8a07-cilium-config-path\") pod \"cilium-zllsg\" (UID: \"eefad5bc-11cf-4d93-a958-228e00cf8a07\") " pod="kube-system/cilium-zllsg" Oct 2 20:43:06.947031 kubelet[1372]: I1002 20:43:06.946872 1372 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"host-proc-sys-net\" (UniqueName: \"kubernetes.io/host-path/eefad5bc-11cf-4d93-a958-228e00cf8a07-host-proc-sys-net\") pod \"cilium-zllsg\" (UID: \"eefad5bc-11cf-4d93-a958-228e00cf8a07\") " pod="kube-system/cilium-zllsg" Oct 2 20:43:06.947031 kubelet[1372]: I1002 20:43:06.946948 1372 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"host-proc-sys-kernel\" (UniqueName: \"kubernetes.io/host-path/eefad5bc-11cf-4d93-a958-228e00cf8a07-host-proc-sys-kernel\") pod \"cilium-zllsg\" (UID: \"eefad5bc-11cf-4d93-a958-228e00cf8a07\") " pod="kube-system/cilium-zllsg" Oct 2 20:43:06.947178 kubelet[1372]: I1002 20:43:06.947120 1372 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-htmqr\" (UniqueName: \"kubernetes.io/projected/eefad5bc-11cf-4d93-a958-228e00cf8a07-kube-api-access-htmqr\") pod \"cilium-zllsg\" (UID: \"eefad5bc-11cf-4d93-a958-228e00cf8a07\") " pod="kube-system/cilium-zllsg" Oct 2 20:43:06.947249 kubelet[1372]: I1002 20:43:06.947203 1372 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-proxy\" (UniqueName: \"kubernetes.io/configmap/312fab13-4406-48f8-896d-0d26bc4e2839-kube-proxy\") pod \"kube-proxy-h66k8\" (UID: \"312fab13-4406-48f8-896d-0d26bc4e2839\") " pod="kube-system/kube-proxy-h66k8" Oct 2 20:43:06.947314 kubelet[1372]: I1002 20:43:06.947268 1372 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/312fab13-4406-48f8-896d-0d26bc4e2839-xtables-lock\") pod \"kube-proxy-h66k8\" (UID: \"312fab13-4406-48f8-896d-0d26bc4e2839\") " pod="kube-system/kube-proxy-h66k8" Oct 2 20:43:06.947396 kubelet[1372]: I1002 20:43:06.947331 1372 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cni-path\" (UniqueName: \"kubernetes.io/host-path/eefad5bc-11cf-4d93-a958-228e00cf8a07-cni-path\") pod \"cilium-zllsg\" (UID: \"eefad5bc-11cf-4d93-a958-228e00cf8a07\") " pod="kube-system/cilium-zllsg" Oct 2 20:43:06.947396 kubelet[1372]: I1002 20:43:06.947394 1372 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/eefad5bc-11cf-4d93-a958-228e00cf8a07-xtables-lock\") pod \"cilium-zllsg\" (UID: \"eefad5bc-11cf-4d93-a958-228e00cf8a07\") " pod="kube-system/cilium-zllsg" Oct 2 20:43:06.947520 kubelet[1372]: I1002 20:43:06.947490 1372 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"clustermesh-secrets\" (UniqueName: \"kubernetes.io/secret/eefad5bc-11cf-4d93-a958-228e00cf8a07-clustermesh-secrets\") pod \"cilium-zllsg\" (UID: \"eefad5bc-11cf-4d93-a958-228e00cf8a07\") " pod="kube-system/cilium-zllsg" Oct 2 20:43:06.947584 kubelet[1372]: I1002 20:43:06.947558 1372 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-mwwz4\" (UniqueName: \"kubernetes.io/projected/312fab13-4406-48f8-896d-0d26bc4e2839-kube-api-access-mwwz4\") pod \"kube-proxy-h66k8\" (UID: \"312fab13-4406-48f8-896d-0d26bc4e2839\") " pod="kube-system/kube-proxy-h66k8" Oct 2 20:43:06.947648 kubelet[1372]: I1002 20:43:06.947630 1372 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-run\" (UniqueName: \"kubernetes.io/host-path/eefad5bc-11cf-4d93-a958-228e00cf8a07-cilium-run\") pod \"cilium-zllsg\" (UID: \"eefad5bc-11cf-4d93-a958-228e00cf8a07\") " pod="kube-system/cilium-zllsg" Oct 2 20:43:06.947725 kubelet[1372]: I1002 20:43:06.947695 1372 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"bpf-maps\" (UniqueName: \"kubernetes.io/host-path/eefad5bc-11cf-4d93-a958-228e00cf8a07-bpf-maps\") pod \"cilium-zllsg\" (UID: \"eefad5bc-11cf-4d93-a958-228e00cf8a07\") " pod="kube-system/cilium-zllsg" Oct 2 20:43:06.947803 kubelet[1372]: I1002 20:43:06.947760 1372 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/eefad5bc-11cf-4d93-a958-228e00cf8a07-lib-modules\") pod \"cilium-zllsg\" (UID: \"eefad5bc-11cf-4d93-a958-228e00cf8a07\") " pod="kube-system/cilium-zllsg" Oct 2 20:43:06.947869 kubelet[1372]: I1002 20:43:06.947822 1372 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/312fab13-4406-48f8-896d-0d26bc4e2839-lib-modules\") pod \"kube-proxy-h66k8\" (UID: \"312fab13-4406-48f8-896d-0d26bc4e2839\") " pod="kube-system/kube-proxy-h66k8" Oct 2 20:43:06.947935 kubelet[1372]: I1002 20:43:06.947883 1372 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-cgroup\" (UniqueName: \"kubernetes.io/host-path/eefad5bc-11cf-4d93-a958-228e00cf8a07-cilium-cgroup\") pod \"cilium-zllsg\" (UID: \"eefad5bc-11cf-4d93-a958-228e00cf8a07\") " pod="kube-system/cilium-zllsg" Oct 2 20:43:06.948036 kubelet[1372]: I1002 20:43:06.947943 1372 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"etc-cni-netd\" (UniqueName: \"kubernetes.io/host-path/eefad5bc-11cf-4d93-a958-228e00cf8a07-etc-cni-netd\") pod \"cilium-zllsg\" (UID: \"eefad5bc-11cf-4d93-a958-228e00cf8a07\") " pod="kube-system/cilium-zllsg" Oct 2 20:43:06.948130 kubelet[1372]: I1002 20:43:06.948051 1372 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"hubble-tls\" (UniqueName: \"kubernetes.io/projected/eefad5bc-11cf-4d93-a958-228e00cf8a07-hubble-tls\") pod \"cilium-zllsg\" (UID: \"eefad5bc-11cf-4d93-a958-228e00cf8a07\") " pod="kube-system/cilium-zllsg" Oct 2 20:43:06.948130 kubelet[1372]: I1002 20:43:06.948102 1372 reconciler.go:41] "Reconciler: start to sync state" Oct 2 20:43:06.958038 systemd[1]: Created slice kubepods-burstable-podeefad5bc_11cf_4d93_a958_228e00cf8a07.slice. Oct 2 20:43:07.256612 env[1053]: time="2023-10-02T20:43:07.253963408Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-proxy-h66k8,Uid:312fab13-4406-48f8-896d-0d26bc4e2839,Namespace:kube-system,Attempt:0,}" Oct 2 20:43:07.570805 env[1053]: time="2023-10-02T20:43:07.570352985Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:cilium-zllsg,Uid:eefad5bc-11cf-4d93-a958-228e00cf8a07,Namespace:kube-system,Attempt:0,}" Oct 2 20:43:07.928344 kubelet[1372]: E1002 20:43:07.928276 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:43:08.054640 env[1053]: time="2023-10-02T20:43:08.054497656Z" level=info msg="ImageCreate event &ImageCreate{Name:registry.k8s.io/pause:3.6,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 20:43:08.058799 env[1053]: time="2023-10-02T20:43:08.058664869Z" level=info msg="ImageUpdate event &ImageUpdate{Name:registry.k8s.io/pause:3.6,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 20:43:08.065465 env[1053]: time="2023-10-02T20:43:08.065338126Z" level=info msg="ImageCreate event &ImageCreate{Name:sha256:6270bb605e12e581514ada5fd5b3216f727db55dc87d5889c790e4c760683fee,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 20:43:08.071130 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount1729314669.mount: Deactivated successfully. Oct 2 20:43:08.075475 env[1053]: time="2023-10-02T20:43:08.075386780Z" level=info msg="ImageUpdate event &ImageUpdate{Name:sha256:6270bb605e12e581514ada5fd5b3216f727db55dc87d5889c790e4c760683fee,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 20:43:08.078711 env[1053]: time="2023-10-02T20:43:08.078606590Z" level=info msg="ImageUpdate event &ImageUpdate{Name:registry.k8s.io/pause:3.6,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 20:43:08.080761 env[1053]: time="2023-10-02T20:43:08.080630647Z" level=info msg="ImageUpdate event &ImageUpdate{Name:registry.k8s.io/pause:3.6,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 20:43:08.086029 env[1053]: time="2023-10-02T20:43:08.085923320Z" level=info msg="ImageCreate event &ImageCreate{Name:registry.k8s.io/pause@sha256:3d380ca8864549e74af4b29c10f9cb0956236dfb01c40ca076fb6c37253234db,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 20:43:08.091459 env[1053]: time="2023-10-02T20:43:08.091340926Z" level=info msg="ImageUpdate event &ImageUpdate{Name:registry.k8s.io/pause@sha256:3d380ca8864549e74af4b29c10f9cb0956236dfb01c40ca076fb6c37253234db,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 20:43:08.131397 env[1053]: time="2023-10-02T20:43:08.130211479Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Oct 2 20:43:08.131397 env[1053]: time="2023-10-02T20:43:08.130249576Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Oct 2 20:43:08.131397 env[1053]: time="2023-10-02T20:43:08.130263080Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Oct 2 20:43:08.132374 env[1053]: time="2023-10-02T20:43:08.132018229Z" level=info msg="starting signal loop" namespace=k8s.io path=/run/containerd/io.containerd.runtime.v2.task/k8s.io/df829adabbd11be125b0265f97d793c798d73f40f2c223ee397b9e813c7c287e pid=1461 runtime=io.containerd.runc.v2 Oct 2 20:43:08.141368 env[1053]: time="2023-10-02T20:43:08.141248838Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Oct 2 20:43:08.141368 env[1053]: time="2023-10-02T20:43:08.141361038Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Oct 2 20:43:08.141629 env[1053]: time="2023-10-02T20:43:08.141393285Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Oct 2 20:43:08.142108 env[1053]: time="2023-10-02T20:43:08.141954843Z" level=info msg="starting signal loop" namespace=k8s.io path=/run/containerd/io.containerd.runtime.v2.task/k8s.io/4918e972430c77d92b9ed331eb6a2e639013e90004a6db343a92f59874e976ca pid=1477 runtime=io.containerd.runc.v2 Oct 2 20:43:08.161681 systemd[1]: Started cri-containerd-df829adabbd11be125b0265f97d793c798d73f40f2c223ee397b9e813c7c287e.scope. Oct 2 20:43:08.177499 systemd[1]: Started cri-containerd-4918e972430c77d92b9ed331eb6a2e639013e90004a6db343a92f59874e976ca.scope. Oct 2 20:43:08.193158 kernel: audit: type=1400 audit(1696279388.184:576): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.193248 kernel: audit: type=1400 audit(1696279388.184:577): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.184000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.184000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.201719 kernel: audit: audit_backlog=65 > audit_backlog_limit=64 Oct 2 20:43:08.201779 kernel: audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 Oct 2 20:43:08.201815 kernel: audit: type=1400 audit(1696279388.184:578): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.184000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.184000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.184000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.184000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.184000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.184000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.185000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.185000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.185000 audit: BPF prog-id=64 op=LOAD Oct 2 20:43:08.192000 audit[1479]: AVC avc: denied { bpf } for pid=1479 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.192000 audit[1479]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=f a1=c000117c48 a2=10 a3=1c items=0 ppid=1461 pid=1479 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:43:08.192000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6466383239616461626264313162653132356230323635663937643739 Oct 2 20:43:08.192000 audit[1479]: AVC avc: denied { perfmon } for pid=1479 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.192000 audit[1479]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=0 a1=c0001176b0 a2=3c a3=c items=0 ppid=1461 pid=1479 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:43:08.192000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6466383239616461626264313162653132356230323635663937643739 Oct 2 20:43:08.192000 audit[1479]: AVC avc: denied { bpf } for pid=1479 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.192000 audit[1479]: AVC avc: denied { bpf } for pid=1479 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.192000 audit[1479]: AVC avc: denied { bpf } for pid=1479 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.192000 audit[1479]: AVC avc: denied { perfmon } for pid=1479 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.192000 audit[1479]: AVC avc: denied { perfmon } for pid=1479 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.192000 audit[1479]: AVC avc: denied { perfmon } for pid=1479 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.192000 audit[1479]: AVC avc: denied { perfmon } for pid=1479 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.192000 audit[1479]: AVC avc: denied { perfmon } for pid=1479 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.192000 audit[1479]: AVC avc: denied { bpf } for pid=1479 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.192000 audit[1479]: AVC avc: denied { bpf } for pid=1479 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.192000 audit: BPF prog-id=65 op=LOAD Oct 2 20:43:08.192000 audit[1479]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c0001179d8 a2=78 a3=c000308fd0 items=0 ppid=1461 pid=1479 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:43:08.192000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6466383239616461626264313162653132356230323635663937643739 Oct 2 20:43:08.193000 audit[1479]: AVC avc: denied { bpf } for pid=1479 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.193000 audit[1479]: AVC avc: denied { bpf } for pid=1479 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.193000 audit[1479]: AVC avc: denied { perfmon } for pid=1479 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.193000 audit[1479]: AVC avc: denied { perfmon } for pid=1479 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.193000 audit[1479]: AVC avc: denied { perfmon } for pid=1479 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.193000 audit[1479]: AVC avc: denied { perfmon } for pid=1479 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.193000 audit[1479]: AVC avc: denied { perfmon } for pid=1479 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.193000 audit[1479]: AVC avc: denied { bpf } for pid=1479 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.193000 audit[1479]: AVC avc: denied { bpf } for pid=1479 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.193000 audit: BPF prog-id=66 op=LOAD Oct 2 20:43:08.193000 audit[1479]: SYSCALL arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c000117770 a2=78 a3=c000309018 items=0 ppid=1461 pid=1479 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:43:08.193000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6466383239616461626264313162653132356230323635663937643739 Oct 2 20:43:08.193000 audit: BPF prog-id=66 op=UNLOAD Oct 2 20:43:08.193000 audit: BPF prog-id=65 op=UNLOAD Oct 2 20:43:08.193000 audit[1479]: AVC avc: denied { bpf } for pid=1479 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.193000 audit[1479]: AVC avc: denied { bpf } for pid=1479 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.193000 audit[1479]: AVC avc: denied { bpf } for pid=1479 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.193000 audit[1479]: AVC avc: denied { perfmon } for pid=1479 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.193000 audit[1479]: AVC avc: denied { perfmon } for pid=1479 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.193000 audit[1479]: AVC avc: denied { perfmon } for pid=1479 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.193000 audit[1479]: AVC avc: denied { perfmon } for pid=1479 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.193000 audit[1479]: AVC avc: denied { perfmon } for pid=1479 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.193000 audit[1479]: AVC avc: denied { bpf } for pid=1479 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.193000 audit[1479]: AVC avc: denied { bpf } for pid=1479 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.193000 audit: BPF prog-id=67 op=LOAD Oct 2 20:43:08.193000 audit[1479]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c000117c30 a2=78 a3=c000309428 items=0 ppid=1461 pid=1479 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:43:08.193000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6466383239616461626264313162653132356230323635663937643739 Oct 2 20:43:08.195000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.195000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.195000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.195000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.195000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.195000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.203000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.203000 audit: BPF prog-id=68 op=LOAD Oct 2 20:43:08.205000 audit[1497]: AVC avc: denied { bpf } for pid=1497 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.205000 audit[1497]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=f a1=c000145c48 a2=10 a3=1c items=0 ppid=1477 pid=1497 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:43:08.205000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3439313865393732343330633737643932623965643333316562366132 Oct 2 20:43:08.205000 audit[1497]: AVC avc: denied { perfmon } for pid=1497 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.205000 audit[1497]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=0 a1=c0001456b0 a2=3c a3=c items=0 ppid=1477 pid=1497 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:43:08.205000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3439313865393732343330633737643932623965643333316562366132 Oct 2 20:43:08.205000 audit[1497]: AVC avc: denied { bpf } for pid=1497 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.205000 audit[1497]: AVC avc: denied { bpf } for pid=1497 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.205000 audit[1497]: AVC avc: denied { bpf } for pid=1497 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.205000 audit[1497]: AVC avc: denied { perfmon } for pid=1497 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.205000 audit[1497]: AVC avc: denied { perfmon } for pid=1497 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.205000 audit[1497]: AVC avc: denied { perfmon } for pid=1497 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.205000 audit[1497]: AVC avc: denied { perfmon } for pid=1497 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.205000 audit[1497]: AVC avc: denied { perfmon } for pid=1497 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.205000 audit[1497]: AVC avc: denied { bpf } for pid=1497 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.205000 audit[1497]: AVC avc: denied { bpf } for pid=1497 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.205000 audit: BPF prog-id=69 op=LOAD Oct 2 20:43:08.205000 audit[1497]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c0001459d8 a2=78 a3=c000185bc0 items=0 ppid=1477 pid=1497 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:43:08.205000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3439313865393732343330633737643932623965643333316562366132 Oct 2 20:43:08.205000 audit[1497]: AVC avc: denied { bpf } for pid=1497 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.205000 audit[1497]: AVC avc: denied { bpf } for pid=1497 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.205000 audit[1497]: AVC avc: denied { perfmon } for pid=1497 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.205000 audit[1497]: AVC avc: denied { perfmon } for pid=1497 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.205000 audit[1497]: AVC avc: denied { perfmon } for pid=1497 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.205000 audit[1497]: AVC avc: denied { perfmon } for pid=1497 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.205000 audit[1497]: AVC avc: denied { perfmon } for pid=1497 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.205000 audit[1497]: AVC avc: denied { bpf } for pid=1497 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.205000 audit[1497]: AVC avc: denied { bpf } for pid=1497 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.205000 audit: BPF prog-id=70 op=LOAD Oct 2 20:43:08.205000 audit[1497]: SYSCALL arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c000145770 a2=78 a3=c000185c08 items=0 ppid=1477 pid=1497 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:43:08.205000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3439313865393732343330633737643932623965643333316562366132 Oct 2 20:43:08.206000 audit: BPF prog-id=70 op=UNLOAD Oct 2 20:43:08.206000 audit: BPF prog-id=69 op=UNLOAD Oct 2 20:43:08.206000 audit[1497]: AVC avc: denied { bpf } for pid=1497 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.206000 audit[1497]: AVC avc: denied { bpf } for pid=1497 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.206000 audit[1497]: AVC avc: denied { bpf } for pid=1497 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.206000 audit[1497]: AVC avc: denied { perfmon } for pid=1497 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.206000 audit[1497]: AVC avc: denied { perfmon } for pid=1497 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.206000 audit[1497]: AVC avc: denied { perfmon } for pid=1497 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.206000 audit[1497]: AVC avc: denied { perfmon } for pid=1497 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.206000 audit[1497]: AVC avc: denied { perfmon } for pid=1497 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.206000 audit[1497]: AVC avc: denied { bpf } for pid=1497 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.206000 audit[1497]: AVC avc: denied { bpf } for pid=1497 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:08.206000 audit: BPF prog-id=71 op=LOAD Oct 2 20:43:08.206000 audit[1497]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c000145c30 a2=78 a3=c0001bc018 items=0 ppid=1477 pid=1497 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:43:08.206000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3439313865393732343330633737643932623965643333316562366132 Oct 2 20:43:08.222606 env[1053]: time="2023-10-02T20:43:08.221727478Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:cilium-zllsg,Uid:eefad5bc-11cf-4d93-a958-228e00cf8a07,Namespace:kube-system,Attempt:0,} returns sandbox id \"df829adabbd11be125b0265f97d793c798d73f40f2c223ee397b9e813c7c287e\"" Oct 2 20:43:08.222606 env[1053]: time="2023-10-02T20:43:08.221951075Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-proxy-h66k8,Uid:312fab13-4406-48f8-896d-0d26bc4e2839,Namespace:kube-system,Attempt:0,} returns sandbox id \"4918e972430c77d92b9ed331eb6a2e639013e90004a6db343a92f59874e976ca\"" Oct 2 20:43:08.224491 env[1053]: time="2023-10-02T20:43:08.224454613Z" level=info msg="PullImage \"registry.k8s.io/kube-proxy:v1.26.9\"" Oct 2 20:43:08.928784 kubelet[1372]: E1002 20:43:08.928650 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:43:09.581447 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2726325736.mount: Deactivated successfully. Oct 2 20:43:09.928965 kubelet[1372]: E1002 20:43:09.928896 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:43:10.332637 env[1053]: time="2023-10-02T20:43:10.332466194Z" level=info msg="ImageCreate event &ImageCreate{Name:registry.k8s.io/kube-proxy:v1.26.9,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 20:43:10.335220 env[1053]: time="2023-10-02T20:43:10.335184236Z" level=info msg="ImageCreate event &ImageCreate{Name:sha256:95433ef6ee1d55f93a09fe73299b8b95f623d791acd4da21a86bb749626df9ad,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 20:43:10.338256 env[1053]: time="2023-10-02T20:43:10.338236396Z" level=info msg="ImageUpdate event &ImageUpdate{Name:registry.k8s.io/kube-proxy:v1.26.9,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 20:43:10.340999 env[1053]: time="2023-10-02T20:43:10.340952032Z" level=info msg="ImageCreate event &ImageCreate{Name:registry.k8s.io/kube-proxy@sha256:d8c8e3e8fe630c3f2d84a22722d4891343196483ac4cc02c1ba9345b1bfc8a3d,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 20:43:10.341706 env[1053]: time="2023-10-02T20:43:10.341682830Z" level=info msg="PullImage \"registry.k8s.io/kube-proxy:v1.26.9\" returns image reference \"sha256:95433ef6ee1d55f93a09fe73299b8b95f623d791acd4da21a86bb749626df9ad\"" Oct 2 20:43:10.344471 env[1053]: time="2023-10-02T20:43:10.344438408Z" level=info msg="PullImage \"quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5\"" Oct 2 20:43:10.345671 env[1053]: time="2023-10-02T20:43:10.345644175Z" level=info msg="CreateContainer within sandbox \"4918e972430c77d92b9ed331eb6a2e639013e90004a6db343a92f59874e976ca\" for container &ContainerMetadata{Name:kube-proxy,Attempt:0,}" Oct 2 20:43:10.381672 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2386486755.mount: Deactivated successfully. Oct 2 20:43:10.385835 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2660048110.mount: Deactivated successfully. Oct 2 20:43:10.397672 env[1053]: time="2023-10-02T20:43:10.397581776Z" level=info msg="CreateContainer within sandbox \"4918e972430c77d92b9ed331eb6a2e639013e90004a6db343a92f59874e976ca\" for &ContainerMetadata{Name:kube-proxy,Attempt:0,} returns container id \"cff34cb8689081e822892ce7a24cd1ff9e4dc75296a4436cde36fb1214043fd9\"" Oct 2 20:43:10.399725 env[1053]: time="2023-10-02T20:43:10.399640718Z" level=info msg="StartContainer for \"cff34cb8689081e822892ce7a24cd1ff9e4dc75296a4436cde36fb1214043fd9\"" Oct 2 20:43:10.454633 systemd[1]: Started cri-containerd-cff34cb8689081e822892ce7a24cd1ff9e4dc75296a4436cde36fb1214043fd9.scope. Oct 2 20:43:10.477000 audit[1543]: AVC avc: denied { perfmon } for pid=1543 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:10.480642 kernel: kauditd_printk_skb: 115 callbacks suppressed Oct 2 20:43:10.480684 kernel: audit: type=1400 audit(1696279390.477:609): avc: denied { perfmon } for pid=1543 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:10.477000 audit[1543]: SYSCALL arch=c000003e syscall=321 success=yes exit=15 a0=0 a1=c0001976b0 a2=3c a3=8 items=0 ppid=1477 pid=1543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:43:10.477000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6366663334636238363839303831653832323839326365376132346364 Oct 2 20:43:10.495272 kernel: audit: type=1300 audit(1696279390.477:609): arch=c000003e syscall=321 success=yes exit=15 a0=0 a1=c0001976b0 a2=3c a3=8 items=0 ppid=1477 pid=1543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:43:10.495311 kernel: audit: type=1327 audit(1696279390.477:609): proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6366663334636238363839303831653832323839326365376132346364 Oct 2 20:43:10.477000 audit[1543]: AVC avc: denied { bpf } for pid=1543 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:10.500065 kernel: audit: type=1400 audit(1696279390.477:610): avc: denied { bpf } for pid=1543 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:10.500102 kernel: audit: type=1400 audit(1696279390.477:610): avc: denied { bpf } for pid=1543 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:10.477000 audit[1543]: AVC avc: denied { bpf } for pid=1543 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:10.504342 kernel: audit: type=1400 audit(1696279390.477:610): avc: denied { bpf } for pid=1543 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:10.477000 audit[1543]: AVC avc: denied { bpf } for pid=1543 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:10.477000 audit[1543]: AVC avc: denied { perfmon } for pid=1543 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:10.511345 kernel: audit: type=1400 audit(1696279390.477:610): avc: denied { perfmon } for pid=1543 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:10.477000 audit[1543]: AVC avc: denied { perfmon } for pid=1543 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:10.477000 audit[1543]: AVC avc: denied { perfmon } for pid=1543 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:10.521393 kernel: audit: type=1400 audit(1696279390.477:610): avc: denied { perfmon } for pid=1543 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:10.521433 kernel: audit: type=1400 audit(1696279390.477:610): avc: denied { perfmon } for pid=1543 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:10.477000 audit[1543]: AVC avc: denied { perfmon } for pid=1543 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:10.527024 kernel: audit: type=1400 audit(1696279390.477:610): avc: denied { perfmon } for pid=1543 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:10.477000 audit[1543]: AVC avc: denied { perfmon } for pid=1543 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:10.477000 audit[1543]: AVC avc: denied { bpf } for pid=1543 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:10.477000 audit[1543]: AVC avc: denied { bpf } for pid=1543 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:10.477000 audit: BPF prog-id=72 op=LOAD Oct 2 20:43:10.477000 audit[1543]: SYSCALL arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c0001979d8 a2=78 a3=c0001f8dc0 items=0 ppid=1477 pid=1543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:43:10.477000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6366663334636238363839303831653832323839326365376132346364 Oct 2 20:43:10.483000 audit[1543]: AVC avc: denied { bpf } for pid=1543 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:10.483000 audit[1543]: AVC avc: denied { bpf } for pid=1543 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:10.483000 audit[1543]: AVC avc: denied { perfmon } for pid=1543 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:10.483000 audit[1543]: AVC avc: denied { perfmon } for pid=1543 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:10.483000 audit[1543]: AVC avc: denied { perfmon } for pid=1543 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:10.483000 audit[1543]: AVC avc: denied { perfmon } for pid=1543 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:10.483000 audit[1543]: AVC avc: denied { perfmon } for pid=1543 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:10.483000 audit[1543]: AVC avc: denied { bpf } for pid=1543 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:10.483000 audit[1543]: AVC avc: denied { bpf } for pid=1543 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:10.483000 audit: BPF prog-id=73 op=LOAD Oct 2 20:43:10.483000 audit[1543]: SYSCALL arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c000197770 a2=78 a3=c0001f8e08 items=0 ppid=1477 pid=1543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:43:10.483000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6366663334636238363839303831653832323839326365376132346364 Oct 2 20:43:10.483000 audit: BPF prog-id=73 op=UNLOAD Oct 2 20:43:10.483000 audit: BPF prog-id=72 op=UNLOAD Oct 2 20:43:10.483000 audit[1543]: AVC avc: denied { bpf } for pid=1543 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:10.483000 audit[1543]: AVC avc: denied { bpf } for pid=1543 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:10.483000 audit[1543]: AVC avc: denied { bpf } for pid=1543 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:10.483000 audit[1543]: AVC avc: denied { perfmon } for pid=1543 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:10.483000 audit[1543]: AVC avc: denied { perfmon } for pid=1543 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:10.483000 audit[1543]: AVC avc: denied { perfmon } for pid=1543 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:10.483000 audit[1543]: AVC avc: denied { perfmon } for pid=1543 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:10.483000 audit[1543]: AVC avc: denied { perfmon } for pid=1543 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:10.483000 audit[1543]: AVC avc: denied { bpf } for pid=1543 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:10.483000 audit[1543]: AVC avc: denied { bpf } for pid=1543 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:43:10.483000 audit: BPF prog-id=74 op=LOAD Oct 2 20:43:10.483000 audit[1543]: SYSCALL arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c000197c30 a2=78 a3=c0001f8e98 items=0 ppid=1477 pid=1543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:43:10.483000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6366663334636238363839303831653832323839326365376132346364 Oct 2 20:43:10.538265 env[1053]: time="2023-10-02T20:43:10.538214063Z" level=info msg="StartContainer for \"cff34cb8689081e822892ce7a24cd1ff9e4dc75296a4436cde36fb1214043fd9\" returns successfully" Oct 2 20:43:10.605000 audit[1591]: NETFILTER_CFG table=mangle:35 family=2 entries=1 op=nft_register_chain pid=1591 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:43:10.605000 audit[1591]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffdf0574480 a2=0 a3=7ffdf057446c items=0 ppid=1553 pid=1591 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:43:10.605000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D74006D616E676C65 Oct 2 20:43:10.606000 audit[1592]: NETFILTER_CFG table=nat:36 family=2 entries=1 op=nft_register_chain pid=1592 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:43:10.606000 audit[1592]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffc685d8f80 a2=0 a3=7ffc685d8f6c items=0 ppid=1553 pid=1592 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:43:10.606000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D74006E6174 Oct 2 20:43:10.608000 audit[1593]: NETFILTER_CFG table=filter:37 family=2 entries=1 op=nft_register_chain pid=1593 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:43:10.608000 audit[1593]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffd5eb210e0 a2=0 a3=7ffd5eb210cc items=0 ppid=1553 pid=1593 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:43:10.608000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D740066696C746572 Oct 2 20:43:10.610000 audit[1594]: NETFILTER_CFG table=mangle:38 family=10 entries=1 op=nft_register_chain pid=1594 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:43:10.610000 audit[1594]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffd8ee52e40 a2=0 a3=7ffd8ee52e2c items=0 ppid=1553 pid=1594 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:43:10.610000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D74006D616E676C65 Oct 2 20:43:10.614000 audit[1595]: NETFILTER_CFG table=nat:39 family=10 entries=1 op=nft_register_chain pid=1595 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:43:10.614000 audit[1595]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7fff16651a80 a2=0 a3=7fff16651a6c items=0 ppid=1553 pid=1595 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:43:10.614000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D74006E6174 Oct 2 20:43:10.615000 audit[1596]: NETFILTER_CFG table=filter:40 family=10 entries=1 op=nft_register_chain pid=1596 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:43:10.615000 audit[1596]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffdb7c53670 a2=0 a3=7ffdb7c5365c items=0 ppid=1553 pid=1596 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:43:10.615000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D740066696C746572 Oct 2 20:43:10.718000 audit[1597]: NETFILTER_CFG table=filter:41 family=2 entries=1 op=nft_register_chain pid=1597 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:43:10.718000 audit[1597]: SYSCALL arch=c000003e syscall=46 success=yes exit=108 a0=3 a1=7fff6844fee0 a2=0 a3=7fff6844fecc items=0 ppid=1553 pid=1597 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:43:10.718000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D45585445524E414C2D5345525649434553002D740066696C746572 Oct 2 20:43:10.729000 audit[1599]: NETFILTER_CFG table=filter:42 family=2 entries=1 op=nft_register_rule pid=1599 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:43:10.729000 audit[1599]: SYSCALL arch=c000003e syscall=46 success=yes exit=752 a0=3 a1=7fff3ccc7720 a2=0 a3=7fff3ccc770c items=0 ppid=1553 pid=1599 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:43:10.729000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E657465732065787465726E616C6C792D76697369626C652073657276696365 Oct 2 20:43:10.740000 audit[1602]: NETFILTER_CFG table=filter:43 family=2 entries=2 op=nft_register_chain pid=1602 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:43:10.740000 audit[1602]: SYSCALL arch=c000003e syscall=46 success=yes exit=836 a0=3 a1=7ffc93854a90 a2=0 a3=7ffc93854a7c items=0 ppid=1553 pid=1602 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:43:10.740000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E657465732065787465726E616C6C792D76697369626C65207365727669 Oct 2 20:43:10.743000 audit[1603]: NETFILTER_CFG table=filter:44 family=2 entries=1 op=nft_register_chain pid=1603 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:43:10.743000 audit[1603]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffcfffb3310 a2=0 a3=7ffcfffb32fc items=0 ppid=1553 pid=1603 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:43:10.743000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4E4F4445504F525453002D740066696C746572 Oct 2 20:43:10.749000 audit[1605]: NETFILTER_CFG table=filter:45 family=2 entries=1 op=nft_register_rule pid=1605 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:43:10.749000 audit[1605]: SYSCALL arch=c000003e syscall=46 success=yes exit=528 a0=3 a1=7ffd7e361de0 a2=0 a3=7ffd7e361dcc items=0 ppid=1553 pid=1605 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:43:10.749000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206865616C746820636865636B207365727669636520706F727473002D6A004B5542452D4E4F4445504F525453 Oct 2 20:43:10.752000 audit[1606]: NETFILTER_CFG table=filter:46 family=2 entries=1 op=nft_register_chain pid=1606 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:43:10.752000 audit[1606]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffdb335dba0 a2=0 a3=7ffdb335db8c items=0 ppid=1553 pid=1606 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:43:10.752000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D5345525649434553002D740066696C746572 Oct 2 20:43:10.760000 audit[1608]: NETFILTER_CFG table=filter:47 family=2 entries=1 op=nft_register_rule pid=1608 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:43:10.760000 audit[1608]: SYSCALL arch=c000003e syscall=46 success=yes exit=744 a0=3 a1=7ffdca7f7430 a2=0 a3=7ffdca7f741c items=0 ppid=1553 pid=1608 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:43:10.760000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D Oct 2 20:43:10.768000 audit[1611]: NETFILTER_CFG table=filter:48 family=2 entries=1 op=nft_register_rule pid=1611 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:43:10.768000 audit[1611]: SYSCALL arch=c000003e syscall=46 success=yes exit=744 a0=3 a1=7fff03d19200 a2=0 a3=7fff03d191ec items=0 ppid=1553 pid=1611 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:43:10.768000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D53 Oct 2 20:43:10.773000 audit[1612]: NETFILTER_CFG table=filter:49 family=2 entries=1 op=nft_register_chain pid=1612 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:43:10.773000 audit[1612]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffce689a900 a2=0 a3=7ffce689a8ec items=0 ppid=1553 pid=1612 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:43:10.773000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D464F5257415244002D740066696C746572 Oct 2 20:43:10.779000 audit[1614]: NETFILTER_CFG table=filter:50 family=2 entries=1 op=nft_register_rule pid=1614 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:43:10.779000 audit[1614]: SYSCALL arch=c000003e syscall=46 success=yes exit=528 a0=3 a1=7ffcd3fef150 a2=0 a3=7ffcd3fef13c items=0 ppid=1553 pid=1614 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:43:10.779000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E6574657320666F7277617264696E672072756C6573002D6A004B5542452D464F5257415244 Oct 2 20:43:10.782000 audit[1615]: NETFILTER_CFG table=filter:51 family=2 entries=1 op=nft_register_chain pid=1615 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:43:10.782000 audit[1615]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7fff61f32f00 a2=0 a3=7fff61f32eec items=0 ppid=1553 pid=1615 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:43:10.782000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D4649524557414C4C002D740066696C746572 Oct 2 20:43:10.788000 audit[1617]: NETFILTER_CFG table=filter:52 family=2 entries=1 op=nft_register_rule pid=1617 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:43:10.788000 audit[1617]: SYSCALL arch=c000003e syscall=46 success=yes exit=748 a0=3 a1=7ffd43377aa0 a2=0 a3=7ffd43377a8c items=0 ppid=1553 pid=1617 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:43:10.788000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D6A Oct 2 20:43:10.796000 audit[1620]: NETFILTER_CFG table=filter:53 family=2 entries=1 op=nft_register_rule pid=1620 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:43:10.796000 audit[1620]: SYSCALL arch=c000003e syscall=46 success=yes exit=748 a0=3 a1=7ffead2446b0 a2=0 a3=7ffead24469c items=0 ppid=1553 pid=1620 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:43:10.796000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D6A Oct 2 20:43:10.805000 audit[1623]: NETFILTER_CFG table=filter:54 family=2 entries=1 op=nft_register_rule pid=1623 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:43:10.805000 audit[1623]: SYSCALL arch=c000003e syscall=46 success=yes exit=748 a0=3 a1=7fff961a42d0 a2=0 a3=7fff961a42bc items=0 ppid=1553 pid=1623 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:43:10.805000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D Oct 2 20:43:10.807000 audit[1624]: NETFILTER_CFG table=nat:55 family=2 entries=1 op=nft_register_chain pid=1624 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:43:10.807000 audit[1624]: SYSCALL arch=c000003e syscall=46 success=yes exit=96 a0=3 a1=7ffd071b25a0 a2=0 a3=7ffd071b258c items=0 ppid=1553 pid=1624 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:43:10.807000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D5345525649434553002D74006E6174 Oct 2 20:43:10.812000 audit[1626]: NETFILTER_CFG table=nat:56 family=2 entries=2 op=nft_register_chain pid=1626 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:43:10.812000 audit[1626]: SYSCALL arch=c000003e syscall=46 success=yes exit=600 a0=3 a1=7ffc559e08c0 a2=0 a3=7ffc559e08ac items=0 ppid=1553 pid=1626 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:43:10.812000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D49004F5554505554002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D5345525649434553 Oct 2 20:43:10.817000 audit[1629]: NETFILTER_CFG table=nat:57 family=2 entries=2 op=nft_register_chain pid=1629 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:43:10.817000 audit[1629]: SYSCALL arch=c000003e syscall=46 success=yes exit=608 a0=3 a1=7ffe7e9d74d0 a2=0 a3=7ffe7e9d74bc items=0 ppid=1553 pid=1629 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:43:10.817000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900505245524F5554494E47002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D5345525649434553 Oct 2 20:43:10.835000 audit[1633]: NETFILTER_CFG table=filter:58 family=2 entries=6 op=nft_register_rule pid=1633 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Oct 2 20:43:10.835000 audit[1633]: SYSCALL arch=c000003e syscall=46 success=yes exit=4028 a0=3 a1=7ffd36cc4b70 a2=0 a3=7ffd36cc4b5c items=0 ppid=1553 pid=1633 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:43:10.835000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Oct 2 20:43:10.849000 audit[1633]: NETFILTER_CFG table=nat:59 family=2 entries=17 op=nft_register_chain pid=1633 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Oct 2 20:43:10.849000 audit[1633]: SYSCALL arch=c000003e syscall=46 success=yes exit=5340 a0=3 a1=7ffd36cc4b70 a2=0 a3=7ffd36cc4b5c items=0 ppid=1553 pid=1633 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:43:10.849000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Oct 2 20:43:10.908000 audit[1663]: NETFILTER_CFG table=filter:60 family=2 entries=12 op=nft_register_rule pid=1663 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Oct 2 20:43:10.908000 audit[1663]: SYSCALL arch=c000003e syscall=46 success=yes exit=4028 a0=3 a1=7ffdd3484000 a2=0 a3=7ffdd3483fec items=0 ppid=1553 pid=1663 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:43:10.908000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Oct 2 20:43:10.910672 kubelet[1372]: E1002 20:43:10.910616 1372 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:43:10.909000 audit[1663]: NETFILTER_CFG table=nat:61 family=2 entries=20 op=nft_register_rule pid=1663 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Oct 2 20:43:10.909000 audit[1663]: SYSCALL arch=c000003e syscall=46 success=yes exit=5340 a0=3 a1=7ffdd3484000 a2=0 a3=7ffdd3483fec items=0 ppid=1553 pid=1663 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:43:10.909000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Oct 2 20:43:10.913000 audit[1664]: NETFILTER_CFG table=filter:62 family=10 entries=1 op=nft_register_chain pid=1664 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:43:10.913000 audit[1664]: SYSCALL arch=c000003e syscall=46 success=yes exit=108 a0=3 a1=7fff8e1a71d0 a2=0 a3=7fff8e1a71bc items=0 ppid=1553 pid=1664 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:43:10.913000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D45585445524E414C2D5345525649434553002D740066696C746572 Oct 2 20:43:10.919000 audit[1666]: NETFILTER_CFG table=filter:63 family=10 entries=2 op=nft_register_chain pid=1666 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:43:10.919000 audit[1666]: SYSCALL arch=c000003e syscall=46 success=yes exit=836 a0=3 a1=7fff98a6f790 a2=0 a3=7fff98a6f77c items=0 ppid=1553 pid=1666 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:43:10.919000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E657465732065787465726E616C6C792D76697369626C6520736572766963 Oct 2 20:43:10.926000 audit[1669]: NETFILTER_CFG table=filter:64 family=10 entries=2 op=nft_register_chain pid=1669 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:43:10.926000 audit[1669]: SYSCALL arch=c000003e syscall=46 success=yes exit=836 a0=3 a1=7ffd77afe3a0 a2=0 a3=7ffd77afe38c items=0 ppid=1553 pid=1669 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:43:10.926000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E657465732065787465726E616C6C792D76697369626C652073657276 Oct 2 20:43:10.927000 audit[1670]: NETFILTER_CFG table=filter:65 family=10 entries=1 op=nft_register_chain pid=1670 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:43:10.927000 audit[1670]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffec2d1fd10 a2=0 a3=7ffec2d1fcfc items=0 ppid=1553 pid=1670 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:43:10.927000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4E4F4445504F525453002D740066696C746572 Oct 2 20:43:10.929215 kubelet[1372]: E1002 20:43:10.929074 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:43:10.931000 audit[1672]: NETFILTER_CFG table=filter:66 family=10 entries=1 op=nft_register_rule pid=1672 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:43:10.931000 audit[1672]: SYSCALL arch=c000003e syscall=46 success=yes exit=528 a0=3 a1=7fff3617e880 a2=0 a3=7fff3617e86c items=0 ppid=1553 pid=1672 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:43:10.931000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206865616C746820636865636B207365727669636520706F727473002D6A004B5542452D4E4F4445504F525453 Oct 2 20:43:10.933000 audit[1673]: NETFILTER_CFG table=filter:67 family=10 entries=1 op=nft_register_chain pid=1673 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:43:10.933000 audit[1673]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffc2b1a8c50 a2=0 a3=7ffc2b1a8c3c items=0 ppid=1553 pid=1673 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:43:10.933000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D5345525649434553002D740066696C746572 Oct 2 20:43:10.937000 audit[1675]: NETFILTER_CFG table=filter:68 family=10 entries=1 op=nft_register_rule pid=1675 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:43:10.937000 audit[1675]: SYSCALL arch=c000003e syscall=46 success=yes exit=744 a0=3 a1=7ffed7e9a790 a2=0 a3=7ffed7e9a77c items=0 ppid=1553 pid=1675 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:43:10.937000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B554245 Oct 2 20:43:10.945000 audit[1678]: NETFILTER_CFG table=filter:69 family=10 entries=2 op=nft_register_chain pid=1678 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:43:10.945000 audit[1678]: SYSCALL arch=c000003e syscall=46 success=yes exit=828 a0=3 a1=7ffca110cf10 a2=0 a3=7ffca110cefc items=0 ppid=1553 pid=1678 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:43:10.945000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D Oct 2 20:43:10.948000 audit[1679]: NETFILTER_CFG table=filter:70 family=10 entries=1 op=nft_register_chain pid=1679 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:43:10.948000 audit[1679]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffe4354a350 a2=0 a3=7ffe4354a33c items=0 ppid=1553 pid=1679 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:43:10.948000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D464F5257415244002D740066696C746572 Oct 2 20:43:10.953000 audit[1681]: NETFILTER_CFG table=filter:71 family=10 entries=1 op=nft_register_rule pid=1681 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:43:10.953000 audit[1681]: SYSCALL arch=c000003e syscall=46 success=yes exit=528 a0=3 a1=7ffe844bdc30 a2=0 a3=7ffe844bdc1c items=0 ppid=1553 pid=1681 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:43:10.953000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E6574657320666F7277617264696E672072756C6573002D6A004B5542452D464F5257415244 Oct 2 20:43:10.955000 audit[1682]: NETFILTER_CFG table=filter:72 family=10 entries=1 op=nft_register_chain pid=1682 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:43:10.955000 audit[1682]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffd29173410 a2=0 a3=7ffd291733fc items=0 ppid=1553 pid=1682 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:43:10.955000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D4649524557414C4C002D740066696C746572 Oct 2 20:43:10.959000 audit[1684]: NETFILTER_CFG table=filter:73 family=10 entries=1 op=nft_register_rule pid=1684 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:43:10.959000 audit[1684]: SYSCALL arch=c000003e syscall=46 success=yes exit=748 a0=3 a1=7fffe157c030 a2=0 a3=7fffe157c01c items=0 ppid=1553 pid=1684 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:43:10.959000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D6A Oct 2 20:43:10.967000 audit[1687]: NETFILTER_CFG table=filter:74 family=10 entries=1 op=nft_register_rule pid=1687 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:43:10.967000 audit[1687]: SYSCALL arch=c000003e syscall=46 success=yes exit=748 a0=3 a1=7ffe9dd3cf00 a2=0 a3=7ffe9dd3ceec items=0 ppid=1553 pid=1687 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:43:10.967000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D Oct 2 20:43:10.976000 audit[1690]: NETFILTER_CFG table=filter:75 family=10 entries=1 op=nft_register_rule pid=1690 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:43:10.976000 audit[1690]: SYSCALL arch=c000003e syscall=46 success=yes exit=748 a0=3 a1=7fff124bef20 a2=0 a3=7fff124bef0c items=0 ppid=1553 pid=1690 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:43:10.976000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C Oct 2 20:43:10.980000 audit[1691]: NETFILTER_CFG table=nat:76 family=10 entries=1 op=nft_register_chain pid=1691 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:43:10.980000 audit[1691]: SYSCALL arch=c000003e syscall=46 success=yes exit=96 a0=3 a1=7ffdb7260670 a2=0 a3=7ffdb726065c items=0 ppid=1553 pid=1691 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:43:10.980000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D5345525649434553002D74006E6174 Oct 2 20:43:10.985000 audit[1693]: NETFILTER_CFG table=nat:77 family=10 entries=2 op=nft_register_chain pid=1693 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:43:10.985000 audit[1693]: SYSCALL arch=c000003e syscall=46 success=yes exit=600 a0=3 a1=7ffc02502810 a2=0 a3=7ffc025027fc items=0 ppid=1553 pid=1693 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:43:10.985000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D49004F5554505554002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D5345525649434553 Oct 2 20:43:10.991000 audit[1696]: NETFILTER_CFG table=nat:78 family=10 entries=2 op=nft_register_chain pid=1696 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:43:10.991000 audit[1696]: SYSCALL arch=c000003e syscall=46 success=yes exit=608 a0=3 a1=7ffc8a514970 a2=0 a3=7ffc8a51495c items=0 ppid=1553 pid=1696 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:43:10.991000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900505245524F5554494E47002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D5345525649434553 Oct 2 20:43:10.996000 audit[1700]: NETFILTER_CFG table=filter:79 family=10 entries=3 op=nft_register_rule pid=1700 subj=system_u:system_r:kernel_t:s0 comm="ip6tables-resto" Oct 2 20:43:10.996000 audit[1700]: SYSCALL arch=c000003e syscall=46 success=yes exit=1916 a0=3 a1=7ffdf347d790 a2=0 a3=7ffdf347d77c items=0 ppid=1553 pid=1700 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables-resto" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:43:10.996000 audit: PROCTITLE proctitle=6970367461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Oct 2 20:43:10.996000 audit[1700]: NETFILTER_CFG table=nat:80 family=10 entries=10 op=nft_register_chain pid=1700 subj=system_u:system_r:kernel_t:s0 comm="ip6tables-resto" Oct 2 20:43:10.996000 audit[1700]: SYSCALL arch=c000003e syscall=46 success=yes exit=1968 a0=3 a1=7ffdf347d790 a2=0 a3=7ffdf347d77c items=0 ppid=1553 pid=1700 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables-resto" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:43:10.996000 audit: PROCTITLE proctitle=6970367461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Oct 2 20:43:11.286358 kubelet[1372]: I1002 20:43:11.280797 1372 pod_startup_latency_tracker.go:102] "Observed pod startup duration" pod="kube-system/kube-proxy-h66k8" podStartSLOduration=-9.223372028574068e+09 pod.CreationTimestamp="2023-10-02 20:43:03 +0000 UTC" firstStartedPulling="2023-10-02 20:43:08.223950658 +0000 UTC m=+18.217648444" lastFinishedPulling="0001-01-01 00:00:00 +0000 UTC" observedRunningTime="2023-10-02 20:43:11.280466773 +0000 UTC m=+21.274164629" watchObservedRunningTime="2023-10-02 20:43:11.280708006 +0000 UTC m=+21.274405842" Oct 2 20:43:11.375727 systemd[1]: run-containerd-runc-k8s.io-cff34cb8689081e822892ce7a24cd1ff9e4dc75296a4436cde36fb1214043fd9-runc.KuHMsU.mount: Deactivated successfully. Oct 2 20:43:11.929734 kubelet[1372]: E1002 20:43:11.929677 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:43:12.930573 kubelet[1372]: E1002 20:43:12.930508 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:43:13.931109 kubelet[1372]: E1002 20:43:13.931059 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:43:14.931445 kubelet[1372]: E1002 20:43:14.931373 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:43:15.932131 kubelet[1372]: E1002 20:43:15.932076 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:43:16.788754 update_engine[1048]: I1002 20:43:16.788112 1048 update_attempter.cc:505] Updating boot flags... Oct 2 20:43:16.933052 kubelet[1372]: E1002 20:43:16.932964 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:43:17.097433 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount553780546.mount: Deactivated successfully. Oct 2 20:43:17.933418 kubelet[1372]: E1002 20:43:17.933345 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:43:18.935163 kubelet[1372]: E1002 20:43:18.934504 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:43:19.935713 kubelet[1372]: E1002 20:43:19.935056 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:43:20.940434 kubelet[1372]: E1002 20:43:20.940385 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:43:21.869804 env[1053]: time="2023-10-02T20:43:21.869722911Z" level=info msg="ImageCreate event &ImageCreate{Name:quay.io/cilium/cilium@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 20:43:21.872775 env[1053]: time="2023-10-02T20:43:21.872707801Z" level=info msg="ImageCreate event &ImageCreate{Name:sha256:3e35b3e9f295e7748482d40ed499b0ff7961f1f128d479d8e6682b3245bba69b,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 20:43:21.876903 env[1053]: time="2023-10-02T20:43:21.876849182Z" level=info msg="ImageUpdate event &ImageUpdate{Name:quay.io/cilium/cilium@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 20:43:21.878547 env[1053]: time="2023-10-02T20:43:21.878494177Z" level=info msg="PullImage \"quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5\" returns image reference \"sha256:3e35b3e9f295e7748482d40ed499b0ff7961f1f128d479d8e6682b3245bba69b\"" Oct 2 20:43:21.883137 env[1053]: time="2023-10-02T20:43:21.883042364Z" level=info msg="CreateContainer within sandbox \"df829adabbd11be125b0265f97d793c798d73f40f2c223ee397b9e813c7c287e\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:0,}" Oct 2 20:43:21.894786 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount299666938.mount: Deactivated successfully. Oct 2 20:43:21.900453 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount1203027798.mount: Deactivated successfully. Oct 2 20:43:21.923138 env[1053]: time="2023-10-02T20:43:21.923016077Z" level=info msg="CreateContainer within sandbox \"df829adabbd11be125b0265f97d793c798d73f40f2c223ee397b9e813c7c287e\" for &ContainerMetadata{Name:mount-cgroup,Attempt:0,} returns container id \"c6031ddfad802f0e92199605461ca832d3afee2968cbdf814c1c70b93cc606af\"" Oct 2 20:43:21.924150 env[1053]: time="2023-10-02T20:43:21.924075159Z" level=info msg="StartContainer for \"c6031ddfad802f0e92199605461ca832d3afee2968cbdf814c1c70b93cc606af\"" Oct 2 20:43:21.945719 kubelet[1372]: E1002 20:43:21.945603 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:43:21.961968 systemd[1]: Started cri-containerd-c6031ddfad802f0e92199605461ca832d3afee2968cbdf814c1c70b93cc606af.scope. Oct 2 20:43:21.978001 systemd[1]: cri-containerd-c6031ddfad802f0e92199605461ca832d3afee2968cbdf814c1c70b93cc606af.scope: Deactivated successfully. Oct 2 20:43:22.641235 env[1053]: time="2023-10-02T20:43:22.641060230Z" level=info msg="shim disconnected" id=c6031ddfad802f0e92199605461ca832d3afee2968cbdf814c1c70b93cc606af Oct 2 20:43:22.641714 env[1053]: time="2023-10-02T20:43:22.641636759Z" level=warning msg="cleaning up after shim disconnected" id=c6031ddfad802f0e92199605461ca832d3afee2968cbdf814c1c70b93cc606af namespace=k8s.io Oct 2 20:43:22.641968 env[1053]: time="2023-10-02T20:43:22.641887569Z" level=info msg="cleaning up dead shim" Oct 2 20:43:22.660234 env[1053]: time="2023-10-02T20:43:22.660105879Z" level=warning msg="cleanup warnings time=\"2023-10-02T20:43:22Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=1742 runtime=io.containerd.runc.v2\ntime=\"2023-10-02T20:43:22Z\" level=warning msg=\"failed to read init pid file\" error=\"open /run/containerd/io.containerd.runtime.v2.task/k8s.io/c6031ddfad802f0e92199605461ca832d3afee2968cbdf814c1c70b93cc606af/init.pid: no such file or directory\" runtime=io.containerd.runc.v2\n" Oct 2 20:43:22.660846 env[1053]: time="2023-10-02T20:43:22.660634049Z" level=error msg="copy shim log" error="read /proc/self/fd/50: file already closed" Oct 2 20:43:22.664189 env[1053]: time="2023-10-02T20:43:22.664086244Z" level=error msg="Failed to pipe stdout of container \"c6031ddfad802f0e92199605461ca832d3afee2968cbdf814c1c70b93cc606af\"" error="reading from a closed fifo" Oct 2 20:43:22.664915 env[1053]: time="2023-10-02T20:43:22.664436487Z" level=error msg="Failed to pipe stderr of container \"c6031ddfad802f0e92199605461ca832d3afee2968cbdf814c1c70b93cc606af\"" error="reading from a closed fifo" Oct 2 20:43:22.671408 env[1053]: time="2023-10-02T20:43:22.671297741Z" level=error msg="StartContainer for \"c6031ddfad802f0e92199605461ca832d3afee2968cbdf814c1c70b93cc606af\" failed" error="failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" Oct 2 20:43:22.672091 kubelet[1372]: E1002 20:43:22.672013 1372 remote_runtime.go:326] "StartContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" containerID="c6031ddfad802f0e92199605461ca832d3afee2968cbdf814c1c70b93cc606af" Oct 2 20:43:22.672341 kubelet[1372]: E1002 20:43:22.672287 1372 kuberuntime_manager.go:872] init container &Container{Name:mount-cgroup,Image:quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Command:[sh -ec cp /usr/bin/cilium-mount /hostbin/cilium-mount; Oct 2 20:43:22.672341 kubelet[1372]: nsenter --cgroup=/hostproc/1/ns/cgroup --mount=/hostproc/1/ns/mnt "${BIN_PATH}/cilium-mount" $CGROUP_ROOT; Oct 2 20:43:22.672341 kubelet[1372]: rm /hostbin/cilium-mount Oct 2 20:43:22.672341 kubelet[1372]: ],Args:[],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:CGROUP_ROOT,Value:/run/cilium/cgroupv2,ValueFrom:nil,},EnvVar{Name:BIN_PATH,Value:/opt/cni/bin,ValueFrom:nil,},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:hostproc,ReadOnly:false,MountPath:/hostproc,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:cni-path,ReadOnly:false,MountPath:/hostbin,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:kube-api-access-htmqr,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[SYS_ADMIN SYS_CHROOT SYS_PTRACE],Drop:[ALL],},Privileged:nil,SELinuxOptions:&SELinuxOptions{User:,Role:,Type:spc_t,Level:s0,},RunAsUser:nil,RunAsNonRoot:nil,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:nil,RunAsGroup:nil,ProcMount:nil,WindowsOptions:nil,SeccompProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:FallbackToLogsOnError,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,} start failed in pod cilium-zllsg_kube-system(eefad5bc-11cf-4d93-a958-228e00cf8a07): RunContainerError: failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown Oct 2 20:43:22.672836 kubelet[1372]: E1002 20:43:22.672394 1372 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with RunContainerError: \"failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown\"" pod="kube-system/cilium-zllsg" podUID=eefad5bc-11cf-4d93-a958-228e00cf8a07 Oct 2 20:43:22.894453 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-c6031ddfad802f0e92199605461ca832d3afee2968cbdf814c1c70b93cc606af-rootfs.mount: Deactivated successfully. Oct 2 20:43:22.946214 kubelet[1372]: E1002 20:43:22.946117 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:43:23.289690 env[1053]: time="2023-10-02T20:43:23.289512749Z" level=info msg="CreateContainer within sandbox \"df829adabbd11be125b0265f97d793c798d73f40f2c223ee397b9e813c7c287e\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:1,}" Oct 2 20:43:23.330188 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount3829012225.mount: Deactivated successfully. Oct 2 20:43:23.343138 env[1053]: time="2023-10-02T20:43:23.342947402Z" level=info msg="CreateContainer within sandbox \"df829adabbd11be125b0265f97d793c798d73f40f2c223ee397b9e813c7c287e\" for &ContainerMetadata{Name:mount-cgroup,Attempt:1,} returns container id \"88e3cee6d012d3ceac96b328468c30b306d073f7f6864ae5e5f69d310c932829\"" Oct 2 20:43:23.348031 env[1053]: time="2023-10-02T20:43:23.345153166Z" level=info msg="StartContainer for \"88e3cee6d012d3ceac96b328468c30b306d073f7f6864ae5e5f69d310c932829\"" Oct 2 20:43:23.384967 systemd[1]: Started cri-containerd-88e3cee6d012d3ceac96b328468c30b306d073f7f6864ae5e5f69d310c932829.scope. Oct 2 20:43:23.406750 systemd[1]: cri-containerd-88e3cee6d012d3ceac96b328468c30b306d073f7f6864ae5e5f69d310c932829.scope: Deactivated successfully. Oct 2 20:43:23.419521 env[1053]: time="2023-10-02T20:43:23.419453960Z" level=info msg="shim disconnected" id=88e3cee6d012d3ceac96b328468c30b306d073f7f6864ae5e5f69d310c932829 Oct 2 20:43:23.419833 env[1053]: time="2023-10-02T20:43:23.419800718Z" level=warning msg="cleaning up after shim disconnected" id=88e3cee6d012d3ceac96b328468c30b306d073f7f6864ae5e5f69d310c932829 namespace=k8s.io Oct 2 20:43:23.419926 env[1053]: time="2023-10-02T20:43:23.419903046Z" level=info msg="cleaning up dead shim" Oct 2 20:43:23.427585 env[1053]: time="2023-10-02T20:43:23.427550761Z" level=warning msg="cleanup warnings time=\"2023-10-02T20:43:23Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=1777 runtime=io.containerd.runc.v2\ntime=\"2023-10-02T20:43:23Z\" level=warning msg=\"failed to read init pid file\" error=\"open /run/containerd/io.containerd.runtime.v2.task/k8s.io/88e3cee6d012d3ceac96b328468c30b306d073f7f6864ae5e5f69d310c932829/init.pid: no such file or directory\" runtime=io.containerd.runc.v2\n" Oct 2 20:43:23.427943 env[1053]: time="2023-10-02T20:43:23.427886189Z" level=error msg="copy shim log" error="read /proc/self/fd/50: file already closed" Oct 2 20:43:23.431058 env[1053]: time="2023-10-02T20:43:23.428216355Z" level=error msg="Failed to pipe stdout of container \"88e3cee6d012d3ceac96b328468c30b306d073f7f6864ae5e5f69d310c932829\"" error="reading from a closed fifo" Oct 2 20:43:23.431246 env[1053]: time="2023-10-02T20:43:23.431214005Z" level=error msg="Failed to pipe stderr of container \"88e3cee6d012d3ceac96b328468c30b306d073f7f6864ae5e5f69d310c932829\"" error="reading from a closed fifo" Oct 2 20:43:23.435520 env[1053]: time="2023-10-02T20:43:23.435456091Z" level=error msg="StartContainer for \"88e3cee6d012d3ceac96b328468c30b306d073f7f6864ae5e5f69d310c932829\" failed" error="failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" Oct 2 20:43:23.435955 kubelet[1372]: E1002 20:43:23.435925 1372 remote_runtime.go:326] "StartContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" containerID="88e3cee6d012d3ceac96b328468c30b306d073f7f6864ae5e5f69d310c932829" Oct 2 20:43:23.436104 kubelet[1372]: E1002 20:43:23.436070 1372 kuberuntime_manager.go:872] init container &Container{Name:mount-cgroup,Image:quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Command:[sh -ec cp /usr/bin/cilium-mount /hostbin/cilium-mount; Oct 2 20:43:23.436104 kubelet[1372]: nsenter --cgroup=/hostproc/1/ns/cgroup --mount=/hostproc/1/ns/mnt "${BIN_PATH}/cilium-mount" $CGROUP_ROOT; Oct 2 20:43:23.436104 kubelet[1372]: rm /hostbin/cilium-mount Oct 2 20:43:23.436104 kubelet[1372]: ],Args:[],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:CGROUP_ROOT,Value:/run/cilium/cgroupv2,ValueFrom:nil,},EnvVar{Name:BIN_PATH,Value:/opt/cni/bin,ValueFrom:nil,},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:hostproc,ReadOnly:false,MountPath:/hostproc,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:cni-path,ReadOnly:false,MountPath:/hostbin,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:kube-api-access-htmqr,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[SYS_ADMIN SYS_CHROOT SYS_PTRACE],Drop:[ALL],},Privileged:nil,SELinuxOptions:&SELinuxOptions{User:,Role:,Type:spc_t,Level:s0,},RunAsUser:nil,RunAsNonRoot:nil,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:nil,RunAsGroup:nil,ProcMount:nil,WindowsOptions:nil,SeccompProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:FallbackToLogsOnError,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,} start failed in pod cilium-zllsg_kube-system(eefad5bc-11cf-4d93-a958-228e00cf8a07): RunContainerError: failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown Oct 2 20:43:23.436391 kubelet[1372]: E1002 20:43:23.436116 1372 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with RunContainerError: \"failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown\"" pod="kube-system/cilium-zllsg" podUID=eefad5bc-11cf-4d93-a958-228e00cf8a07 Oct 2 20:43:23.894478 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-88e3cee6d012d3ceac96b328468c30b306d073f7f6864ae5e5f69d310c932829-rootfs.mount: Deactivated successfully. Oct 2 20:43:23.946973 kubelet[1372]: E1002 20:43:23.946865 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:43:24.291320 kubelet[1372]: I1002 20:43:24.289936 1372 scope.go:115] "RemoveContainer" containerID="c6031ddfad802f0e92199605461ca832d3afee2968cbdf814c1c70b93cc606af" Oct 2 20:43:24.291320 kubelet[1372]: I1002 20:43:24.290756 1372 scope.go:115] "RemoveContainer" containerID="c6031ddfad802f0e92199605461ca832d3afee2968cbdf814c1c70b93cc606af" Oct 2 20:43:24.295793 env[1053]: time="2023-10-02T20:43:24.295655648Z" level=info msg="RemoveContainer for \"c6031ddfad802f0e92199605461ca832d3afee2968cbdf814c1c70b93cc606af\"" Oct 2 20:43:24.296859 env[1053]: time="2023-10-02T20:43:24.295557989Z" level=info msg="RemoveContainer for \"c6031ddfad802f0e92199605461ca832d3afee2968cbdf814c1c70b93cc606af\"" Oct 2 20:43:24.297636 env[1053]: time="2023-10-02T20:43:24.297233833Z" level=error msg="RemoveContainer for \"c6031ddfad802f0e92199605461ca832d3afee2968cbdf814c1c70b93cc606af\" failed" error="failed to set removing state for container \"c6031ddfad802f0e92199605461ca832d3afee2968cbdf814c1c70b93cc606af\": container is already in removing state" Oct 2 20:43:24.301344 kubelet[1372]: E1002 20:43:24.301291 1372 remote_runtime.go:368] "RemoveContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to set removing state for container \"c6031ddfad802f0e92199605461ca832d3afee2968cbdf814c1c70b93cc606af\": container is already in removing state" containerID="c6031ddfad802f0e92199605461ca832d3afee2968cbdf814c1c70b93cc606af" Oct 2 20:43:24.301822 kubelet[1372]: I1002 20:43:24.301776 1372 pod_container_deletor.go:53] "DeleteContainer returned error" containerID={Type:containerd ID:c6031ddfad802f0e92199605461ca832d3afee2968cbdf814c1c70b93cc606af} err="rpc error: code = Unknown desc = failed to set removing state for container \"c6031ddfad802f0e92199605461ca832d3afee2968cbdf814c1c70b93cc606af\": container is already in removing state" Oct 2 20:43:24.302606 env[1053]: time="2023-10-02T20:43:24.302414126Z" level=info msg="RemoveContainer for \"c6031ddfad802f0e92199605461ca832d3afee2968cbdf814c1c70b93cc606af\" returns successfully" Oct 2 20:43:24.304599 kubelet[1372]: E1002 20:43:24.304555 1372 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 10s restarting failed container=mount-cgroup pod=cilium-zllsg_kube-system(eefad5bc-11cf-4d93-a958-228e00cf8a07)\"" pod="kube-system/cilium-zllsg" podUID=eefad5bc-11cf-4d93-a958-228e00cf8a07 Oct 2 20:43:24.947642 kubelet[1372]: E1002 20:43:24.947584 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:43:25.298352 kubelet[1372]: E1002 20:43:25.298116 1372 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 10s restarting failed container=mount-cgroup pod=cilium-zllsg_kube-system(eefad5bc-11cf-4d93-a958-228e00cf8a07)\"" pod="kube-system/cilium-zllsg" podUID=eefad5bc-11cf-4d93-a958-228e00cf8a07 Oct 2 20:43:25.756241 kubelet[1372]: W1002 20:43:25.756140 1372 manager.go:1174] Failed to process watch event {EventType:0 Name:/kubepods.slice/kubepods-burstable.slice/kubepods-burstable-podeefad5bc_11cf_4d93_a958_228e00cf8a07.slice/cri-containerd-c6031ddfad802f0e92199605461ca832d3afee2968cbdf814c1c70b93cc606af.scope WatchSource:0}: container "c6031ddfad802f0e92199605461ca832d3afee2968cbdf814c1c70b93cc606af" in namespace "k8s.io": not found Oct 2 20:43:25.948152 kubelet[1372]: E1002 20:43:25.948093 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:43:26.949908 kubelet[1372]: E1002 20:43:26.949837 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:43:27.951607 kubelet[1372]: E1002 20:43:27.951511 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:43:28.867664 kubelet[1372]: W1002 20:43:28.867609 1372 manager.go:1174] Failed to process watch event {EventType:0 Name:/kubepods.slice/kubepods-burstable.slice/kubepods-burstable-podeefad5bc_11cf_4d93_a958_228e00cf8a07.slice/cri-containerd-88e3cee6d012d3ceac96b328468c30b306d073f7f6864ae5e5f69d310c932829.scope WatchSource:0}: task 88e3cee6d012d3ceac96b328468c30b306d073f7f6864ae5e5f69d310c932829 not found: not found Oct 2 20:43:28.952665 kubelet[1372]: E1002 20:43:28.952600 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:43:29.954306 kubelet[1372]: E1002 20:43:29.954220 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:43:30.910089 kubelet[1372]: E1002 20:43:30.910027 1372 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:43:30.955217 kubelet[1372]: E1002 20:43:30.955078 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:43:31.956187 kubelet[1372]: E1002 20:43:31.956129 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:43:32.957024 kubelet[1372]: E1002 20:43:32.956851 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:43:33.957807 kubelet[1372]: E1002 20:43:33.957749 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:43:34.959766 kubelet[1372]: E1002 20:43:34.959631 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:43:35.960479 kubelet[1372]: E1002 20:43:35.960417 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:43:36.204855 env[1053]: time="2023-10-02T20:43:36.204725627Z" level=info msg="CreateContainer within sandbox \"df829adabbd11be125b0265f97d793c798d73f40f2c223ee397b9e813c7c287e\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:2,}" Oct 2 20:43:36.573271 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2851390962.mount: Deactivated successfully. Oct 2 20:43:36.673152 env[1053]: time="2023-10-02T20:43:36.673060758Z" level=info msg="CreateContainer within sandbox \"df829adabbd11be125b0265f97d793c798d73f40f2c223ee397b9e813c7c287e\" for &ContainerMetadata{Name:mount-cgroup,Attempt:2,} returns container id \"a377f20ad6c4eba5db599e0230cca0fbe62373fa62a2a57d459caec015b07d45\"" Oct 2 20:43:36.674904 env[1053]: time="2023-10-02T20:43:36.674820966Z" level=info msg="StartContainer for \"a377f20ad6c4eba5db599e0230cca0fbe62373fa62a2a57d459caec015b07d45\"" Oct 2 20:43:36.724946 systemd[1]: Started cri-containerd-a377f20ad6c4eba5db599e0230cca0fbe62373fa62a2a57d459caec015b07d45.scope. Oct 2 20:43:36.748384 systemd[1]: cri-containerd-a377f20ad6c4eba5db599e0230cca0fbe62373fa62a2a57d459caec015b07d45.scope: Deactivated successfully. Oct 2 20:43:36.764776 env[1053]: time="2023-10-02T20:43:36.764674621Z" level=info msg="shim disconnected" id=a377f20ad6c4eba5db599e0230cca0fbe62373fa62a2a57d459caec015b07d45 Oct 2 20:43:36.764776 env[1053]: time="2023-10-02T20:43:36.764752099Z" level=warning msg="cleaning up after shim disconnected" id=a377f20ad6c4eba5db599e0230cca0fbe62373fa62a2a57d459caec015b07d45 namespace=k8s.io Oct 2 20:43:36.764776 env[1053]: time="2023-10-02T20:43:36.764763180Z" level=info msg="cleaning up dead shim" Oct 2 20:43:36.775966 env[1053]: time="2023-10-02T20:43:36.775852183Z" level=warning msg="cleanup warnings time=\"2023-10-02T20:43:36Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=1814 runtime=io.containerd.runc.v2\ntime=\"2023-10-02T20:43:36Z\" level=warning msg=\"failed to read init pid file\" error=\"open /run/containerd/io.containerd.runtime.v2.task/k8s.io/a377f20ad6c4eba5db599e0230cca0fbe62373fa62a2a57d459caec015b07d45/init.pid: no such file or directory\" runtime=io.containerd.runc.v2\n" Oct 2 20:43:36.776606 env[1053]: time="2023-10-02T20:43:36.776473537Z" level=error msg="copy shim log" error="read /proc/self/fd/50: file already closed" Oct 2 20:43:36.777094 env[1053]: time="2023-10-02T20:43:36.776959777Z" level=error msg="Failed to pipe stdout of container \"a377f20ad6c4eba5db599e0230cca0fbe62373fa62a2a57d459caec015b07d45\"" error="reading from a closed fifo" Oct 2 20:43:36.777248 env[1053]: time="2023-10-02T20:43:36.777193458Z" level=error msg="Failed to pipe stderr of container \"a377f20ad6c4eba5db599e0230cca0fbe62373fa62a2a57d459caec015b07d45\"" error="reading from a closed fifo" Oct 2 20:43:36.781195 env[1053]: time="2023-10-02T20:43:36.781109582Z" level=error msg="StartContainer for \"a377f20ad6c4eba5db599e0230cca0fbe62373fa62a2a57d459caec015b07d45\" failed" error="failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" Oct 2 20:43:36.781604 kubelet[1372]: E1002 20:43:36.781528 1372 remote_runtime.go:326] "StartContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" containerID="a377f20ad6c4eba5db599e0230cca0fbe62373fa62a2a57d459caec015b07d45" Oct 2 20:43:36.781780 kubelet[1372]: E1002 20:43:36.781745 1372 kuberuntime_manager.go:872] init container &Container{Name:mount-cgroup,Image:quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Command:[sh -ec cp /usr/bin/cilium-mount /hostbin/cilium-mount; Oct 2 20:43:36.781780 kubelet[1372]: nsenter --cgroup=/hostproc/1/ns/cgroup --mount=/hostproc/1/ns/mnt "${BIN_PATH}/cilium-mount" $CGROUP_ROOT; Oct 2 20:43:36.781780 kubelet[1372]: rm /hostbin/cilium-mount Oct 2 20:43:36.781780 kubelet[1372]: ],Args:[],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:CGROUP_ROOT,Value:/run/cilium/cgroupv2,ValueFrom:nil,},EnvVar{Name:BIN_PATH,Value:/opt/cni/bin,ValueFrom:nil,},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:hostproc,ReadOnly:false,MountPath:/hostproc,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:cni-path,ReadOnly:false,MountPath:/hostbin,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:kube-api-access-htmqr,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[SYS_ADMIN SYS_CHROOT SYS_PTRACE],Drop:[ALL],},Privileged:nil,SELinuxOptions:&SELinuxOptions{User:,Role:,Type:spc_t,Level:s0,},RunAsUser:nil,RunAsNonRoot:nil,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:nil,RunAsGroup:nil,ProcMount:nil,WindowsOptions:nil,SeccompProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:FallbackToLogsOnError,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,} start failed in pod cilium-zllsg_kube-system(eefad5bc-11cf-4d93-a958-228e00cf8a07): RunContainerError: failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown Oct 2 20:43:36.782197 kubelet[1372]: E1002 20:43:36.781836 1372 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with RunContainerError: \"failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown\"" pod="kube-system/cilium-zllsg" podUID=eefad5bc-11cf-4d93-a958-228e00cf8a07 Oct 2 20:43:36.961894 kubelet[1372]: E1002 20:43:36.961765 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:43:37.330014 kubelet[1372]: I1002 20:43:37.329637 1372 scope.go:115] "RemoveContainer" containerID="88e3cee6d012d3ceac96b328468c30b306d073f7f6864ae5e5f69d310c932829" Oct 2 20:43:37.331115 kubelet[1372]: I1002 20:43:37.331082 1372 scope.go:115] "RemoveContainer" containerID="88e3cee6d012d3ceac96b328468c30b306d073f7f6864ae5e5f69d310c932829" Oct 2 20:43:37.334397 env[1053]: time="2023-10-02T20:43:37.334333807Z" level=info msg="RemoveContainer for \"88e3cee6d012d3ceac96b328468c30b306d073f7f6864ae5e5f69d310c932829\"" Oct 2 20:43:37.336238 env[1053]: time="2023-10-02T20:43:37.336176741Z" level=info msg="RemoveContainer for \"88e3cee6d012d3ceac96b328468c30b306d073f7f6864ae5e5f69d310c932829\"" Oct 2 20:43:37.336487 env[1053]: time="2023-10-02T20:43:37.336389022Z" level=error msg="RemoveContainer for \"88e3cee6d012d3ceac96b328468c30b306d073f7f6864ae5e5f69d310c932829\" failed" error="failed to set removing state for container \"88e3cee6d012d3ceac96b328468c30b306d073f7f6864ae5e5f69d310c932829\": container is already in removing state" Oct 2 20:43:37.336856 kubelet[1372]: E1002 20:43:37.336822 1372 remote_runtime.go:368] "RemoveContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to set removing state for container \"88e3cee6d012d3ceac96b328468c30b306d073f7f6864ae5e5f69d310c932829\": container is already in removing state" containerID="88e3cee6d012d3ceac96b328468c30b306d073f7f6864ae5e5f69d310c932829" Oct 2 20:43:37.337204 kubelet[1372]: E1002 20:43:37.337177 1372 kuberuntime_container.go:784] failed to remove pod init container "mount-cgroup": rpc error: code = Unknown desc = failed to set removing state for container "88e3cee6d012d3ceac96b328468c30b306d073f7f6864ae5e5f69d310c932829": container is already in removing state; Skipping pod "cilium-zllsg_kube-system(eefad5bc-11cf-4d93-a958-228e00cf8a07)" Oct 2 20:43:37.338133 kubelet[1372]: E1002 20:43:37.338102 1372 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 20s restarting failed container=mount-cgroup pod=cilium-zllsg_kube-system(eefad5bc-11cf-4d93-a958-228e00cf8a07)\"" pod="kube-system/cilium-zllsg" podUID=eefad5bc-11cf-4d93-a958-228e00cf8a07 Oct 2 20:43:37.342137 env[1053]: time="2023-10-02T20:43:37.342022489Z" level=info msg="RemoveContainer for \"88e3cee6d012d3ceac96b328468c30b306d073f7f6864ae5e5f69d310c932829\" returns successfully" Oct 2 20:43:37.567265 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-a377f20ad6c4eba5db599e0230cca0fbe62373fa62a2a57d459caec015b07d45-rootfs.mount: Deactivated successfully. Oct 2 20:43:37.963012 kubelet[1372]: E1002 20:43:37.962860 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:43:38.963810 kubelet[1372]: E1002 20:43:38.963698 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:43:39.872839 kubelet[1372]: W1002 20:43:39.872741 1372 manager.go:1174] Failed to process watch event {EventType:0 Name:/kubepods.slice/kubepods-burstable.slice/kubepods-burstable-podeefad5bc_11cf_4d93_a958_228e00cf8a07.slice/cri-containerd-a377f20ad6c4eba5db599e0230cca0fbe62373fa62a2a57d459caec015b07d45.scope WatchSource:0}: task a377f20ad6c4eba5db599e0230cca0fbe62373fa62a2a57d459caec015b07d45 not found: not found Oct 2 20:43:39.964787 kubelet[1372]: E1002 20:43:39.964659 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:43:40.967123 kubelet[1372]: E1002 20:43:40.967040 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:43:41.968258 kubelet[1372]: E1002 20:43:41.968205 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:43:42.970291 kubelet[1372]: E1002 20:43:42.970225 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:43:43.973817 kubelet[1372]: E1002 20:43:43.972151 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:43:44.973670 kubelet[1372]: E1002 20:43:44.973601 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:43:45.974121 kubelet[1372]: E1002 20:43:45.974027 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:43:46.974864 kubelet[1372]: E1002 20:43:46.974764 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:43:47.976391 kubelet[1372]: E1002 20:43:47.976322 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:43:48.977625 kubelet[1372]: E1002 20:43:48.977550 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:43:49.978960 kubelet[1372]: E1002 20:43:49.978714 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:43:50.200052 kubelet[1372]: E1002 20:43:50.200003 1372 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 20s restarting failed container=mount-cgroup pod=cilium-zllsg_kube-system(eefad5bc-11cf-4d93-a958-228e00cf8a07)\"" pod="kube-system/cilium-zllsg" podUID=eefad5bc-11cf-4d93-a958-228e00cf8a07 Oct 2 20:43:50.910162 kubelet[1372]: E1002 20:43:50.909967 1372 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:43:50.979253 kubelet[1372]: E1002 20:43:50.979159 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:43:51.980679 kubelet[1372]: E1002 20:43:51.980625 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:43:52.982632 kubelet[1372]: E1002 20:43:52.982560 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:43:53.984359 kubelet[1372]: E1002 20:43:53.984190 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:43:54.985087 kubelet[1372]: E1002 20:43:54.984937 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:43:55.985419 kubelet[1372]: E1002 20:43:55.985341 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:43:56.985611 kubelet[1372]: E1002 20:43:56.985532 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:43:57.987132 kubelet[1372]: E1002 20:43:57.986406 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:43:58.986877 kubelet[1372]: E1002 20:43:58.986754 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:43:59.987960 kubelet[1372]: E1002 20:43:59.987900 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:44:00.989089 kubelet[1372]: E1002 20:44:00.989012 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:44:01.989428 kubelet[1372]: E1002 20:44:01.989368 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:44:02.207123 env[1053]: time="2023-10-02T20:44:02.206960995Z" level=info msg="CreateContainer within sandbox \"df829adabbd11be125b0265f97d793c798d73f40f2c223ee397b9e813c7c287e\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:3,}" Oct 2 20:44:02.231465 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount412179672.mount: Deactivated successfully. Oct 2 20:44:02.245561 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2790895236.mount: Deactivated successfully. Oct 2 20:44:02.258165 env[1053]: time="2023-10-02T20:44:02.258078790Z" level=info msg="CreateContainer within sandbox \"df829adabbd11be125b0265f97d793c798d73f40f2c223ee397b9e813c7c287e\" for &ContainerMetadata{Name:mount-cgroup,Attempt:3,} returns container id \"f8184095559baf85e70cbe5e6b44e5c3ccc08e0c2d83daecb13c2057b016f610\"" Oct 2 20:44:02.259969 env[1053]: time="2023-10-02T20:44:02.259887095Z" level=info msg="StartContainer for \"f8184095559baf85e70cbe5e6b44e5c3ccc08e0c2d83daecb13c2057b016f610\"" Oct 2 20:44:02.304438 systemd[1]: Started cri-containerd-f8184095559baf85e70cbe5e6b44e5c3ccc08e0c2d83daecb13c2057b016f610.scope. Oct 2 20:44:02.327761 systemd[1]: cri-containerd-f8184095559baf85e70cbe5e6b44e5c3ccc08e0c2d83daecb13c2057b016f610.scope: Deactivated successfully. Oct 2 20:44:02.341046 env[1053]: time="2023-10-02T20:44:02.340963332Z" level=info msg="shim disconnected" id=f8184095559baf85e70cbe5e6b44e5c3ccc08e0c2d83daecb13c2057b016f610 Oct 2 20:44:02.341046 env[1053]: time="2023-10-02T20:44:02.341046179Z" level=warning msg="cleaning up after shim disconnected" id=f8184095559baf85e70cbe5e6b44e5c3ccc08e0c2d83daecb13c2057b016f610 namespace=k8s.io Oct 2 20:44:02.341278 env[1053]: time="2023-10-02T20:44:02.341060385Z" level=info msg="cleaning up dead shim" Oct 2 20:44:02.349632 env[1053]: time="2023-10-02T20:44:02.349570610Z" level=warning msg="cleanup warnings time=\"2023-10-02T20:44:02Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=1856 runtime=io.containerd.runc.v2\ntime=\"2023-10-02T20:44:02Z\" level=warning msg=\"failed to read init pid file\" error=\"open /run/containerd/io.containerd.runtime.v2.task/k8s.io/f8184095559baf85e70cbe5e6b44e5c3ccc08e0c2d83daecb13c2057b016f610/init.pid: no such file or directory\" runtime=io.containerd.runc.v2\n" Oct 2 20:44:02.349885 env[1053]: time="2023-10-02T20:44:02.349822184Z" level=error msg="copy shim log" error="read /proc/self/fd/23: file already closed" Oct 2 20:44:02.350089 env[1053]: time="2023-10-02T20:44:02.350052919Z" level=error msg="Failed to pipe stderr of container \"f8184095559baf85e70cbe5e6b44e5c3ccc08e0c2d83daecb13c2057b016f610\"" error="reading from a closed fifo" Oct 2 20:44:02.353087 env[1053]: time="2023-10-02T20:44:02.353048920Z" level=error msg="Failed to pipe stdout of container \"f8184095559baf85e70cbe5e6b44e5c3ccc08e0c2d83daecb13c2057b016f610\"" error="reading from a closed fifo" Oct 2 20:44:02.356117 env[1053]: time="2023-10-02T20:44:02.356056433Z" level=error msg="StartContainer for \"f8184095559baf85e70cbe5e6b44e5c3ccc08e0c2d83daecb13c2057b016f610\" failed" error="failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" Oct 2 20:44:02.356480 kubelet[1372]: E1002 20:44:02.356447 1372 remote_runtime.go:326] "StartContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" containerID="f8184095559baf85e70cbe5e6b44e5c3ccc08e0c2d83daecb13c2057b016f610" Oct 2 20:44:02.356614 kubelet[1372]: E1002 20:44:02.356595 1372 kuberuntime_manager.go:872] init container &Container{Name:mount-cgroup,Image:quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Command:[sh -ec cp /usr/bin/cilium-mount /hostbin/cilium-mount; Oct 2 20:44:02.356614 kubelet[1372]: nsenter --cgroup=/hostproc/1/ns/cgroup --mount=/hostproc/1/ns/mnt "${BIN_PATH}/cilium-mount" $CGROUP_ROOT; Oct 2 20:44:02.356614 kubelet[1372]: rm /hostbin/cilium-mount Oct 2 20:44:02.356614 kubelet[1372]: ],Args:[],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:CGROUP_ROOT,Value:/run/cilium/cgroupv2,ValueFrom:nil,},EnvVar{Name:BIN_PATH,Value:/opt/cni/bin,ValueFrom:nil,},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:hostproc,ReadOnly:false,MountPath:/hostproc,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:cni-path,ReadOnly:false,MountPath:/hostbin,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:kube-api-access-htmqr,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[SYS_ADMIN SYS_CHROOT SYS_PTRACE],Drop:[ALL],},Privileged:nil,SELinuxOptions:&SELinuxOptions{User:,Role:,Type:spc_t,Level:s0,},RunAsUser:nil,RunAsNonRoot:nil,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:nil,RunAsGroup:nil,ProcMount:nil,WindowsOptions:nil,SeccompProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:FallbackToLogsOnError,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,} start failed in pod cilium-zllsg_kube-system(eefad5bc-11cf-4d93-a958-228e00cf8a07): RunContainerError: failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown Oct 2 20:44:02.356812 kubelet[1372]: E1002 20:44:02.356644 1372 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with RunContainerError: \"failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown\"" pod="kube-system/cilium-zllsg" podUID=eefad5bc-11cf-4d93-a958-228e00cf8a07 Oct 2 20:44:02.398473 kubelet[1372]: I1002 20:44:02.398415 1372 scope.go:115] "RemoveContainer" containerID="a377f20ad6c4eba5db599e0230cca0fbe62373fa62a2a57d459caec015b07d45" Oct 2 20:44:02.398879 kubelet[1372]: I1002 20:44:02.398846 1372 scope.go:115] "RemoveContainer" containerID="a377f20ad6c4eba5db599e0230cca0fbe62373fa62a2a57d459caec015b07d45" Oct 2 20:44:02.401186 env[1053]: time="2023-10-02T20:44:02.401135117Z" level=info msg="RemoveContainer for \"a377f20ad6c4eba5db599e0230cca0fbe62373fa62a2a57d459caec015b07d45\"" Oct 2 20:44:02.402504 env[1053]: time="2023-10-02T20:44:02.402378819Z" level=info msg="RemoveContainer for \"a377f20ad6c4eba5db599e0230cca0fbe62373fa62a2a57d459caec015b07d45\"" Oct 2 20:44:02.402702 env[1053]: time="2023-10-02T20:44:02.402602661Z" level=error msg="RemoveContainer for \"a377f20ad6c4eba5db599e0230cca0fbe62373fa62a2a57d459caec015b07d45\" failed" error="failed to set removing state for container \"a377f20ad6c4eba5db599e0230cca0fbe62373fa62a2a57d459caec015b07d45\": container is already in removing state" Oct 2 20:44:02.403062 kubelet[1372]: E1002 20:44:02.403018 1372 remote_runtime.go:368] "RemoveContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to set removing state for container \"a377f20ad6c4eba5db599e0230cca0fbe62373fa62a2a57d459caec015b07d45\": container is already in removing state" containerID="a377f20ad6c4eba5db599e0230cca0fbe62373fa62a2a57d459caec015b07d45" Oct 2 20:44:02.403215 kubelet[1372]: I1002 20:44:02.403094 1372 pod_container_deletor.go:53] "DeleteContainer returned error" containerID={Type:containerd ID:a377f20ad6c4eba5db599e0230cca0fbe62373fa62a2a57d459caec015b07d45} err="rpc error: code = Unknown desc = failed to set removing state for container \"a377f20ad6c4eba5db599e0230cca0fbe62373fa62a2a57d459caec015b07d45\": container is already in removing state" Oct 2 20:44:02.406957 env[1053]: time="2023-10-02T20:44:02.406863504Z" level=info msg="RemoveContainer for \"a377f20ad6c4eba5db599e0230cca0fbe62373fa62a2a57d459caec015b07d45\" returns successfully" Oct 2 20:44:02.414181 kubelet[1372]: E1002 20:44:02.414141 1372 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 40s restarting failed container=mount-cgroup pod=cilium-zllsg_kube-system(eefad5bc-11cf-4d93-a958-228e00cf8a07)\"" pod="kube-system/cilium-zllsg" podUID=eefad5bc-11cf-4d93-a958-228e00cf8a07 Oct 2 20:44:02.990951 kubelet[1372]: E1002 20:44:02.990831 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:44:03.223959 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-f8184095559baf85e70cbe5e6b44e5c3ccc08e0c2d83daecb13c2057b016f610-rootfs.mount: Deactivated successfully. Oct 2 20:44:03.991922 kubelet[1372]: E1002 20:44:03.991772 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:44:04.992185 kubelet[1372]: E1002 20:44:04.992145 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:44:05.449183 kubelet[1372]: W1002 20:44:05.449113 1372 manager.go:1174] Failed to process watch event {EventType:0 Name:/kubepods.slice/kubepods-burstable.slice/kubepods-burstable-podeefad5bc_11cf_4d93_a958_228e00cf8a07.slice/cri-containerd-f8184095559baf85e70cbe5e6b44e5c3ccc08e0c2d83daecb13c2057b016f610.scope WatchSource:0}: task f8184095559baf85e70cbe5e6b44e5c3ccc08e0c2d83daecb13c2057b016f610 not found: not found Oct 2 20:44:05.993628 kubelet[1372]: E1002 20:44:05.993502 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:44:06.994250 kubelet[1372]: E1002 20:44:06.994116 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:44:07.994350 kubelet[1372]: E1002 20:44:07.994286 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:44:08.996129 kubelet[1372]: E1002 20:44:08.996070 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:44:09.997340 kubelet[1372]: E1002 20:44:09.997253 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:44:10.911085 kubelet[1372]: E1002 20:44:10.910852 1372 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:44:10.999232 kubelet[1372]: E1002 20:44:10.999166 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:44:12.001331 kubelet[1372]: E1002 20:44:12.001204 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:44:13.002193 kubelet[1372]: E1002 20:44:13.002113 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:44:13.207237 kubelet[1372]: E1002 20:44:13.207200 1372 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 40s restarting failed container=mount-cgroup pod=cilium-zllsg_kube-system(eefad5bc-11cf-4d93-a958-228e00cf8a07)\"" pod="kube-system/cilium-zllsg" podUID=eefad5bc-11cf-4d93-a958-228e00cf8a07 Oct 2 20:44:14.003133 kubelet[1372]: E1002 20:44:14.003039 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:44:15.004803 kubelet[1372]: E1002 20:44:15.004729 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:44:16.005241 kubelet[1372]: E1002 20:44:16.005195 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:44:17.007096 kubelet[1372]: E1002 20:44:17.007031 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:44:18.007913 kubelet[1372]: E1002 20:44:18.007840 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:44:19.009218 kubelet[1372]: E1002 20:44:19.009144 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:44:20.010428 kubelet[1372]: E1002 20:44:20.010289 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:44:21.010967 kubelet[1372]: E1002 20:44:21.010877 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:44:22.012094 kubelet[1372]: E1002 20:44:22.012014 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:44:23.013394 kubelet[1372]: E1002 20:44:23.013330 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:44:24.014633 kubelet[1372]: E1002 20:44:24.014587 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:44:25.016406 kubelet[1372]: E1002 20:44:25.016360 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:44:26.016854 kubelet[1372]: E1002 20:44:26.016795 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:44:27.018171 kubelet[1372]: E1002 20:44:27.018120 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:44:27.201208 kubelet[1372]: E1002 20:44:27.201119 1372 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 40s restarting failed container=mount-cgroup pod=cilium-zllsg_kube-system(eefad5bc-11cf-4d93-a958-228e00cf8a07)\"" pod="kube-system/cilium-zllsg" podUID=eefad5bc-11cf-4d93-a958-228e00cf8a07 Oct 2 20:44:28.019956 kubelet[1372]: E1002 20:44:28.019871 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:44:29.020538 kubelet[1372]: E1002 20:44:29.020495 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:44:30.022117 kubelet[1372]: E1002 20:44:30.022021 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:44:30.910569 kubelet[1372]: E1002 20:44:30.910516 1372 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:44:31.023245 kubelet[1372]: E1002 20:44:31.023189 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:44:32.024565 kubelet[1372]: E1002 20:44:32.024503 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:44:33.025695 kubelet[1372]: E1002 20:44:33.025636 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:44:34.027305 kubelet[1372]: E1002 20:44:34.027181 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:44:35.027591 kubelet[1372]: E1002 20:44:35.027537 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:44:36.028936 kubelet[1372]: E1002 20:44:36.028870 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:44:37.030730 kubelet[1372]: E1002 20:44:37.030651 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:44:38.031241 kubelet[1372]: E1002 20:44:38.031136 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:44:38.200778 kubelet[1372]: E1002 20:44:38.200728 1372 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 40s restarting failed container=mount-cgroup pod=cilium-zllsg_kube-system(eefad5bc-11cf-4d93-a958-228e00cf8a07)\"" pod="kube-system/cilium-zllsg" podUID=eefad5bc-11cf-4d93-a958-228e00cf8a07 Oct 2 20:44:39.032242 kubelet[1372]: E1002 20:44:39.032147 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:44:40.032931 kubelet[1372]: E1002 20:44:40.032838 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:44:41.034315 kubelet[1372]: E1002 20:44:41.034252 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:44:42.035190 kubelet[1372]: E1002 20:44:42.035085 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:44:43.035644 kubelet[1372]: E1002 20:44:43.035590 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:44:44.037314 kubelet[1372]: E1002 20:44:44.037267 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:44:45.038853 kubelet[1372]: E1002 20:44:45.038732 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:44:46.039639 kubelet[1372]: E1002 20:44:46.039580 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:44:47.041166 kubelet[1372]: E1002 20:44:47.041118 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:44:48.042649 kubelet[1372]: E1002 20:44:48.042548 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:44:49.043338 kubelet[1372]: E1002 20:44:49.043231 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:44:50.043866 kubelet[1372]: E1002 20:44:50.043708 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:44:50.910848 kubelet[1372]: E1002 20:44:50.910803 1372 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:44:50.988922 kubelet[1372]: E1002 20:44:50.988857 1372 kubelet_node_status.go:452] "Node not becoming ready in time after startup" Oct 2 20:44:51.044433 kubelet[1372]: E1002 20:44:51.044326 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:44:51.062627 kubelet[1372]: E1002 20:44:51.062562 1372 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:44:52.045123 kubelet[1372]: E1002 20:44:52.045064 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:44:53.046087 kubelet[1372]: E1002 20:44:53.046026 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:44:53.205101 env[1053]: time="2023-10-02T20:44:53.204911698Z" level=info msg="CreateContainer within sandbox \"df829adabbd11be125b0265f97d793c798d73f40f2c223ee397b9e813c7c287e\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:4,}" Oct 2 20:44:53.227732 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount1077330727.mount: Deactivated successfully. Oct 2 20:44:53.243338 env[1053]: time="2023-10-02T20:44:53.243252976Z" level=info msg="CreateContainer within sandbox \"df829adabbd11be125b0265f97d793c798d73f40f2c223ee397b9e813c7c287e\" for &ContainerMetadata{Name:mount-cgroup,Attempt:4,} returns container id \"ac6817ef42c36eb81da39346bda0d18cd9c33da90b92b79904bf2ce9b19544de\"" Oct 2 20:44:53.245332 env[1053]: time="2023-10-02T20:44:53.245289171Z" level=info msg="StartContainer for \"ac6817ef42c36eb81da39346bda0d18cd9c33da90b92b79904bf2ce9b19544de\"" Oct 2 20:44:53.299357 systemd[1]: Started cri-containerd-ac6817ef42c36eb81da39346bda0d18cd9c33da90b92b79904bf2ce9b19544de.scope. Oct 2 20:44:53.316469 systemd[1]: cri-containerd-ac6817ef42c36eb81da39346bda0d18cd9c33da90b92b79904bf2ce9b19544de.scope: Deactivated successfully. Oct 2 20:44:53.331300 env[1053]: time="2023-10-02T20:44:53.331208279Z" level=info msg="shim disconnected" id=ac6817ef42c36eb81da39346bda0d18cd9c33da90b92b79904bf2ce9b19544de Oct 2 20:44:53.331300 env[1053]: time="2023-10-02T20:44:53.331263262Z" level=warning msg="cleaning up after shim disconnected" id=ac6817ef42c36eb81da39346bda0d18cd9c33da90b92b79904bf2ce9b19544de namespace=k8s.io Oct 2 20:44:53.331300 env[1053]: time="2023-10-02T20:44:53.331275335Z" level=info msg="cleaning up dead shim" Oct 2 20:44:53.340205 env[1053]: time="2023-10-02T20:44:53.340153881Z" level=warning msg="cleanup warnings time=\"2023-10-02T20:44:53Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=1899 runtime=io.containerd.runc.v2\ntime=\"2023-10-02T20:44:53Z\" level=warning msg=\"failed to read init pid file\" error=\"open /run/containerd/io.containerd.runtime.v2.task/k8s.io/ac6817ef42c36eb81da39346bda0d18cd9c33da90b92b79904bf2ce9b19544de/init.pid: no such file or directory\" runtime=io.containerd.runc.v2\n" Oct 2 20:44:53.340638 env[1053]: time="2023-10-02T20:44:53.340582316Z" level=error msg="copy shim log" error="read /proc/self/fd/23: file already closed" Oct 2 20:44:53.345055 env[1053]: time="2023-10-02T20:44:53.342621025Z" level=error msg="Failed to pipe stdout of container \"ac6817ef42c36eb81da39346bda0d18cd9c33da90b92b79904bf2ce9b19544de\"" error="reading from a closed fifo" Oct 2 20:44:53.345200 env[1053]: time="2023-10-02T20:44:53.342645762Z" level=error msg="Failed to pipe stderr of container \"ac6817ef42c36eb81da39346bda0d18cd9c33da90b92b79904bf2ce9b19544de\"" error="reading from a closed fifo" Oct 2 20:44:53.350784 env[1053]: time="2023-10-02T20:44:53.350723214Z" level=error msg="StartContainer for \"ac6817ef42c36eb81da39346bda0d18cd9c33da90b92b79904bf2ce9b19544de\" failed" error="failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" Oct 2 20:44:53.351457 kubelet[1372]: E1002 20:44:53.350956 1372 remote_runtime.go:326] "StartContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" containerID="ac6817ef42c36eb81da39346bda0d18cd9c33da90b92b79904bf2ce9b19544de" Oct 2 20:44:53.351457 kubelet[1372]: E1002 20:44:53.351398 1372 kuberuntime_manager.go:872] init container &Container{Name:mount-cgroup,Image:quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Command:[sh -ec cp /usr/bin/cilium-mount /hostbin/cilium-mount; Oct 2 20:44:53.351457 kubelet[1372]: nsenter --cgroup=/hostproc/1/ns/cgroup --mount=/hostproc/1/ns/mnt "${BIN_PATH}/cilium-mount" $CGROUP_ROOT; Oct 2 20:44:53.351457 kubelet[1372]: rm /hostbin/cilium-mount Oct 2 20:44:53.351630 kubelet[1372]: ],Args:[],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:CGROUP_ROOT,Value:/run/cilium/cgroupv2,ValueFrom:nil,},EnvVar{Name:BIN_PATH,Value:/opt/cni/bin,ValueFrom:nil,},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:hostproc,ReadOnly:false,MountPath:/hostproc,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:cni-path,ReadOnly:false,MountPath:/hostbin,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:kube-api-access-htmqr,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[SYS_ADMIN SYS_CHROOT SYS_PTRACE],Drop:[ALL],},Privileged:nil,SELinuxOptions:&SELinuxOptions{User:,Role:,Type:spc_t,Level:s0,},RunAsUser:nil,RunAsNonRoot:nil,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:nil,RunAsGroup:nil,ProcMount:nil,WindowsOptions:nil,SeccompProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:FallbackToLogsOnError,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,} start failed in pod cilium-zllsg_kube-system(eefad5bc-11cf-4d93-a958-228e00cf8a07): RunContainerError: failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown Oct 2 20:44:53.351736 kubelet[1372]: E1002 20:44:53.351440 1372 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with RunContainerError: \"failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown\"" pod="kube-system/cilium-zllsg" podUID=eefad5bc-11cf-4d93-a958-228e00cf8a07 Oct 2 20:44:53.539941 kubelet[1372]: I1002 20:44:53.539893 1372 scope.go:115] "RemoveContainer" containerID="f8184095559baf85e70cbe5e6b44e5c3ccc08e0c2d83daecb13c2057b016f610" Oct 2 20:44:53.541148 kubelet[1372]: I1002 20:44:53.541086 1372 scope.go:115] "RemoveContainer" containerID="f8184095559baf85e70cbe5e6b44e5c3ccc08e0c2d83daecb13c2057b016f610" Oct 2 20:44:53.544218 env[1053]: time="2023-10-02T20:44:53.544076151Z" level=info msg="RemoveContainer for \"f8184095559baf85e70cbe5e6b44e5c3ccc08e0c2d83daecb13c2057b016f610\"" Oct 2 20:44:53.545397 env[1053]: time="2023-10-02T20:44:53.545332150Z" level=info msg="RemoveContainer for \"f8184095559baf85e70cbe5e6b44e5c3ccc08e0c2d83daecb13c2057b016f610\"" Oct 2 20:44:53.546503 env[1053]: time="2023-10-02T20:44:53.546402581Z" level=error msg="RemoveContainer for \"f8184095559baf85e70cbe5e6b44e5c3ccc08e0c2d83daecb13c2057b016f610\" failed" error="failed to set removing state for container \"f8184095559baf85e70cbe5e6b44e5c3ccc08e0c2d83daecb13c2057b016f610\": container is already in removing state" Oct 2 20:44:53.550348 kubelet[1372]: E1002 20:44:53.550312 1372 remote_runtime.go:368] "RemoveContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to set removing state for container \"f8184095559baf85e70cbe5e6b44e5c3ccc08e0c2d83daecb13c2057b016f610\": container is already in removing state" containerID="f8184095559baf85e70cbe5e6b44e5c3ccc08e0c2d83daecb13c2057b016f610" Oct 2 20:44:53.553079 kubelet[1372]: E1002 20:44:53.550694 1372 kuberuntime_container.go:784] failed to remove pod init container "mount-cgroup": rpc error: code = Unknown desc = failed to set removing state for container "f8184095559baf85e70cbe5e6b44e5c3ccc08e0c2d83daecb13c2057b016f610": container is already in removing state; Skipping pod "cilium-zllsg_kube-system(eefad5bc-11cf-4d93-a958-228e00cf8a07)" Oct 2 20:44:53.554411 kubelet[1372]: E1002 20:44:53.554373 1372 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 1m20s restarting failed container=mount-cgroup pod=cilium-zllsg_kube-system(eefad5bc-11cf-4d93-a958-228e00cf8a07)\"" pod="kube-system/cilium-zllsg" podUID=eefad5bc-11cf-4d93-a958-228e00cf8a07 Oct 2 20:44:53.557253 env[1053]: time="2023-10-02T20:44:53.557148125Z" level=info msg="RemoveContainer for \"f8184095559baf85e70cbe5e6b44e5c3ccc08e0c2d83daecb13c2057b016f610\" returns successfully" Oct 2 20:44:54.047850 kubelet[1372]: E1002 20:44:54.047796 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:44:54.222148 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-ac6817ef42c36eb81da39346bda0d18cd9c33da90b92b79904bf2ce9b19544de-rootfs.mount: Deactivated successfully. Oct 2 20:44:55.049050 kubelet[1372]: E1002 20:44:55.048947 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:44:56.050642 kubelet[1372]: E1002 20:44:56.050589 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:44:56.063855 kubelet[1372]: E1002 20:44:56.063804 1372 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:44:56.444659 kubelet[1372]: W1002 20:44:56.444546 1372 manager.go:1174] Failed to process watch event {EventType:0 Name:/kubepods.slice/kubepods-burstable.slice/kubepods-burstable-podeefad5bc_11cf_4d93_a958_228e00cf8a07.slice/cri-containerd-ac6817ef42c36eb81da39346bda0d18cd9c33da90b92b79904bf2ce9b19544de.scope WatchSource:0}: task ac6817ef42c36eb81da39346bda0d18cd9c33da90b92b79904bf2ce9b19544de not found: not found Oct 2 20:44:57.050934 kubelet[1372]: E1002 20:44:57.050831 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:44:58.051621 kubelet[1372]: E1002 20:44:58.051561 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:44:59.052774 kubelet[1372]: E1002 20:44:59.052647 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:45:00.053174 kubelet[1372]: E1002 20:45:00.053114 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:45:01.054452 kubelet[1372]: E1002 20:45:01.054393 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:45:01.064907 kubelet[1372]: E1002 20:45:01.064832 1372 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:45:02.055300 kubelet[1372]: E1002 20:45:02.055173 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:45:03.055914 kubelet[1372]: E1002 20:45:03.055859 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:45:04.057632 kubelet[1372]: E1002 20:45:04.057575 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:45:05.059128 kubelet[1372]: E1002 20:45:05.059057 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:45:06.060298 kubelet[1372]: E1002 20:45:06.060223 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:45:06.066672 kubelet[1372]: E1002 20:45:06.066629 1372 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:45:07.060840 kubelet[1372]: E1002 20:45:07.060758 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:45:08.061737 kubelet[1372]: E1002 20:45:08.061680 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:45:08.200289 kubelet[1372]: E1002 20:45:08.200228 1372 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 1m20s restarting failed container=mount-cgroup pod=cilium-zllsg_kube-system(eefad5bc-11cf-4d93-a958-228e00cf8a07)\"" pod="kube-system/cilium-zllsg" podUID=eefad5bc-11cf-4d93-a958-228e00cf8a07 Oct 2 20:45:09.063696 kubelet[1372]: E1002 20:45:09.063555 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:45:10.064028 kubelet[1372]: E1002 20:45:10.063879 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:45:10.910292 kubelet[1372]: E1002 20:45:10.910144 1372 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:45:11.064570 kubelet[1372]: E1002 20:45:11.064417 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:45:11.068067 kubelet[1372]: E1002 20:45:11.068032 1372 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:45:12.064834 kubelet[1372]: E1002 20:45:12.064782 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:45:13.066398 kubelet[1372]: E1002 20:45:13.066256 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:45:14.067230 kubelet[1372]: E1002 20:45:14.067158 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:45:15.068405 kubelet[1372]: E1002 20:45:15.068253 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:45:16.069377 kubelet[1372]: E1002 20:45:16.069284 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:45:16.071077 kubelet[1372]: E1002 20:45:16.070944 1372 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:45:17.070019 kubelet[1372]: E1002 20:45:17.069926 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:45:18.070859 kubelet[1372]: E1002 20:45:18.070802 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:45:19.072877 kubelet[1372]: E1002 20:45:19.072821 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:45:19.200540 kubelet[1372]: E1002 20:45:19.200475 1372 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 1m20s restarting failed container=mount-cgroup pod=cilium-zllsg_kube-system(eefad5bc-11cf-4d93-a958-228e00cf8a07)\"" pod="kube-system/cilium-zllsg" podUID=eefad5bc-11cf-4d93-a958-228e00cf8a07 Oct 2 20:45:20.074622 kubelet[1372]: E1002 20:45:20.074569 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:45:21.072592 kubelet[1372]: E1002 20:45:21.072491 1372 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:45:21.076016 kubelet[1372]: E1002 20:45:21.075924 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:45:22.076536 kubelet[1372]: E1002 20:45:22.076470 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:45:23.077563 kubelet[1372]: E1002 20:45:23.077442 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:45:24.077767 kubelet[1372]: E1002 20:45:24.077654 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:45:25.079275 kubelet[1372]: E1002 20:45:25.079220 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:45:26.074217 kubelet[1372]: E1002 20:45:26.074117 1372 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:45:26.080611 kubelet[1372]: E1002 20:45:26.080563 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:45:27.081176 kubelet[1372]: E1002 20:45:27.081123 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:45:28.082838 kubelet[1372]: E1002 20:45:28.082655 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:45:29.083338 kubelet[1372]: E1002 20:45:29.083290 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:45:30.084602 kubelet[1372]: E1002 20:45:30.084554 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:45:30.910822 kubelet[1372]: E1002 20:45:30.910772 1372 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:45:31.076684 kubelet[1372]: E1002 20:45:31.076614 1372 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:45:31.086190 kubelet[1372]: E1002 20:45:31.086078 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:45:32.087315 kubelet[1372]: E1002 20:45:32.087258 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:45:33.088434 kubelet[1372]: E1002 20:45:33.088380 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:45:33.201559 kubelet[1372]: E1002 20:45:33.201502 1372 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 1m20s restarting failed container=mount-cgroup pod=cilium-zllsg_kube-system(eefad5bc-11cf-4d93-a958-228e00cf8a07)\"" pod="kube-system/cilium-zllsg" podUID=eefad5bc-11cf-4d93-a958-228e00cf8a07 Oct 2 20:45:34.089618 kubelet[1372]: E1002 20:45:34.089485 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:45:35.089755 kubelet[1372]: E1002 20:45:35.089678 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:45:36.078852 kubelet[1372]: E1002 20:45:36.078768 1372 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:45:36.089966 kubelet[1372]: E1002 20:45:36.089909 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:45:37.090667 kubelet[1372]: E1002 20:45:37.090583 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:45:38.091202 kubelet[1372]: E1002 20:45:38.091132 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:45:39.092221 kubelet[1372]: E1002 20:45:39.092114 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:45:40.093870 kubelet[1372]: E1002 20:45:40.093731 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:45:41.080967 kubelet[1372]: E1002 20:45:41.080887 1372 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:45:41.094261 kubelet[1372]: E1002 20:45:41.094202 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:45:42.095967 kubelet[1372]: E1002 20:45:42.095819 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:45:43.097154 kubelet[1372]: E1002 20:45:43.097036 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:45:44.097445 kubelet[1372]: E1002 20:45:44.097376 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:45:45.099079 kubelet[1372]: E1002 20:45:45.099024 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:45:46.082357 kubelet[1372]: E1002 20:45:46.082314 1372 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:45:46.100401 kubelet[1372]: E1002 20:45:46.100319 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:45:46.199900 kubelet[1372]: E1002 20:45:46.199854 1372 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 1m20s restarting failed container=mount-cgroup pod=cilium-zllsg_kube-system(eefad5bc-11cf-4d93-a958-228e00cf8a07)\"" pod="kube-system/cilium-zllsg" podUID=eefad5bc-11cf-4d93-a958-228e00cf8a07 Oct 2 20:45:47.101126 kubelet[1372]: E1002 20:45:47.101068 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:45:48.102257 kubelet[1372]: E1002 20:45:48.102138 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:45:49.103423 kubelet[1372]: E1002 20:45:49.103355 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:45:50.105233 kubelet[1372]: E1002 20:45:50.105082 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:45:50.910712 kubelet[1372]: E1002 20:45:50.910588 1372 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:45:51.083936 kubelet[1372]: E1002 20:45:51.083896 1372 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:45:51.105947 kubelet[1372]: E1002 20:45:51.105904 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:45:52.106882 kubelet[1372]: E1002 20:45:52.106742 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:45:53.107364 kubelet[1372]: E1002 20:45:53.107289 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:45:54.108343 kubelet[1372]: E1002 20:45:54.108287 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:45:55.109586 kubelet[1372]: E1002 20:45:55.109528 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:45:56.086346 kubelet[1372]: E1002 20:45:56.086245 1372 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:45:56.110544 kubelet[1372]: E1002 20:45:56.110437 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:45:57.111038 kubelet[1372]: E1002 20:45:57.110852 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:45:58.111867 kubelet[1372]: E1002 20:45:58.111810 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:45:58.200468 kubelet[1372]: E1002 20:45:58.200376 1372 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 1m20s restarting failed container=mount-cgroup pod=cilium-zllsg_kube-system(eefad5bc-11cf-4d93-a958-228e00cf8a07)\"" pod="kube-system/cilium-zllsg" podUID=eefad5bc-11cf-4d93-a958-228e00cf8a07 Oct 2 20:45:59.112566 kubelet[1372]: E1002 20:45:59.112407 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:46:00.113068 kubelet[1372]: E1002 20:46:00.112960 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:46:01.087770 kubelet[1372]: E1002 20:46:01.087727 1372 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:46:01.113713 kubelet[1372]: E1002 20:46:01.113675 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:46:02.114890 kubelet[1372]: E1002 20:46:02.114820 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:46:03.115805 kubelet[1372]: E1002 20:46:03.115730 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:46:04.116539 kubelet[1372]: E1002 20:46:04.116444 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:46:05.117875 kubelet[1372]: E1002 20:46:05.117636 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:46:06.090269 kubelet[1372]: E1002 20:46:06.090191 1372 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:46:06.118682 kubelet[1372]: E1002 20:46:06.118572 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:46:07.119284 kubelet[1372]: E1002 20:46:07.119219 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:46:08.119677 kubelet[1372]: E1002 20:46:08.119612 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:46:09.119925 kubelet[1372]: E1002 20:46:09.119863 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:46:10.120937 kubelet[1372]: E1002 20:46:10.120890 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:46:10.200692 kubelet[1372]: E1002 20:46:10.200595 1372 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 1m20s restarting failed container=mount-cgroup pod=cilium-zllsg_kube-system(eefad5bc-11cf-4d93-a958-228e00cf8a07)\"" pod="kube-system/cilium-zllsg" podUID=eefad5bc-11cf-4d93-a958-228e00cf8a07 Oct 2 20:46:10.910788 kubelet[1372]: E1002 20:46:10.910727 1372 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:46:11.091438 kubelet[1372]: E1002 20:46:11.091360 1372 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:46:11.122275 kubelet[1372]: E1002 20:46:11.122147 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:46:12.123539 kubelet[1372]: E1002 20:46:12.123293 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:46:13.124060 kubelet[1372]: E1002 20:46:13.123957 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:46:14.124214 kubelet[1372]: E1002 20:46:14.124156 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:46:15.125956 kubelet[1372]: E1002 20:46:15.125771 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:46:16.093422 kubelet[1372]: E1002 20:46:16.093382 1372 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:46:16.126634 kubelet[1372]: E1002 20:46:16.126595 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:46:17.128219 kubelet[1372]: E1002 20:46:17.128170 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:46:18.129045 kubelet[1372]: E1002 20:46:18.128948 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:46:19.130338 kubelet[1372]: E1002 20:46:19.130291 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:46:20.132111 kubelet[1372]: E1002 20:46:20.132050 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:46:21.095213 kubelet[1372]: E1002 20:46:21.095126 1372 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:46:21.133779 kubelet[1372]: E1002 20:46:21.133716 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:46:22.134285 kubelet[1372]: E1002 20:46:22.134211 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:46:23.135457 kubelet[1372]: E1002 20:46:23.135402 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:46:24.136825 kubelet[1372]: E1002 20:46:24.136768 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:46:24.204625 env[1053]: time="2023-10-02T20:46:24.204247715Z" level=info msg="CreateContainer within sandbox \"df829adabbd11be125b0265f97d793c798d73f40f2c223ee397b9e813c7c287e\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:5,}" Oct 2 20:46:24.225184 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount3579916151.mount: Deactivated successfully. Oct 2 20:46:24.239231 env[1053]: time="2023-10-02T20:46:24.239126055Z" level=info msg="CreateContainer within sandbox \"df829adabbd11be125b0265f97d793c798d73f40f2c223ee397b9e813c7c287e\" for &ContainerMetadata{Name:mount-cgroup,Attempt:5,} returns container id \"11d8a29aa32b9dbb13f03b059c41be3bba7984bbadeb78a8ea8e1bee673e21ed\"" Oct 2 20:46:24.240892 env[1053]: time="2023-10-02T20:46:24.240777532Z" level=info msg="StartContainer for \"11d8a29aa32b9dbb13f03b059c41be3bba7984bbadeb78a8ea8e1bee673e21ed\"" Oct 2 20:46:24.287036 systemd[1]: Started cri-containerd-11d8a29aa32b9dbb13f03b059c41be3bba7984bbadeb78a8ea8e1bee673e21ed.scope. Oct 2 20:46:24.311293 systemd[1]: cri-containerd-11d8a29aa32b9dbb13f03b059c41be3bba7984bbadeb78a8ea8e1bee673e21ed.scope: Deactivated successfully. Oct 2 20:46:24.325883 env[1053]: time="2023-10-02T20:46:24.325829039Z" level=info msg="shim disconnected" id=11d8a29aa32b9dbb13f03b059c41be3bba7984bbadeb78a8ea8e1bee673e21ed Oct 2 20:46:24.326148 env[1053]: time="2023-10-02T20:46:24.326118220Z" level=warning msg="cleaning up after shim disconnected" id=11d8a29aa32b9dbb13f03b059c41be3bba7984bbadeb78a8ea8e1bee673e21ed namespace=k8s.io Oct 2 20:46:24.326215 env[1053]: time="2023-10-02T20:46:24.326202012Z" level=info msg="cleaning up dead shim" Oct 2 20:46:24.336396 env[1053]: time="2023-10-02T20:46:24.336351109Z" level=warning msg="cleanup warnings time=\"2023-10-02T20:46:24Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=1946 runtime=io.containerd.runc.v2\ntime=\"2023-10-02T20:46:24Z\" level=warning msg=\"failed to read init pid file\" error=\"open /run/containerd/io.containerd.runtime.v2.task/k8s.io/11d8a29aa32b9dbb13f03b059c41be3bba7984bbadeb78a8ea8e1bee673e21ed/init.pid: no such file or directory\" runtime=io.containerd.runc.v2\n" Oct 2 20:46:24.336777 env[1053]: time="2023-10-02T20:46:24.336728439Z" level=error msg="copy shim log" error="read /proc/self/fd/23: file already closed" Oct 2 20:46:24.337161 env[1053]: time="2023-10-02T20:46:24.337091432Z" level=error msg="Failed to pipe stderr of container \"11d8a29aa32b9dbb13f03b059c41be3bba7984bbadeb78a8ea8e1bee673e21ed\"" error="reading from a closed fifo" Oct 2 20:46:24.337360 env[1053]: time="2023-10-02T20:46:24.337297481Z" level=error msg="Failed to pipe stdout of container \"11d8a29aa32b9dbb13f03b059c41be3bba7984bbadeb78a8ea8e1bee673e21ed\"" error="reading from a closed fifo" Oct 2 20:46:24.342538 env[1053]: time="2023-10-02T20:46:24.342494311Z" level=error msg="StartContainer for \"11d8a29aa32b9dbb13f03b059c41be3bba7984bbadeb78a8ea8e1bee673e21ed\" failed" error="failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" Oct 2 20:46:24.342887 kubelet[1372]: E1002 20:46:24.342855 1372 remote_runtime.go:326] "StartContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" containerID="11d8a29aa32b9dbb13f03b059c41be3bba7984bbadeb78a8ea8e1bee673e21ed" Oct 2 20:46:24.343100 kubelet[1372]: E1002 20:46:24.343071 1372 kuberuntime_manager.go:872] init container &Container{Name:mount-cgroup,Image:quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Command:[sh -ec cp /usr/bin/cilium-mount /hostbin/cilium-mount; Oct 2 20:46:24.343100 kubelet[1372]: nsenter --cgroup=/hostproc/1/ns/cgroup --mount=/hostproc/1/ns/mnt "${BIN_PATH}/cilium-mount" $CGROUP_ROOT; Oct 2 20:46:24.343100 kubelet[1372]: rm /hostbin/cilium-mount Oct 2 20:46:24.343100 kubelet[1372]: ],Args:[],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:CGROUP_ROOT,Value:/run/cilium/cgroupv2,ValueFrom:nil,},EnvVar{Name:BIN_PATH,Value:/opt/cni/bin,ValueFrom:nil,},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:hostproc,ReadOnly:false,MountPath:/hostproc,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:cni-path,ReadOnly:false,MountPath:/hostbin,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:kube-api-access-htmqr,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[SYS_ADMIN SYS_CHROOT SYS_PTRACE],Drop:[ALL],},Privileged:nil,SELinuxOptions:&SELinuxOptions{User:,Role:,Type:spc_t,Level:s0,},RunAsUser:nil,RunAsNonRoot:nil,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:nil,RunAsGroup:nil,ProcMount:nil,WindowsOptions:nil,SeccompProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:FallbackToLogsOnError,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,} start failed in pod cilium-zllsg_kube-system(eefad5bc-11cf-4d93-a958-228e00cf8a07): RunContainerError: failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown Oct 2 20:46:24.343286 kubelet[1372]: E1002 20:46:24.343177 1372 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with RunContainerError: \"failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown\"" pod="kube-system/cilium-zllsg" podUID=eefad5bc-11cf-4d93-a958-228e00cf8a07 Oct 2 20:46:24.766249 kubelet[1372]: I1002 20:46:24.766175 1372 scope.go:115] "RemoveContainer" containerID="ac6817ef42c36eb81da39346bda0d18cd9c33da90b92b79904bf2ce9b19544de" Oct 2 20:46:24.767196 kubelet[1372]: I1002 20:46:24.767138 1372 scope.go:115] "RemoveContainer" containerID="ac6817ef42c36eb81da39346bda0d18cd9c33da90b92b79904bf2ce9b19544de" Oct 2 20:46:24.769805 env[1053]: time="2023-10-02T20:46:24.769723018Z" level=info msg="RemoveContainer for \"ac6817ef42c36eb81da39346bda0d18cd9c33da90b92b79904bf2ce9b19544de\"" Oct 2 20:46:24.771228 env[1053]: time="2023-10-02T20:46:24.771149389Z" level=info msg="RemoveContainer for \"ac6817ef42c36eb81da39346bda0d18cd9c33da90b92b79904bf2ce9b19544de\"" Oct 2 20:46:24.771426 env[1053]: time="2023-10-02T20:46:24.771353645Z" level=error msg="RemoveContainer for \"ac6817ef42c36eb81da39346bda0d18cd9c33da90b92b79904bf2ce9b19544de\" failed" error="failed to set removing state for container \"ac6817ef42c36eb81da39346bda0d18cd9c33da90b92b79904bf2ce9b19544de\": container is already in removing state" Oct 2 20:46:24.771825 kubelet[1372]: E1002 20:46:24.771793 1372 remote_runtime.go:368] "RemoveContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to set removing state for container \"ac6817ef42c36eb81da39346bda0d18cd9c33da90b92b79904bf2ce9b19544de\": container is already in removing state" containerID="ac6817ef42c36eb81da39346bda0d18cd9c33da90b92b79904bf2ce9b19544de" Oct 2 20:46:24.772211 kubelet[1372]: E1002 20:46:24.772136 1372 kuberuntime_container.go:784] failed to remove pod init container "mount-cgroup": rpc error: code = Unknown desc = failed to set removing state for container "ac6817ef42c36eb81da39346bda0d18cd9c33da90b92b79904bf2ce9b19544de": container is already in removing state; Skipping pod "cilium-zllsg_kube-system(eefad5bc-11cf-4d93-a958-228e00cf8a07)" Oct 2 20:46:24.773295 kubelet[1372]: E1002 20:46:24.773246 1372 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 2m40s restarting failed container=mount-cgroup pod=cilium-zllsg_kube-system(eefad5bc-11cf-4d93-a958-228e00cf8a07)\"" pod="kube-system/cilium-zllsg" podUID=eefad5bc-11cf-4d93-a958-228e00cf8a07 Oct 2 20:46:24.778514 env[1053]: time="2023-10-02T20:46:24.778394805Z" level=info msg="RemoveContainer for \"ac6817ef42c36eb81da39346bda0d18cd9c33da90b92b79904bf2ce9b19544de\" returns successfully" Oct 2 20:46:25.138740 kubelet[1372]: E1002 20:46:25.137968 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:46:25.218259 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-11d8a29aa32b9dbb13f03b059c41be3bba7984bbadeb78a8ea8e1bee673e21ed-rootfs.mount: Deactivated successfully. Oct 2 20:46:26.097065 kubelet[1372]: E1002 20:46:26.096968 1372 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:46:26.139709 kubelet[1372]: E1002 20:46:26.139621 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:46:27.140729 kubelet[1372]: E1002 20:46:27.140630 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:46:27.435933 kubelet[1372]: W1002 20:46:27.435698 1372 manager.go:1174] Failed to process watch event {EventType:0 Name:/kubepods.slice/kubepods-burstable.slice/kubepods-burstable-podeefad5bc_11cf_4d93_a958_228e00cf8a07.slice/cri-containerd-11d8a29aa32b9dbb13f03b059c41be3bba7984bbadeb78a8ea8e1bee673e21ed.scope WatchSource:0}: task 11d8a29aa32b9dbb13f03b059c41be3bba7984bbadeb78a8ea8e1bee673e21ed not found: not found Oct 2 20:46:28.141342 kubelet[1372]: E1002 20:46:28.141281 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:46:29.143152 kubelet[1372]: E1002 20:46:29.143096 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:46:30.144521 kubelet[1372]: E1002 20:46:30.144417 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:46:30.910669 kubelet[1372]: E1002 20:46:30.910617 1372 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:46:31.097677 kubelet[1372]: E1002 20:46:31.097636 1372 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:46:31.144851 kubelet[1372]: E1002 20:46:31.144816 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:46:32.146770 kubelet[1372]: E1002 20:46:32.146663 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:46:33.147548 kubelet[1372]: E1002 20:46:33.147490 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:46:34.148822 kubelet[1372]: E1002 20:46:34.148675 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:46:35.149521 kubelet[1372]: E1002 20:46:35.149467 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:46:35.201332 kubelet[1372]: E1002 20:46:35.201290 1372 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 2m40s restarting failed container=mount-cgroup pod=cilium-zllsg_kube-system(eefad5bc-11cf-4d93-a958-228e00cf8a07)\"" pod="kube-system/cilium-zllsg" podUID=eefad5bc-11cf-4d93-a958-228e00cf8a07 Oct 2 20:46:36.099110 kubelet[1372]: E1002 20:46:36.099011 1372 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:46:36.151049 kubelet[1372]: E1002 20:46:36.150932 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:46:37.153130 kubelet[1372]: E1002 20:46:37.153047 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:46:38.154508 kubelet[1372]: E1002 20:46:38.154443 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:46:39.155599 kubelet[1372]: E1002 20:46:39.155553 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:46:40.157274 kubelet[1372]: E1002 20:46:40.157218 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:46:41.100462 kubelet[1372]: E1002 20:46:41.100399 1372 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:46:41.158326 kubelet[1372]: E1002 20:46:41.158277 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:46:42.159801 kubelet[1372]: E1002 20:46:42.159738 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:46:43.161261 kubelet[1372]: E1002 20:46:43.161142 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:46:44.162181 kubelet[1372]: E1002 20:46:44.162039 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:46:45.163037 kubelet[1372]: E1002 20:46:45.162851 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:46:46.102751 kubelet[1372]: E1002 20:46:46.102685 1372 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:46:46.163795 kubelet[1372]: E1002 20:46:46.163722 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:46:47.164018 kubelet[1372]: E1002 20:46:47.163854 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:46:47.201540 kubelet[1372]: E1002 20:46:47.201476 1372 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 2m40s restarting failed container=mount-cgroup pod=cilium-zllsg_kube-system(eefad5bc-11cf-4d93-a958-228e00cf8a07)\"" pod="kube-system/cilium-zllsg" podUID=eefad5bc-11cf-4d93-a958-228e00cf8a07 Oct 2 20:46:48.165432 kubelet[1372]: E1002 20:46:48.165340 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:46:49.165930 kubelet[1372]: E1002 20:46:49.165867 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:46:50.167362 kubelet[1372]: E1002 20:46:50.167288 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:46:50.910098 kubelet[1372]: E1002 20:46:50.910028 1372 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:46:51.104659 kubelet[1372]: E1002 20:46:51.104569 1372 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:46:51.169261 kubelet[1372]: E1002 20:46:51.168393 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:46:52.169361 kubelet[1372]: E1002 20:46:52.169297 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:46:53.170966 kubelet[1372]: E1002 20:46:53.170900 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:46:54.172857 kubelet[1372]: E1002 20:46:54.172779 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:46:54.429544 env[1053]: time="2023-10-02T20:46:54.428417699Z" level=info msg="StopPodSandbox for \"df829adabbd11be125b0265f97d793c798d73f40f2c223ee397b9e813c7c287e\"" Oct 2 20:46:54.429544 env[1053]: time="2023-10-02T20:46:54.428623334Z" level=info msg="Container to stop \"11d8a29aa32b9dbb13f03b059c41be3bba7984bbadeb78a8ea8e1bee673e21ed\" must be in running or unknown state, current state \"CONTAINER_EXITED\"" Oct 2 20:46:54.435944 systemd[1]: run-containerd-io.containerd.grpc.v1.cri-sandboxes-df829adabbd11be125b0265f97d793c798d73f40f2c223ee397b9e813c7c287e-shm.mount: Deactivated successfully. Oct 2 20:46:54.455182 systemd[1]: cri-containerd-df829adabbd11be125b0265f97d793c798d73f40f2c223ee397b9e813c7c287e.scope: Deactivated successfully. Oct 2 20:46:54.454000 audit: BPF prog-id=64 op=UNLOAD Oct 2 20:46:54.459430 kernel: kauditd_printk_skb: 171 callbacks suppressed Oct 2 20:46:54.459615 kernel: audit: type=1334 audit(1696279614.454:661): prog-id=64 op=UNLOAD Oct 2 20:46:54.463000 audit: BPF prog-id=67 op=UNLOAD Oct 2 20:46:54.469245 kernel: audit: type=1334 audit(1696279614.463:662): prog-id=67 op=UNLOAD Oct 2 20:46:54.516862 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-df829adabbd11be125b0265f97d793c798d73f40f2c223ee397b9e813c7c287e-rootfs.mount: Deactivated successfully. Oct 2 20:46:54.533359 env[1053]: time="2023-10-02T20:46:54.533285263Z" level=info msg="shim disconnected" id=df829adabbd11be125b0265f97d793c798d73f40f2c223ee397b9e813c7c287e Oct 2 20:46:54.533803 env[1053]: time="2023-10-02T20:46:54.533772797Z" level=warning msg="cleaning up after shim disconnected" id=df829adabbd11be125b0265f97d793c798d73f40f2c223ee397b9e813c7c287e namespace=k8s.io Oct 2 20:46:54.533803 env[1053]: time="2023-10-02T20:46:54.533794529Z" level=info msg="cleaning up dead shim" Oct 2 20:46:54.544204 env[1053]: time="2023-10-02T20:46:54.544126025Z" level=warning msg="cleanup warnings time=\"2023-10-02T20:46:54Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=1982 runtime=io.containerd.runc.v2\n" Oct 2 20:46:54.545114 env[1053]: time="2023-10-02T20:46:54.545073201Z" level=info msg="TearDown network for sandbox \"df829adabbd11be125b0265f97d793c798d73f40f2c223ee397b9e813c7c287e\" successfully" Oct 2 20:46:54.545114 env[1053]: time="2023-10-02T20:46:54.545108519Z" level=info msg="StopPodSandbox for \"df829adabbd11be125b0265f97d793c798d73f40f2c223ee397b9e813c7c287e\" returns successfully" Oct 2 20:46:54.684585 kubelet[1372]: I1002 20:46:54.683481 1372 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"bpf-maps\" (UniqueName: \"kubernetes.io/host-path/eefad5bc-11cf-4d93-a958-228e00cf8a07-bpf-maps\") pod \"eefad5bc-11cf-4d93-a958-228e00cf8a07\" (UID: \"eefad5bc-11cf-4d93-a958-228e00cf8a07\") " Oct 2 20:46:54.684585 kubelet[1372]: I1002 20:46:54.683607 1372 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/eefad5bc-11cf-4d93-a958-228e00cf8a07-cilium-config-path\") pod \"eefad5bc-11cf-4d93-a958-228e00cf8a07\" (UID: \"eefad5bc-11cf-4d93-a958-228e00cf8a07\") " Oct 2 20:46:54.686207 kubelet[1372]: I1002 20:46:54.685080 1372 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/eefad5bc-11cf-4d93-a958-228e00cf8a07-bpf-maps" (OuterVolumeSpecName: "bpf-maps") pod "eefad5bc-11cf-4d93-a958-228e00cf8a07" (UID: "eefad5bc-11cf-4d93-a958-228e00cf8a07"). InnerVolumeSpecName "bpf-maps". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 20:46:54.686207 kubelet[1372]: I1002 20:46:54.685246 1372 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"host-proc-sys-kernel\" (UniqueName: \"kubernetes.io/host-path/eefad5bc-11cf-4d93-a958-228e00cf8a07-host-proc-sys-kernel\") pod \"eefad5bc-11cf-4d93-a958-228e00cf8a07\" (UID: \"eefad5bc-11cf-4d93-a958-228e00cf8a07\") " Oct 2 20:46:54.686207 kubelet[1372]: I1002 20:46:54.685325 1372 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/eefad5bc-11cf-4d93-a958-228e00cf8a07-xtables-lock\") pod \"eefad5bc-11cf-4d93-a958-228e00cf8a07\" (UID: \"eefad5bc-11cf-4d93-a958-228e00cf8a07\") " Oct 2 20:46:54.686207 kubelet[1372]: I1002 20:46:54.685380 1372 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"hostproc\" (UniqueName: \"kubernetes.io/host-path/eefad5bc-11cf-4d93-a958-228e00cf8a07-hostproc\") pod \"eefad5bc-11cf-4d93-a958-228e00cf8a07\" (UID: \"eefad5bc-11cf-4d93-a958-228e00cf8a07\") " Oct 2 20:46:54.686207 kubelet[1372]: I1002 20:46:54.685484 1372 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"kube-api-access-htmqr\" (UniqueName: \"kubernetes.io/projected/eefad5bc-11cf-4d93-a958-228e00cf8a07-kube-api-access-htmqr\") pod \"eefad5bc-11cf-4d93-a958-228e00cf8a07\" (UID: \"eefad5bc-11cf-4d93-a958-228e00cf8a07\") " Oct 2 20:46:54.686207 kubelet[1372]: I1002 20:46:54.685539 1372 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"cni-path\" (UniqueName: \"kubernetes.io/host-path/eefad5bc-11cf-4d93-a958-228e00cf8a07-cni-path\") pod \"eefad5bc-11cf-4d93-a958-228e00cf8a07\" (UID: \"eefad5bc-11cf-4d93-a958-228e00cf8a07\") " Oct 2 20:46:54.686685 kubelet[1372]: I1002 20:46:54.685604 1372 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"clustermesh-secrets\" (UniqueName: \"kubernetes.io/secret/eefad5bc-11cf-4d93-a958-228e00cf8a07-clustermesh-secrets\") pod \"eefad5bc-11cf-4d93-a958-228e00cf8a07\" (UID: \"eefad5bc-11cf-4d93-a958-228e00cf8a07\") " Oct 2 20:46:54.686685 kubelet[1372]: I1002 20:46:54.685658 1372 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"cilium-run\" (UniqueName: \"kubernetes.io/host-path/eefad5bc-11cf-4d93-a958-228e00cf8a07-cilium-run\") pod \"eefad5bc-11cf-4d93-a958-228e00cf8a07\" (UID: \"eefad5bc-11cf-4d93-a958-228e00cf8a07\") " Oct 2 20:46:54.686685 kubelet[1372]: I1002 20:46:54.685711 1372 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"cilium-cgroup\" (UniqueName: \"kubernetes.io/host-path/eefad5bc-11cf-4d93-a958-228e00cf8a07-cilium-cgroup\") pod \"eefad5bc-11cf-4d93-a958-228e00cf8a07\" (UID: \"eefad5bc-11cf-4d93-a958-228e00cf8a07\") " Oct 2 20:46:54.686685 kubelet[1372]: I1002 20:46:54.685769 1372 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"hubble-tls\" (UniqueName: \"kubernetes.io/projected/eefad5bc-11cf-4d93-a958-228e00cf8a07-hubble-tls\") pod \"eefad5bc-11cf-4d93-a958-228e00cf8a07\" (UID: \"eefad5bc-11cf-4d93-a958-228e00cf8a07\") " Oct 2 20:46:54.686685 kubelet[1372]: I1002 20:46:54.685818 1372 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/eefad5bc-11cf-4d93-a958-228e00cf8a07-lib-modules\") pod \"eefad5bc-11cf-4d93-a958-228e00cf8a07\" (UID: \"eefad5bc-11cf-4d93-a958-228e00cf8a07\") " Oct 2 20:46:54.686685 kubelet[1372]: I1002 20:46:54.685867 1372 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"etc-cni-netd\" (UniqueName: \"kubernetes.io/host-path/eefad5bc-11cf-4d93-a958-228e00cf8a07-etc-cni-netd\") pod \"eefad5bc-11cf-4d93-a958-228e00cf8a07\" (UID: \"eefad5bc-11cf-4d93-a958-228e00cf8a07\") " Oct 2 20:46:54.687122 kubelet[1372]: I1002 20:46:54.686026 1372 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"host-proc-sys-net\" (UniqueName: \"kubernetes.io/host-path/eefad5bc-11cf-4d93-a958-228e00cf8a07-host-proc-sys-net\") pod \"eefad5bc-11cf-4d93-a958-228e00cf8a07\" (UID: \"eefad5bc-11cf-4d93-a958-228e00cf8a07\") " Oct 2 20:46:54.687122 kubelet[1372]: I1002 20:46:54.686105 1372 reconciler_common.go:295] "Volume detached for volume \"bpf-maps\" (UniqueName: \"kubernetes.io/host-path/eefad5bc-11cf-4d93-a958-228e00cf8a07-bpf-maps\") on node \"172.24.4.72\" DevicePath \"\"" Oct 2 20:46:54.687122 kubelet[1372]: I1002 20:46:54.686148 1372 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/eefad5bc-11cf-4d93-a958-228e00cf8a07-host-proc-sys-net" (OuterVolumeSpecName: "host-proc-sys-net") pod "eefad5bc-11cf-4d93-a958-228e00cf8a07" (UID: "eefad5bc-11cf-4d93-a958-228e00cf8a07"). InnerVolumeSpecName "host-proc-sys-net". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 20:46:54.687122 kubelet[1372]: I1002 20:46:54.686188 1372 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/eefad5bc-11cf-4d93-a958-228e00cf8a07-host-proc-sys-kernel" (OuterVolumeSpecName: "host-proc-sys-kernel") pod "eefad5bc-11cf-4d93-a958-228e00cf8a07" (UID: "eefad5bc-11cf-4d93-a958-228e00cf8a07"). InnerVolumeSpecName "host-proc-sys-kernel". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 20:46:54.687122 kubelet[1372]: I1002 20:46:54.686235 1372 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/eefad5bc-11cf-4d93-a958-228e00cf8a07-xtables-lock" (OuterVolumeSpecName: "xtables-lock") pod "eefad5bc-11cf-4d93-a958-228e00cf8a07" (UID: "eefad5bc-11cf-4d93-a958-228e00cf8a07"). InnerVolumeSpecName "xtables-lock". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 20:46:54.687453 kubelet[1372]: I1002 20:46:54.686319 1372 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/eefad5bc-11cf-4d93-a958-228e00cf8a07-hostproc" (OuterVolumeSpecName: "hostproc") pod "eefad5bc-11cf-4d93-a958-228e00cf8a07" (UID: "eefad5bc-11cf-4d93-a958-228e00cf8a07"). InnerVolumeSpecName "hostproc". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 20:46:54.689202 kubelet[1372]: W1002 20:46:54.686133 1372 empty_dir.go:525] Warning: Failed to clear quota on /var/lib/kubelet/pods/eefad5bc-11cf-4d93-a958-228e00cf8a07/volumes/kubernetes.io~configmap/cilium-config-path: clearQuota called, but quotas disabled Oct 2 20:46:54.689202 kubelet[1372]: I1002 20:46:54.688365 1372 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/eefad5bc-11cf-4d93-a958-228e00cf8a07-cni-path" (OuterVolumeSpecName: "cni-path") pod "eefad5bc-11cf-4d93-a958-228e00cf8a07" (UID: "eefad5bc-11cf-4d93-a958-228e00cf8a07"). InnerVolumeSpecName "cni-path". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 20:46:54.695569 systemd[1]: var-lib-kubelet-pods-eefad5bc\x2d11cf\x2d4d93\x2da958\x2d228e00cf8a07-volumes-kubernetes.io\x7eprojected-kube\x2dapi\x2daccess\x2dhtmqr.mount: Deactivated successfully. Oct 2 20:46:54.698118 kubelet[1372]: I1002 20:46:54.698066 1372 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/eefad5bc-11cf-4d93-a958-228e00cf8a07-lib-modules" (OuterVolumeSpecName: "lib-modules") pod "eefad5bc-11cf-4d93-a958-228e00cf8a07" (UID: "eefad5bc-11cf-4d93-a958-228e00cf8a07"). InnerVolumeSpecName "lib-modules". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 20:46:54.698458 kubelet[1372]: I1002 20:46:54.698421 1372 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/eefad5bc-11cf-4d93-a958-228e00cf8a07-etc-cni-netd" (OuterVolumeSpecName: "etc-cni-netd") pod "eefad5bc-11cf-4d93-a958-228e00cf8a07" (UID: "eefad5bc-11cf-4d93-a958-228e00cf8a07"). InnerVolumeSpecName "etc-cni-netd". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 20:46:54.703198 systemd[1]: var-lib-kubelet-pods-eefad5bc\x2d11cf\x2d4d93\x2da958\x2d228e00cf8a07-volumes-kubernetes.io\x7esecret-clustermesh\x2dsecrets.mount: Deactivated successfully. Oct 2 20:46:54.704747 kubelet[1372]: I1002 20:46:54.704642 1372 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/projected/eefad5bc-11cf-4d93-a958-228e00cf8a07-kube-api-access-htmqr" (OuterVolumeSpecName: "kube-api-access-htmqr") pod "eefad5bc-11cf-4d93-a958-228e00cf8a07" (UID: "eefad5bc-11cf-4d93-a958-228e00cf8a07"). InnerVolumeSpecName "kube-api-access-htmqr". PluginName "kubernetes.io/projected", VolumeGidValue "" Oct 2 20:46:54.705264 kubelet[1372]: I1002 20:46:54.705183 1372 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/eefad5bc-11cf-4d93-a958-228e00cf8a07-cilium-run" (OuterVolumeSpecName: "cilium-run") pod "eefad5bc-11cf-4d93-a958-228e00cf8a07" (UID: "eefad5bc-11cf-4d93-a958-228e00cf8a07"). InnerVolumeSpecName "cilium-run". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 20:46:54.705580 kubelet[1372]: I1002 20:46:54.705500 1372 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/eefad5bc-11cf-4d93-a958-228e00cf8a07-cilium-cgroup" (OuterVolumeSpecName: "cilium-cgroup") pod "eefad5bc-11cf-4d93-a958-228e00cf8a07" (UID: "eefad5bc-11cf-4d93-a958-228e00cf8a07"). InnerVolumeSpecName "cilium-cgroup". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 20:46:54.707178 kubelet[1372]: I1002 20:46:54.707116 1372 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/configmap/eefad5bc-11cf-4d93-a958-228e00cf8a07-cilium-config-path" (OuterVolumeSpecName: "cilium-config-path") pod "eefad5bc-11cf-4d93-a958-228e00cf8a07" (UID: "eefad5bc-11cf-4d93-a958-228e00cf8a07"). InnerVolumeSpecName "cilium-config-path". PluginName "kubernetes.io/configmap", VolumeGidValue "" Oct 2 20:46:54.708287 kubelet[1372]: I1002 20:46:54.708221 1372 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/secret/eefad5bc-11cf-4d93-a958-228e00cf8a07-clustermesh-secrets" (OuterVolumeSpecName: "clustermesh-secrets") pod "eefad5bc-11cf-4d93-a958-228e00cf8a07" (UID: "eefad5bc-11cf-4d93-a958-228e00cf8a07"). InnerVolumeSpecName "clustermesh-secrets". PluginName "kubernetes.io/secret", VolumeGidValue "" Oct 2 20:46:54.714540 systemd[1]: var-lib-kubelet-pods-eefad5bc\x2d11cf\x2d4d93\x2da958\x2d228e00cf8a07-volumes-kubernetes.io\x7eprojected-hubble\x2dtls.mount: Deactivated successfully. Oct 2 20:46:54.717090 kubelet[1372]: I1002 20:46:54.716955 1372 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/projected/eefad5bc-11cf-4d93-a958-228e00cf8a07-hubble-tls" (OuterVolumeSpecName: "hubble-tls") pod "eefad5bc-11cf-4d93-a958-228e00cf8a07" (UID: "eefad5bc-11cf-4d93-a958-228e00cf8a07"). InnerVolumeSpecName "hubble-tls". PluginName "kubernetes.io/projected", VolumeGidValue "" Oct 2 20:46:54.787321 kubelet[1372]: I1002 20:46:54.787259 1372 reconciler_common.go:295] "Volume detached for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/eefad5bc-11cf-4d93-a958-228e00cf8a07-cilium-config-path\") on node \"172.24.4.72\" DevicePath \"\"" Oct 2 20:46:54.787321 kubelet[1372]: I1002 20:46:54.787329 1372 reconciler_common.go:295] "Volume detached for volume \"hostproc\" (UniqueName: \"kubernetes.io/host-path/eefad5bc-11cf-4d93-a958-228e00cf8a07-hostproc\") on node \"172.24.4.72\" DevicePath \"\"" Oct 2 20:46:54.787612 kubelet[1372]: I1002 20:46:54.787362 1372 reconciler_common.go:295] "Volume detached for volume \"host-proc-sys-kernel\" (UniqueName: \"kubernetes.io/host-path/eefad5bc-11cf-4d93-a958-228e00cf8a07-host-proc-sys-kernel\") on node \"172.24.4.72\" DevicePath \"\"" Oct 2 20:46:54.787612 kubelet[1372]: I1002 20:46:54.787392 1372 reconciler_common.go:295] "Volume detached for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/eefad5bc-11cf-4d93-a958-228e00cf8a07-xtables-lock\") on node \"172.24.4.72\" DevicePath \"\"" Oct 2 20:46:54.787612 kubelet[1372]: I1002 20:46:54.787429 1372 reconciler_common.go:295] "Volume detached for volume \"hubble-tls\" (UniqueName: \"kubernetes.io/projected/eefad5bc-11cf-4d93-a958-228e00cf8a07-hubble-tls\") on node \"172.24.4.72\" DevicePath \"\"" Oct 2 20:46:54.787612 kubelet[1372]: I1002 20:46:54.787460 1372 reconciler_common.go:295] "Volume detached for volume \"kube-api-access-htmqr\" (UniqueName: \"kubernetes.io/projected/eefad5bc-11cf-4d93-a958-228e00cf8a07-kube-api-access-htmqr\") on node \"172.24.4.72\" DevicePath \"\"" Oct 2 20:46:54.787612 kubelet[1372]: I1002 20:46:54.787487 1372 reconciler_common.go:295] "Volume detached for volume \"cni-path\" (UniqueName: \"kubernetes.io/host-path/eefad5bc-11cf-4d93-a958-228e00cf8a07-cni-path\") on node \"172.24.4.72\" DevicePath \"\"" Oct 2 20:46:54.787612 kubelet[1372]: I1002 20:46:54.787517 1372 reconciler_common.go:295] "Volume detached for volume \"clustermesh-secrets\" (UniqueName: \"kubernetes.io/secret/eefad5bc-11cf-4d93-a958-228e00cf8a07-clustermesh-secrets\") on node \"172.24.4.72\" DevicePath \"\"" Oct 2 20:46:54.787612 kubelet[1372]: I1002 20:46:54.787545 1372 reconciler_common.go:295] "Volume detached for volume \"cilium-run\" (UniqueName: \"kubernetes.io/host-path/eefad5bc-11cf-4d93-a958-228e00cf8a07-cilium-run\") on node \"172.24.4.72\" DevicePath \"\"" Oct 2 20:46:54.787612 kubelet[1372]: I1002 20:46:54.787572 1372 reconciler_common.go:295] "Volume detached for volume \"cilium-cgroup\" (UniqueName: \"kubernetes.io/host-path/eefad5bc-11cf-4d93-a958-228e00cf8a07-cilium-cgroup\") on node \"172.24.4.72\" DevicePath \"\"" Oct 2 20:46:54.788266 kubelet[1372]: I1002 20:46:54.787599 1372 reconciler_common.go:295] "Volume detached for volume \"host-proc-sys-net\" (UniqueName: \"kubernetes.io/host-path/eefad5bc-11cf-4d93-a958-228e00cf8a07-host-proc-sys-net\") on node \"172.24.4.72\" DevicePath \"\"" Oct 2 20:46:54.788266 kubelet[1372]: I1002 20:46:54.787628 1372 reconciler_common.go:295] "Volume detached for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/eefad5bc-11cf-4d93-a958-228e00cf8a07-lib-modules\") on node \"172.24.4.72\" DevicePath \"\"" Oct 2 20:46:54.788266 kubelet[1372]: I1002 20:46:54.787688 1372 reconciler_common.go:295] "Volume detached for volume \"etc-cni-netd\" (UniqueName: \"kubernetes.io/host-path/eefad5bc-11cf-4d93-a958-228e00cf8a07-etc-cni-netd\") on node \"172.24.4.72\" DevicePath \"\"" Oct 2 20:46:54.853235 kubelet[1372]: I1002 20:46:54.853193 1372 scope.go:115] "RemoveContainer" containerID="11d8a29aa32b9dbb13f03b059c41be3bba7984bbadeb78a8ea8e1bee673e21ed" Oct 2 20:46:54.859157 env[1053]: time="2023-10-02T20:46:54.858295666Z" level=info msg="RemoveContainer for \"11d8a29aa32b9dbb13f03b059c41be3bba7984bbadeb78a8ea8e1bee673e21ed\"" Oct 2 20:46:54.863311 env[1053]: time="2023-10-02T20:46:54.863212406Z" level=info msg="RemoveContainer for \"11d8a29aa32b9dbb13f03b059c41be3bba7984bbadeb78a8ea8e1bee673e21ed\" returns successfully" Oct 2 20:46:54.868093 systemd[1]: Removed slice kubepods-burstable-podeefad5bc_11cf_4d93_a958_228e00cf8a07.slice. Oct 2 20:46:55.173485 kubelet[1372]: E1002 20:46:55.173427 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:46:55.205477 kubelet[1372]: I1002 20:46:55.205436 1372 kubelet_volumes.go:160] "Cleaned up orphaned pod volumes dir" podUID=eefad5bc-11cf-4d93-a958-228e00cf8a07 path="/var/lib/kubelet/pods/eefad5bc-11cf-4d93-a958-228e00cf8a07/volumes" Oct 2 20:46:56.106394 kubelet[1372]: E1002 20:46:56.106289 1372 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:46:56.174931 kubelet[1372]: E1002 20:46:56.174864 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:46:57.176448 kubelet[1372]: E1002 20:46:57.176354 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:46:58.177960 kubelet[1372]: E1002 20:46:58.177503 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:46:59.179214 kubelet[1372]: E1002 20:46:59.179067 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:46:59.662570 kubelet[1372]: I1002 20:46:59.662488 1372 topology_manager.go:210] "Topology Admit Handler" Oct 2 20:46:59.663072 kubelet[1372]: E1002 20:46:59.663040 1372 cpu_manager.go:395] "RemoveStaleState: removing container" podUID="eefad5bc-11cf-4d93-a958-228e00cf8a07" containerName="mount-cgroup" Oct 2 20:46:59.663305 kubelet[1372]: E1002 20:46:59.663280 1372 cpu_manager.go:395] "RemoveStaleState: removing container" podUID="eefad5bc-11cf-4d93-a958-228e00cf8a07" containerName="mount-cgroup" Oct 2 20:46:59.663519 kubelet[1372]: E1002 20:46:59.663493 1372 cpu_manager.go:395] "RemoveStaleState: removing container" podUID="eefad5bc-11cf-4d93-a958-228e00cf8a07" containerName="mount-cgroup" Oct 2 20:46:59.663726 kubelet[1372]: E1002 20:46:59.663701 1372 cpu_manager.go:395] "RemoveStaleState: removing container" podUID="eefad5bc-11cf-4d93-a958-228e00cf8a07" containerName="mount-cgroup" Oct 2 20:46:59.664017 kubelet[1372]: I1002 20:46:59.663957 1372 memory_manager.go:346] "RemoveStaleState removing state" podUID="eefad5bc-11cf-4d93-a958-228e00cf8a07" containerName="mount-cgroup" Oct 2 20:46:59.664231 kubelet[1372]: I1002 20:46:59.664206 1372 memory_manager.go:346] "RemoveStaleState removing state" podUID="eefad5bc-11cf-4d93-a958-228e00cf8a07" containerName="mount-cgroup" Oct 2 20:46:59.664437 kubelet[1372]: I1002 20:46:59.664413 1372 memory_manager.go:346] "RemoveStaleState removing state" podUID="eefad5bc-11cf-4d93-a958-228e00cf8a07" containerName="mount-cgroup" Oct 2 20:46:59.664652 kubelet[1372]: I1002 20:46:59.664627 1372 memory_manager.go:346] "RemoveStaleState removing state" podUID="eefad5bc-11cf-4d93-a958-228e00cf8a07" containerName="mount-cgroup" Oct 2 20:46:59.664859 kubelet[1372]: I1002 20:46:59.664835 1372 memory_manager.go:346] "RemoveStaleState removing state" podUID="eefad5bc-11cf-4d93-a958-228e00cf8a07" containerName="mount-cgroup" Oct 2 20:46:59.677754 systemd[1]: Created slice kubepods-besteffort-pod62f6c32b_d6ed_4c13_b93b_2ee1492baf94.slice. Oct 2 20:46:59.685364 kubelet[1372]: I1002 20:46:59.685321 1372 topology_manager.go:210] "Topology Admit Handler" Oct 2 20:46:59.685736 kubelet[1372]: E1002 20:46:59.685708 1372 cpu_manager.go:395] "RemoveStaleState: removing container" podUID="eefad5bc-11cf-4d93-a958-228e00cf8a07" containerName="mount-cgroup" Oct 2 20:46:59.685939 kubelet[1372]: I1002 20:46:59.685914 1372 memory_manager.go:346] "RemoveStaleState removing state" podUID="eefad5bc-11cf-4d93-a958-228e00cf8a07" containerName="mount-cgroup" Oct 2 20:46:59.686202 kubelet[1372]: E1002 20:46:59.686174 1372 cpu_manager.go:395] "RemoveStaleState: removing container" podUID="eefad5bc-11cf-4d93-a958-228e00cf8a07" containerName="mount-cgroup" Oct 2 20:46:59.700471 systemd[1]: Created slice kubepods-burstable-pod6f87b462_9657_45dc_970b_e318f65ff196.slice. Oct 2 20:46:59.824471 kubelet[1372]: I1002 20:46:59.824401 1372 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/6f87b462-9657-45dc-970b-e318f65ff196-cilium-config-path\") pod \"cilium-ntx52\" (UID: \"6f87b462-9657-45dc-970b-e318f65ff196\") " pod="kube-system/cilium-ntx52" Oct 2 20:46:59.824938 kubelet[1372]: I1002 20:46:59.824909 1372 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"host-proc-sys-net\" (UniqueName: \"kubernetes.io/host-path/6f87b462-9657-45dc-970b-e318f65ff196-host-proc-sys-net\") pod \"cilium-ntx52\" (UID: \"6f87b462-9657-45dc-970b-e318f65ff196\") " pod="kube-system/cilium-ntx52" Oct 2 20:46:59.825270 kubelet[1372]: I1002 20:46:59.825242 1372 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-cgroup\" (UniqueName: \"kubernetes.io/host-path/6f87b462-9657-45dc-970b-e318f65ff196-cilium-cgroup\") pod \"cilium-ntx52\" (UID: \"6f87b462-9657-45dc-970b-e318f65ff196\") " pod="kube-system/cilium-ntx52" Oct 2 20:46:59.825513 kubelet[1372]: I1002 20:46:59.825486 1372 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-run\" (UniqueName: \"kubernetes.io/host-path/6f87b462-9657-45dc-970b-e318f65ff196-cilium-run\") pod \"cilium-ntx52\" (UID: \"6f87b462-9657-45dc-970b-e318f65ff196\") " pod="kube-system/cilium-ntx52" Oct 2 20:46:59.825744 kubelet[1372]: I1002 20:46:59.825720 1372 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"bpf-maps\" (UniqueName: \"kubernetes.io/host-path/6f87b462-9657-45dc-970b-e318f65ff196-bpf-maps\") pod \"cilium-ntx52\" (UID: \"6f87b462-9657-45dc-970b-e318f65ff196\") " pod="kube-system/cilium-ntx52" Oct 2 20:46:59.826017 kubelet[1372]: I1002 20:46:59.825950 1372 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"host-proc-sys-kernel\" (UniqueName: \"kubernetes.io/host-path/6f87b462-9657-45dc-970b-e318f65ff196-host-proc-sys-kernel\") pod \"cilium-ntx52\" (UID: \"6f87b462-9657-45dc-970b-e318f65ff196\") " pod="kube-system/cilium-ntx52" Oct 2 20:46:59.826284 kubelet[1372]: I1002 20:46:59.826256 1372 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/62f6c32b-d6ed-4c13-b93b-2ee1492baf94-cilium-config-path\") pod \"cilium-operator-f59cbd8c6-4d69w\" (UID: \"62f6c32b-d6ed-4c13-b93b-2ee1492baf94\") " pod="kube-system/cilium-operator-f59cbd8c6-4d69w" Oct 2 20:46:59.826537 kubelet[1372]: I1002 20:46:59.826510 1372 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"hostproc\" (UniqueName: \"kubernetes.io/host-path/6f87b462-9657-45dc-970b-e318f65ff196-hostproc\") pod \"cilium-ntx52\" (UID: \"6f87b462-9657-45dc-970b-e318f65ff196\") " pod="kube-system/cilium-ntx52" Oct 2 20:46:59.826777 kubelet[1372]: I1002 20:46:59.826752 1372 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cni-path\" (UniqueName: \"kubernetes.io/host-path/6f87b462-9657-45dc-970b-e318f65ff196-cni-path\") pod \"cilium-ntx52\" (UID: \"6f87b462-9657-45dc-970b-e318f65ff196\") " pod="kube-system/cilium-ntx52" Oct 2 20:46:59.827042 kubelet[1372]: I1002 20:46:59.827015 1372 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/6f87b462-9657-45dc-970b-e318f65ff196-lib-modules\") pod \"cilium-ntx52\" (UID: \"6f87b462-9657-45dc-970b-e318f65ff196\") " pod="kube-system/cilium-ntx52" Oct 2 20:46:59.827274 kubelet[1372]: I1002 20:46:59.827244 1372 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/6f87b462-9657-45dc-970b-e318f65ff196-xtables-lock\") pod \"cilium-ntx52\" (UID: \"6f87b462-9657-45dc-970b-e318f65ff196\") " pod="kube-system/cilium-ntx52" Oct 2 20:46:59.827527 kubelet[1372]: I1002 20:46:59.827501 1372 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-ipsec-secrets\" (UniqueName: \"kubernetes.io/secret/6f87b462-9657-45dc-970b-e318f65ff196-cilium-ipsec-secrets\") pod \"cilium-ntx52\" (UID: \"6f87b462-9657-45dc-970b-e318f65ff196\") " pod="kube-system/cilium-ntx52" Oct 2 20:46:59.827758 kubelet[1372]: I1002 20:46:59.827734 1372 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"hubble-tls\" (UniqueName: \"kubernetes.io/projected/6f87b462-9657-45dc-970b-e318f65ff196-hubble-tls\") pod \"cilium-ntx52\" (UID: \"6f87b462-9657-45dc-970b-e318f65ff196\") " pod="kube-system/cilium-ntx52" Oct 2 20:46:59.828046 kubelet[1372]: I1002 20:46:59.828019 1372 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-7gpq5\" (UniqueName: \"kubernetes.io/projected/62f6c32b-d6ed-4c13-b93b-2ee1492baf94-kube-api-access-7gpq5\") pod \"cilium-operator-f59cbd8c6-4d69w\" (UID: \"62f6c32b-d6ed-4c13-b93b-2ee1492baf94\") " pod="kube-system/cilium-operator-f59cbd8c6-4d69w" Oct 2 20:46:59.828288 kubelet[1372]: I1002 20:46:59.828263 1372 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"etc-cni-netd\" (UniqueName: \"kubernetes.io/host-path/6f87b462-9657-45dc-970b-e318f65ff196-etc-cni-netd\") pod \"cilium-ntx52\" (UID: \"6f87b462-9657-45dc-970b-e318f65ff196\") " pod="kube-system/cilium-ntx52" Oct 2 20:46:59.828519 kubelet[1372]: I1002 20:46:59.828495 1372 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"clustermesh-secrets\" (UniqueName: \"kubernetes.io/secret/6f87b462-9657-45dc-970b-e318f65ff196-clustermesh-secrets\") pod \"cilium-ntx52\" (UID: \"6f87b462-9657-45dc-970b-e318f65ff196\") " pod="kube-system/cilium-ntx52" Oct 2 20:46:59.828821 kubelet[1372]: I1002 20:46:59.828791 1372 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-fk7xn\" (UniqueName: \"kubernetes.io/projected/6f87b462-9657-45dc-970b-e318f65ff196-kube-api-access-fk7xn\") pod \"cilium-ntx52\" (UID: \"6f87b462-9657-45dc-970b-e318f65ff196\") " pod="kube-system/cilium-ntx52" Oct 2 20:47:00.016362 env[1053]: time="2023-10-02T20:47:00.014872802Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:cilium-ntx52,Uid:6f87b462-9657-45dc-970b-e318f65ff196,Namespace:kube-system,Attempt:0,}" Oct 2 20:47:00.038964 env[1053]: time="2023-10-02T20:47:00.038825819Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Oct 2 20:47:00.038964 env[1053]: time="2023-10-02T20:47:00.038893138Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Oct 2 20:47:00.038964 env[1053]: time="2023-10-02T20:47:00.038917024Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Oct 2 20:47:00.039906 env[1053]: time="2023-10-02T20:47:00.039592126Z" level=info msg="starting signal loop" namespace=k8s.io path=/run/containerd/io.containerd.runtime.v2.task/k8s.io/ee054c2a4ebb855d5284c772c9a313e82c7af86b7f43c091f7916f009203d11e pid=2010 runtime=io.containerd.runc.v2 Oct 2 20:47:00.068099 systemd[1]: Started cri-containerd-ee054c2a4ebb855d5284c772c9a313e82c7af86b7f43c091f7916f009203d11e.scope. Oct 2 20:47:00.094000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.104175 kernel: audit: type=1400 audit(1696279620.094:663): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.104295 kernel: audit: type=1400 audit(1696279620.094:664): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.094000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.094000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.112367 kernel: audit: type=1400 audit(1696279620.094:665): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.112811 kernel: audit: type=1400 audit(1696279620.094:666): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.094000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.094000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.119980 kernel: audit: type=1400 audit(1696279620.094:667): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.120250 kernel: audit: type=1400 audit(1696279620.094:668): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.094000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.094000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.094000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.132393 kernel: audit: type=1400 audit(1696279620.094:669): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.132503 kernel: audit: type=1400 audit(1696279620.094:670): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.094000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.136045 kernel: audit: type=1400 audit(1696279620.094:671): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.102000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.102000 audit: BPF prog-id=75 op=LOAD Oct 2 20:47:00.141059 kernel: audit: type=1400 audit(1696279620.102:672): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.104000 audit[2020]: AVC avc: denied { bpf } for pid=2020 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.104000 audit[2020]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=f a1=c000197c48 a2=10 a3=1c items=0 ppid=2010 pid=2020 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:47:00.104000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6565303534633261346562623835356435323834633737326339613331 Oct 2 20:47:00.104000 audit[2020]: AVC avc: denied { perfmon } for pid=2020 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.104000 audit[2020]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=0 a1=c0001976b0 a2=3c a3=c items=0 ppid=2010 pid=2020 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:47:00.104000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6565303534633261346562623835356435323834633737326339613331 Oct 2 20:47:00.104000 audit[2020]: AVC avc: denied { bpf } for pid=2020 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.104000 audit[2020]: AVC avc: denied { bpf } for pid=2020 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.104000 audit[2020]: AVC avc: denied { bpf } for pid=2020 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.104000 audit[2020]: AVC avc: denied { perfmon } for pid=2020 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.104000 audit[2020]: AVC avc: denied { perfmon } for pid=2020 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.104000 audit[2020]: AVC avc: denied { perfmon } for pid=2020 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.104000 audit[2020]: AVC avc: denied { perfmon } for pid=2020 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.104000 audit[2020]: AVC avc: denied { perfmon } for pid=2020 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.104000 audit[2020]: AVC avc: denied { bpf } for pid=2020 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.104000 audit[2020]: AVC avc: denied { bpf } for pid=2020 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.104000 audit: BPF prog-id=76 op=LOAD Oct 2 20:47:00.104000 audit[2020]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c0001979d8 a2=78 a3=c000098350 items=0 ppid=2010 pid=2020 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:47:00.104000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6565303534633261346562623835356435323834633737326339613331 Oct 2 20:47:00.107000 audit[2020]: AVC avc: denied { bpf } for pid=2020 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.107000 audit[2020]: AVC avc: denied { bpf } for pid=2020 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.107000 audit[2020]: AVC avc: denied { perfmon } for pid=2020 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.107000 audit[2020]: AVC avc: denied { perfmon } for pid=2020 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.107000 audit[2020]: AVC avc: denied { perfmon } for pid=2020 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.107000 audit[2020]: AVC avc: denied { perfmon } for pid=2020 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.107000 audit[2020]: AVC avc: denied { perfmon } for pid=2020 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.107000 audit[2020]: AVC avc: denied { bpf } for pid=2020 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.107000 audit[2020]: AVC avc: denied { bpf } for pid=2020 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.107000 audit: BPF prog-id=77 op=LOAD Oct 2 20:47:00.107000 audit[2020]: SYSCALL arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c000197770 a2=78 a3=c000098398 items=0 ppid=2010 pid=2020 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:47:00.107000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6565303534633261346562623835356435323834633737326339613331 Oct 2 20:47:00.107000 audit: BPF prog-id=77 op=UNLOAD Oct 2 20:47:00.107000 audit: BPF prog-id=76 op=UNLOAD Oct 2 20:47:00.107000 audit[2020]: AVC avc: denied { bpf } for pid=2020 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.107000 audit[2020]: AVC avc: denied { bpf } for pid=2020 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.107000 audit[2020]: AVC avc: denied { bpf } for pid=2020 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.107000 audit[2020]: AVC avc: denied { perfmon } for pid=2020 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.107000 audit[2020]: AVC avc: denied { perfmon } for pid=2020 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.107000 audit[2020]: AVC avc: denied { perfmon } for pid=2020 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.107000 audit[2020]: AVC avc: denied { perfmon } for pid=2020 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.107000 audit[2020]: AVC avc: denied { perfmon } for pid=2020 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.107000 audit[2020]: AVC avc: denied { bpf } for pid=2020 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.107000 audit[2020]: AVC avc: denied { bpf } for pid=2020 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.107000 audit: BPF prog-id=78 op=LOAD Oct 2 20:47:00.107000 audit[2020]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c000197c30 a2=78 a3=c0000987a8 items=0 ppid=2010 pid=2020 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:47:00.107000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6565303534633261346562623835356435323834633737326339613331 Oct 2 20:47:00.152365 env[1053]: time="2023-10-02T20:47:00.152305057Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:cilium-ntx52,Uid:6f87b462-9657-45dc-970b-e318f65ff196,Namespace:kube-system,Attempt:0,} returns sandbox id \"ee054c2a4ebb855d5284c772c9a313e82c7af86b7f43c091f7916f009203d11e\"" Oct 2 20:47:00.155517 env[1053]: time="2023-10-02T20:47:00.155479136Z" level=info msg="CreateContainer within sandbox \"ee054c2a4ebb855d5284c772c9a313e82c7af86b7f43c091f7916f009203d11e\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:0,}" Oct 2 20:47:00.170810 env[1053]: time="2023-10-02T20:47:00.170753561Z" level=info msg="CreateContainer within sandbox \"ee054c2a4ebb855d5284c772c9a313e82c7af86b7f43c091f7916f009203d11e\" for &ContainerMetadata{Name:mount-cgroup,Attempt:0,} returns container id \"bcff6467b8e94e2c967be08799cd5745cf84a5551ea90681c172f582750fd135\"" Oct 2 20:47:00.171822 env[1053]: time="2023-10-02T20:47:00.171794204Z" level=info msg="StartContainer for \"bcff6467b8e94e2c967be08799cd5745cf84a5551ea90681c172f582750fd135\"" Oct 2 20:47:00.180160 kubelet[1372]: E1002 20:47:00.180076 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:47:00.191344 systemd[1]: Started cri-containerd-bcff6467b8e94e2c967be08799cd5745cf84a5551ea90681c172f582750fd135.scope. Oct 2 20:47:00.208645 systemd[1]: cri-containerd-bcff6467b8e94e2c967be08799cd5745cf84a5551ea90681c172f582750fd135.scope: Deactivated successfully. Oct 2 20:47:00.232808 env[1053]: time="2023-10-02T20:47:00.232733291Z" level=info msg="shim disconnected" id=bcff6467b8e94e2c967be08799cd5745cf84a5551ea90681c172f582750fd135 Oct 2 20:47:00.232808 env[1053]: time="2023-10-02T20:47:00.232801592Z" level=warning msg="cleaning up after shim disconnected" id=bcff6467b8e94e2c967be08799cd5745cf84a5551ea90681c172f582750fd135 namespace=k8s.io Oct 2 20:47:00.232808 env[1053]: time="2023-10-02T20:47:00.232814417Z" level=info msg="cleaning up dead shim" Oct 2 20:47:00.242219 env[1053]: time="2023-10-02T20:47:00.242152211Z" level=warning msg="cleanup warnings time=\"2023-10-02T20:47:00Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=2074 runtime=io.containerd.runc.v2\ntime=\"2023-10-02T20:47:00Z\" level=warning msg=\"failed to read init pid file\" error=\"open /run/containerd/io.containerd.runtime.v2.task/k8s.io/bcff6467b8e94e2c967be08799cd5745cf84a5551ea90681c172f582750fd135/init.pid: no such file or directory\" runtime=io.containerd.runc.v2\n" Oct 2 20:47:00.242518 env[1053]: time="2023-10-02T20:47:00.242445684Z" level=error msg="copy shim log" error="read /proc/self/fd/29: file already closed" Oct 2 20:47:00.242752 env[1053]: time="2023-10-02T20:47:00.242706673Z" level=error msg="Failed to pipe stdout of container \"bcff6467b8e94e2c967be08799cd5745cf84a5551ea90681c172f582750fd135\"" error="reading from a closed fifo" Oct 2 20:47:00.248056 env[1053]: time="2023-10-02T20:47:00.248001745Z" level=error msg="Failed to pipe stderr of container \"bcff6467b8e94e2c967be08799cd5745cf84a5551ea90681c172f582750fd135\"" error="reading from a closed fifo" Oct 2 20:47:00.251307 env[1053]: time="2023-10-02T20:47:00.251252562Z" level=error msg="StartContainer for \"bcff6467b8e94e2c967be08799cd5745cf84a5551ea90681c172f582750fd135\" failed" error="failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" Oct 2 20:47:00.252032 kubelet[1372]: E1002 20:47:00.251567 1372 remote_runtime.go:326] "StartContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" containerID="bcff6467b8e94e2c967be08799cd5745cf84a5551ea90681c172f582750fd135" Oct 2 20:47:00.252032 kubelet[1372]: E1002 20:47:00.251914 1372 kuberuntime_manager.go:872] init container &Container{Name:mount-cgroup,Image:quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Command:[sh -ec cp /usr/bin/cilium-mount /hostbin/cilium-mount; Oct 2 20:47:00.252032 kubelet[1372]: nsenter --cgroup=/hostproc/1/ns/cgroup --mount=/hostproc/1/ns/mnt "${BIN_PATH}/cilium-mount" $CGROUP_ROOT; Oct 2 20:47:00.252032 kubelet[1372]: rm /hostbin/cilium-mount Oct 2 20:47:00.252219 kubelet[1372]: ],Args:[],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:CGROUP_ROOT,Value:/run/cilium/cgroupv2,ValueFrom:nil,},EnvVar{Name:BIN_PATH,Value:/opt/cni/bin,ValueFrom:nil,},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:hostproc,ReadOnly:false,MountPath:/hostproc,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:cni-path,ReadOnly:false,MountPath:/hostbin,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:kube-api-access-fk7xn,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[SYS_ADMIN SYS_CHROOT SYS_PTRACE],Drop:[ALL],},Privileged:nil,SELinuxOptions:&SELinuxOptions{User:,Role:,Type:spc_t,Level:s0,},RunAsUser:nil,RunAsNonRoot:nil,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:nil,RunAsGroup:nil,ProcMount:nil,WindowsOptions:nil,SeccompProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:FallbackToLogsOnError,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,} start failed in pod cilium-ntx52_kube-system(6f87b462-9657-45dc-970b-e318f65ff196): RunContainerError: failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown Oct 2 20:47:00.252383 kubelet[1372]: E1002 20:47:00.252011 1372 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with RunContainerError: \"failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown\"" pod="kube-system/cilium-ntx52" podUID=6f87b462-9657-45dc-970b-e318f65ff196 Oct 2 20:47:00.288570 env[1053]: time="2023-10-02T20:47:00.286077722Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:cilium-operator-f59cbd8c6-4d69w,Uid:62f6c32b-d6ed-4c13-b93b-2ee1492baf94,Namespace:kube-system,Attempt:0,}" Oct 2 20:47:00.317061 env[1053]: time="2023-10-02T20:47:00.316642043Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Oct 2 20:47:00.317061 env[1053]: time="2023-10-02T20:47:00.316729159Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Oct 2 20:47:00.317061 env[1053]: time="2023-10-02T20:47:00.316766261Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Oct 2 20:47:00.317658 env[1053]: time="2023-10-02T20:47:00.317529893Z" level=info msg="starting signal loop" namespace=k8s.io path=/run/containerd/io.containerd.runtime.v2.task/k8s.io/1dd43f1a733988f2c3eeb7a67714e3d1fe8c95cb1f980daa910f6f81640742c0 pid=2094 runtime=io.containerd.runc.v2 Oct 2 20:47:00.340568 systemd[1]: Started cri-containerd-1dd43f1a733988f2c3eeb7a67714e3d1fe8c95cb1f980daa910f6f81640742c0.scope. Oct 2 20:47:00.366000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.366000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.366000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.366000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.366000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.366000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.366000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.366000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.366000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.366000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.366000 audit: BPF prog-id=79 op=LOAD Oct 2 20:47:00.367000 audit[2102]: AVC avc: denied { bpf } for pid=2102 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.367000 audit[2102]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=f a1=c000147c48 a2=10 a3=1c items=0 ppid=2094 pid=2102 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:47:00.367000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3164643433663161373333393838663263336565623761363737313465 Oct 2 20:47:00.367000 audit[2102]: AVC avc: denied { perfmon } for pid=2102 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.367000 audit[2102]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=0 a1=c0001476b0 a2=3c a3=c items=0 ppid=2094 pid=2102 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:47:00.367000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3164643433663161373333393838663263336565623761363737313465 Oct 2 20:47:00.367000 audit[2102]: AVC avc: denied { bpf } for pid=2102 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.367000 audit[2102]: AVC avc: denied { bpf } for pid=2102 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.367000 audit[2102]: AVC avc: denied { bpf } for pid=2102 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.367000 audit[2102]: AVC avc: denied { perfmon } for pid=2102 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.367000 audit[2102]: AVC avc: denied { perfmon } for pid=2102 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.367000 audit[2102]: AVC avc: denied { perfmon } for pid=2102 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.367000 audit[2102]: AVC avc: denied { perfmon } for pid=2102 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.367000 audit[2102]: AVC avc: denied { perfmon } for pid=2102 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.367000 audit[2102]: AVC avc: denied { bpf } for pid=2102 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.367000 audit[2102]: AVC avc: denied { bpf } for pid=2102 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.367000 audit: BPF prog-id=80 op=LOAD Oct 2 20:47:00.367000 audit[2102]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c0001479d8 a2=78 a3=c0003b67b0 items=0 ppid=2094 pid=2102 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:47:00.367000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3164643433663161373333393838663263336565623761363737313465 Oct 2 20:47:00.368000 audit[2102]: AVC avc: denied { bpf } for pid=2102 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.368000 audit[2102]: AVC avc: denied { bpf } for pid=2102 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.368000 audit[2102]: AVC avc: denied { perfmon } for pid=2102 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.368000 audit[2102]: AVC avc: denied { perfmon } for pid=2102 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.368000 audit[2102]: AVC avc: denied { perfmon } for pid=2102 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.368000 audit[2102]: AVC avc: denied { perfmon } for pid=2102 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.368000 audit[2102]: AVC avc: denied { perfmon } for pid=2102 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.368000 audit[2102]: AVC avc: denied { bpf } for pid=2102 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.368000 audit[2102]: AVC avc: denied { bpf } for pid=2102 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.368000 audit: BPF prog-id=81 op=LOAD Oct 2 20:47:00.368000 audit[2102]: SYSCALL arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c000147770 a2=78 a3=c0003b67f8 items=0 ppid=2094 pid=2102 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:47:00.368000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3164643433663161373333393838663263336565623761363737313465 Oct 2 20:47:00.369000 audit: BPF prog-id=81 op=UNLOAD Oct 2 20:47:00.369000 audit: BPF prog-id=80 op=UNLOAD Oct 2 20:47:00.369000 audit[2102]: AVC avc: denied { bpf } for pid=2102 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.369000 audit[2102]: AVC avc: denied { bpf } for pid=2102 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.369000 audit[2102]: AVC avc: denied { bpf } for pid=2102 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.369000 audit[2102]: AVC avc: denied { perfmon } for pid=2102 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.369000 audit[2102]: AVC avc: denied { perfmon } for pid=2102 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.369000 audit[2102]: AVC avc: denied { perfmon } for pid=2102 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.369000 audit[2102]: AVC avc: denied { perfmon } for pid=2102 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.369000 audit[2102]: AVC avc: denied { perfmon } for pid=2102 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.369000 audit[2102]: AVC avc: denied { bpf } for pid=2102 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.369000 audit[2102]: AVC avc: denied { bpf } for pid=2102 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:00.369000 audit: BPF prog-id=82 op=LOAD Oct 2 20:47:00.369000 audit[2102]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c000147c30 a2=78 a3=c0003b6c08 items=0 ppid=2094 pid=2102 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:47:00.369000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3164643433663161373333393838663263336565623761363737313465 Oct 2 20:47:00.402124 env[1053]: time="2023-10-02T20:47:00.402070885Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:cilium-operator-f59cbd8c6-4d69w,Uid:62f6c32b-d6ed-4c13-b93b-2ee1492baf94,Namespace:kube-system,Attempt:0,} returns sandbox id \"1dd43f1a733988f2c3eeb7a67714e3d1fe8c95cb1f980daa910f6f81640742c0\"" Oct 2 20:47:00.404009 env[1053]: time="2023-10-02T20:47:00.403932009Z" level=info msg="PullImage \"quay.io/cilium/operator-generic:v1.12.5@sha256:b296eb7f0f7656a5cc19724f40a8a7121b7fd725278b7d61dc91fe0b7ffd7c0e\"" Oct 2 20:47:00.884581 env[1053]: time="2023-10-02T20:47:00.884476990Z" level=info msg="CreateContainer within sandbox \"ee054c2a4ebb855d5284c772c9a313e82c7af86b7f43c091f7916f009203d11e\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:1,}" Oct 2 20:47:00.912700 env[1053]: time="2023-10-02T20:47:00.912536653Z" level=info msg="CreateContainer within sandbox \"ee054c2a4ebb855d5284c772c9a313e82c7af86b7f43c091f7916f009203d11e\" for &ContainerMetadata{Name:mount-cgroup,Attempt:1,} returns container id \"e71a7344b7f7a8b45f389417c9a311559f3762495fccd79fd68cbf66243f50bd\"" Oct 2 20:47:00.914428 env[1053]: time="2023-10-02T20:47:00.914306624Z" level=info msg="StartContainer for \"e71a7344b7f7a8b45f389417c9a311559f3762495fccd79fd68cbf66243f50bd\"" Oct 2 20:47:00.979482 systemd[1]: run-containerd-runc-k8s.io-e71a7344b7f7a8b45f389417c9a311559f3762495fccd79fd68cbf66243f50bd-runc.iXqAgx.mount: Deactivated successfully. Oct 2 20:47:00.985527 systemd[1]: Started cri-containerd-e71a7344b7f7a8b45f389417c9a311559f3762495fccd79fd68cbf66243f50bd.scope. Oct 2 20:47:01.005042 systemd[1]: cri-containerd-e71a7344b7f7a8b45f389417c9a311559f3762495fccd79fd68cbf66243f50bd.scope: Deactivated successfully. Oct 2 20:47:01.009295 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-e71a7344b7f7a8b45f389417c9a311559f3762495fccd79fd68cbf66243f50bd-rootfs.mount: Deactivated successfully. Oct 2 20:47:01.024168 env[1053]: time="2023-10-02T20:47:01.024081997Z" level=info msg="shim disconnected" id=e71a7344b7f7a8b45f389417c9a311559f3762495fccd79fd68cbf66243f50bd Oct 2 20:47:01.024168 env[1053]: time="2023-10-02T20:47:01.024146241Z" level=warning msg="cleaning up after shim disconnected" id=e71a7344b7f7a8b45f389417c9a311559f3762495fccd79fd68cbf66243f50bd namespace=k8s.io Oct 2 20:47:01.024168 env[1053]: time="2023-10-02T20:47:01.024157191Z" level=info msg="cleaning up dead shim" Oct 2 20:47:01.032447 env[1053]: time="2023-10-02T20:47:01.032340832Z" level=warning msg="cleanup warnings time=\"2023-10-02T20:47:01Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=2150 runtime=io.containerd.runc.v2\ntime=\"2023-10-02T20:47:01Z\" level=warning msg=\"failed to read init pid file\" error=\"open /run/containerd/io.containerd.runtime.v2.task/k8s.io/e71a7344b7f7a8b45f389417c9a311559f3762495fccd79fd68cbf66243f50bd/init.pid: no such file or directory\" runtime=io.containerd.runc.v2\n" Oct 2 20:47:01.033297 env[1053]: time="2023-10-02T20:47:01.033236667Z" level=error msg="copy shim log" error="read /proc/self/fd/39: file already closed" Oct 2 20:47:01.036384 env[1053]: time="2023-10-02T20:47:01.036289223Z" level=error msg="Failed to pipe stderr of container \"e71a7344b7f7a8b45f389417c9a311559f3762495fccd79fd68cbf66243f50bd\"" error="reading from a closed fifo" Oct 2 20:47:01.036510 env[1053]: time="2023-10-02T20:47:01.036406257Z" level=error msg="Failed to pipe stdout of container \"e71a7344b7f7a8b45f389417c9a311559f3762495fccd79fd68cbf66243f50bd\"" error="reading from a closed fifo" Oct 2 20:47:01.044281 env[1053]: time="2023-10-02T20:47:01.044183640Z" level=error msg="StartContainer for \"e71a7344b7f7a8b45f389417c9a311559f3762495fccd79fd68cbf66243f50bd\" failed" error="failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" Oct 2 20:47:01.044952 kubelet[1372]: E1002 20:47:01.044504 1372 remote_runtime.go:326] "StartContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" containerID="e71a7344b7f7a8b45f389417c9a311559f3762495fccd79fd68cbf66243f50bd" Oct 2 20:47:01.044952 kubelet[1372]: E1002 20:47:01.044599 1372 kuberuntime_manager.go:872] init container &Container{Name:mount-cgroup,Image:quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Command:[sh -ec cp /usr/bin/cilium-mount /hostbin/cilium-mount; Oct 2 20:47:01.044952 kubelet[1372]: nsenter --cgroup=/hostproc/1/ns/cgroup --mount=/hostproc/1/ns/mnt "${BIN_PATH}/cilium-mount" $CGROUP_ROOT; Oct 2 20:47:01.044952 kubelet[1372]: rm /hostbin/cilium-mount Oct 2 20:47:01.045163 kubelet[1372]: ],Args:[],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:CGROUP_ROOT,Value:/run/cilium/cgroupv2,ValueFrom:nil,},EnvVar{Name:BIN_PATH,Value:/opt/cni/bin,ValueFrom:nil,},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:hostproc,ReadOnly:false,MountPath:/hostproc,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:cni-path,ReadOnly:false,MountPath:/hostbin,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:kube-api-access-fk7xn,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[SYS_ADMIN SYS_CHROOT SYS_PTRACE],Drop:[ALL],},Privileged:nil,SELinuxOptions:&SELinuxOptions{User:,Role:,Type:spc_t,Level:s0,},RunAsUser:nil,RunAsNonRoot:nil,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:nil,RunAsGroup:nil,ProcMount:nil,WindowsOptions:nil,SeccompProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:FallbackToLogsOnError,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,} start failed in pod cilium-ntx52_kube-system(6f87b462-9657-45dc-970b-e318f65ff196): RunContainerError: failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown Oct 2 20:47:01.045244 kubelet[1372]: E1002 20:47:01.044638 1372 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with RunContainerError: \"failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown\"" pod="kube-system/cilium-ntx52" podUID=6f87b462-9657-45dc-970b-e318f65ff196 Oct 2 20:47:01.107200 kubelet[1372]: E1002 20:47:01.107158 1372 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:47:01.180782 kubelet[1372]: E1002 20:47:01.180676 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:47:01.911687 kubelet[1372]: I1002 20:47:01.911583 1372 scope.go:115] "RemoveContainer" containerID="bcff6467b8e94e2c967be08799cd5745cf84a5551ea90681c172f582750fd135" Oct 2 20:47:01.912707 kubelet[1372]: I1002 20:47:01.912182 1372 scope.go:115] "RemoveContainer" containerID="bcff6467b8e94e2c967be08799cd5745cf84a5551ea90681c172f582750fd135" Oct 2 20:47:01.914830 env[1053]: time="2023-10-02T20:47:01.914762169Z" level=info msg="RemoveContainer for \"bcff6467b8e94e2c967be08799cd5745cf84a5551ea90681c172f582750fd135\"" Oct 2 20:47:01.920529 env[1053]: time="2023-10-02T20:47:01.920489846Z" level=info msg="RemoveContainer for \"bcff6467b8e94e2c967be08799cd5745cf84a5551ea90681c172f582750fd135\" returns successfully" Oct 2 20:47:01.921430 env[1053]: time="2023-10-02T20:47:01.921311571Z" level=error msg="ContainerStatus for \"bcff6467b8e94e2c967be08799cd5745cf84a5551ea90681c172f582750fd135\" failed" error="rpc error: code = NotFound desc = an error occurred when try to find container \"bcff6467b8e94e2c967be08799cd5745cf84a5551ea90681c172f582750fd135\": not found" Oct 2 20:47:01.921839 kubelet[1372]: E1002 20:47:01.921651 1372 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 10s restarting failed container=mount-cgroup pod=cilium-ntx52_kube-system(6f87b462-9657-45dc-970b-e318f65ff196)\"" pod="kube-system/cilium-ntx52" podUID=6f87b462-9657-45dc-970b-e318f65ff196 Oct 2 20:47:01.921839 kubelet[1372]: E1002 20:47:01.921820 1372 remote_runtime.go:415] "ContainerStatus from runtime service failed" err="rpc error: code = NotFound desc = an error occurred when try to find container \"bcff6467b8e94e2c967be08799cd5745cf84a5551ea90681c172f582750fd135\": not found" containerID="bcff6467b8e94e2c967be08799cd5745cf84a5551ea90681c172f582750fd135" Oct 2 20:47:01.922003 kubelet[1372]: I1002 20:47:01.921915 1372 pod_container_deletor.go:53] "DeleteContainer returned error" containerID={Type:containerd ID:bcff6467b8e94e2c967be08799cd5745cf84a5551ea90681c172f582750fd135} err="failed to get container status \"bcff6467b8e94e2c967be08799cd5745cf84a5551ea90681c172f582750fd135\": rpc error: code = NotFound desc = an error occurred when try to find container \"bcff6467b8e94e2c967be08799cd5745cf84a5551ea90681c172f582750fd135\": not found" Oct 2 20:47:01.958916 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2063691884.mount: Deactivated successfully. Oct 2 20:47:02.181724 kubelet[1372]: E1002 20:47:02.181464 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:47:02.918688 kubelet[1372]: E1002 20:47:02.917235 1372 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 10s restarting failed container=mount-cgroup pod=cilium-ntx52_kube-system(6f87b462-9657-45dc-970b-e318f65ff196)\"" pod="kube-system/cilium-ntx52" podUID=6f87b462-9657-45dc-970b-e318f65ff196 Oct 2 20:47:03.070068 env[1053]: time="2023-10-02T20:47:03.069195445Z" level=info msg="ImageCreate event &ImageCreate{Name:quay.io/cilium/operator-generic@sha256:b296eb7f0f7656a5cc19724f40a8a7121b7fd725278b7d61dc91fe0b7ffd7c0e,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 20:47:03.072463 env[1053]: time="2023-10-02T20:47:03.072399619Z" level=info msg="ImageCreate event &ImageCreate{Name:sha256:ed355de9f59fe391dbe53f3c7c7a60baab3c3a9b7549aa54d10b87fff7dacf7c,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 20:47:03.076248 env[1053]: time="2023-10-02T20:47:03.076189332Z" level=info msg="ImageUpdate event &ImageUpdate{Name:quay.io/cilium/operator-generic@sha256:b296eb7f0f7656a5cc19724f40a8a7121b7fd725278b7d61dc91fe0b7ffd7c0e,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 20:47:03.077708 env[1053]: time="2023-10-02T20:47:03.077666078Z" level=info msg="PullImage \"quay.io/cilium/operator-generic:v1.12.5@sha256:b296eb7f0f7656a5cc19724f40a8a7121b7fd725278b7d61dc91fe0b7ffd7c0e\" returns image reference \"sha256:ed355de9f59fe391dbe53f3c7c7a60baab3c3a9b7549aa54d10b87fff7dacf7c\"" Oct 2 20:47:03.080581 env[1053]: time="2023-10-02T20:47:03.080509792Z" level=info msg="CreateContainer within sandbox \"1dd43f1a733988f2c3eeb7a67714e3d1fe8c95cb1f980daa910f6f81640742c0\" for container &ContainerMetadata{Name:cilium-operator,Attempt:0,}" Oct 2 20:47:03.095708 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount445043357.mount: Deactivated successfully. Oct 2 20:47:03.101061 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount588758009.mount: Deactivated successfully. Oct 2 20:47:03.111743 env[1053]: time="2023-10-02T20:47:03.111585052Z" level=info msg="CreateContainer within sandbox \"1dd43f1a733988f2c3eeb7a67714e3d1fe8c95cb1f980daa910f6f81640742c0\" for &ContainerMetadata{Name:cilium-operator,Attempt:0,} returns container id \"ec7e1dfad1ae0e3621fb8e728703ffcf5100ffad436cf64125385a8145dc731d\"" Oct 2 20:47:03.113465 env[1053]: time="2023-10-02T20:47:03.113356602Z" level=info msg="StartContainer for \"ec7e1dfad1ae0e3621fb8e728703ffcf5100ffad436cf64125385a8145dc731d\"" Oct 2 20:47:03.142325 systemd[1]: Started cri-containerd-ec7e1dfad1ae0e3621fb8e728703ffcf5100ffad436cf64125385a8145dc731d.scope. Oct 2 20:47:03.161000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:03.161000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:03.161000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:03.161000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:03.161000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:03.161000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:03.161000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:03.161000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:03.161000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:03.161000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:03.161000 audit: BPF prog-id=83 op=LOAD Oct 2 20:47:03.164000 audit[2170]: AVC avc: denied { bpf } for pid=2170 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:03.164000 audit[2170]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=f a1=c000145c48 a2=10 a3=1c items=0 ppid=2094 pid=2170 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:47:03.164000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6563376531646661643161653065333632316662386537323837303366 Oct 2 20:47:03.165000 audit[2170]: AVC avc: denied { perfmon } for pid=2170 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:03.165000 audit[2170]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=0 a1=c0001456b0 a2=3c a3=8 items=0 ppid=2094 pid=2170 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:47:03.165000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6563376531646661643161653065333632316662386537323837303366 Oct 2 20:47:03.165000 audit[2170]: AVC avc: denied { bpf } for pid=2170 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:03.165000 audit[2170]: AVC avc: denied { bpf } for pid=2170 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:03.165000 audit[2170]: AVC avc: denied { bpf } for pid=2170 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:03.165000 audit[2170]: AVC avc: denied { perfmon } for pid=2170 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:03.165000 audit[2170]: AVC avc: denied { perfmon } for pid=2170 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:03.165000 audit[2170]: AVC avc: denied { perfmon } for pid=2170 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:03.165000 audit[2170]: AVC avc: denied { perfmon } for pid=2170 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:03.165000 audit[2170]: AVC avc: denied { perfmon } for pid=2170 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:03.165000 audit[2170]: AVC avc: denied { bpf } for pid=2170 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:03.165000 audit[2170]: AVC avc: denied { bpf } for pid=2170 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:03.165000 audit: BPF prog-id=84 op=LOAD Oct 2 20:47:03.165000 audit[2170]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c0001459d8 a2=78 a3=c0001f3860 items=0 ppid=2094 pid=2170 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:47:03.165000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6563376531646661643161653065333632316662386537323837303366 Oct 2 20:47:03.170000 audit[2170]: AVC avc: denied { bpf } for pid=2170 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:03.170000 audit[2170]: AVC avc: denied { bpf } for pid=2170 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:03.170000 audit[2170]: AVC avc: denied { perfmon } for pid=2170 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:03.170000 audit[2170]: AVC avc: denied { perfmon } for pid=2170 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:03.170000 audit[2170]: AVC avc: denied { perfmon } for pid=2170 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:03.170000 audit[2170]: AVC avc: denied { perfmon } for pid=2170 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:03.170000 audit[2170]: AVC avc: denied { perfmon } for pid=2170 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:03.170000 audit[2170]: AVC avc: denied { bpf } for pid=2170 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:03.170000 audit[2170]: AVC avc: denied { bpf } for pid=2170 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:03.170000 audit: BPF prog-id=85 op=LOAD Oct 2 20:47:03.170000 audit[2170]: SYSCALL arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c000145770 a2=78 a3=c0001f38a8 items=0 ppid=2094 pid=2170 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:47:03.170000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6563376531646661643161653065333632316662386537323837303366 Oct 2 20:47:03.172000 audit: BPF prog-id=85 op=UNLOAD Oct 2 20:47:03.172000 audit: BPF prog-id=84 op=UNLOAD Oct 2 20:47:03.172000 audit[2170]: AVC avc: denied { bpf } for pid=2170 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:03.172000 audit[2170]: AVC avc: denied { bpf } for pid=2170 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:03.172000 audit[2170]: AVC avc: denied { bpf } for pid=2170 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:03.172000 audit[2170]: AVC avc: denied { perfmon } for pid=2170 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:03.172000 audit[2170]: AVC avc: denied { perfmon } for pid=2170 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:03.172000 audit[2170]: AVC avc: denied { perfmon } for pid=2170 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:03.172000 audit[2170]: AVC avc: denied { perfmon } for pid=2170 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:03.172000 audit[2170]: AVC avc: denied { perfmon } for pid=2170 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:03.172000 audit[2170]: AVC avc: denied { bpf } for pid=2170 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:03.172000 audit[2170]: AVC avc: denied { bpf } for pid=2170 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:47:03.172000 audit: BPF prog-id=86 op=LOAD Oct 2 20:47:03.172000 audit[2170]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c000145c30 a2=78 a3=c0001f3cb8 items=0 ppid=2094 pid=2170 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:47:03.172000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6563376531646661643161653065333632316662386537323837303366 Oct 2 20:47:03.181807 kubelet[1372]: E1002 20:47:03.181703 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:47:03.197344 env[1053]: time="2023-10-02T20:47:03.197264357Z" level=info msg="StartContainer for \"ec7e1dfad1ae0e3621fb8e728703ffcf5100ffad436cf64125385a8145dc731d\" returns successfully" Oct 2 20:47:03.226000 audit[2181]: AVC avc: denied { map_create } for pid=2181 comm="cilium-operator" scontext=system_u:system_r:svirt_lxc_net_t:s0:c531,c877 tcontext=system_u:system_r:svirt_lxc_net_t:s0:c531,c877 tclass=bpf permissive=0 Oct 2 20:47:03.226000 audit[2181]: SYSCALL arch=c000003e syscall=321 success=no exit=-13 a0=0 a1=c0005477d0 a2=48 a3=c0005477c0 items=0 ppid=2094 pid=2181 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="cilium-operator" exe="/usr/bin/cilium-operator-generic" subj=system_u:system_r:svirt_lxc_net_t:s0:c531,c877 key=(null) Oct 2 20:47:03.226000 audit: PROCTITLE proctitle=63696C69756D2D6F70657261746F722D67656E65726963002D2D636F6E6669672D6469723D2F746D702F63696C69756D2F636F6E6669672D6D6170002D2D64656275673D66616C7365 Oct 2 20:47:03.358052 kubelet[1372]: W1002 20:47:03.357246 1372 manager.go:1174] Failed to process watch event {EventType:0 Name:/kubepods.slice/kubepods-burstable.slice/kubepods-burstable-pod6f87b462_9657_45dc_970b_e318f65ff196.slice/cri-containerd-bcff6467b8e94e2c967be08799cd5745cf84a5551ea90681c172f582750fd135.scope WatchSource:0}: container "bcff6467b8e94e2c967be08799cd5745cf84a5551ea90681c172f582750fd135" in namespace "k8s.io": not found Oct 2 20:47:04.182232 kubelet[1372]: E1002 20:47:04.182091 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:47:05.183358 kubelet[1372]: E1002 20:47:05.183258 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:47:06.109498 kubelet[1372]: E1002 20:47:06.109446 1372 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:47:06.184369 kubelet[1372]: E1002 20:47:06.184317 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:47:06.472482 kubelet[1372]: W1002 20:47:06.472415 1372 manager.go:1174] Failed to process watch event {EventType:0 Name:/kubepods.slice/kubepods-burstable.slice/kubepods-burstable-pod6f87b462_9657_45dc_970b_e318f65ff196.slice/cri-containerd-e71a7344b7f7a8b45f389417c9a311559f3762495fccd79fd68cbf66243f50bd.scope WatchSource:0}: task e71a7344b7f7a8b45f389417c9a311559f3762495fccd79fd68cbf66243f50bd not found: not found Oct 2 20:47:07.186623 kubelet[1372]: E1002 20:47:07.186476 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:47:08.189637 kubelet[1372]: E1002 20:47:08.188231 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:47:09.189827 kubelet[1372]: E1002 20:47:09.189743 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:47:10.190955 kubelet[1372]: E1002 20:47:10.190832 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:47:10.910442 kubelet[1372]: E1002 20:47:10.910381 1372 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:47:11.111686 kubelet[1372]: E1002 20:47:11.111605 1372 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:47:11.192312 kubelet[1372]: E1002 20:47:11.192088 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:47:12.192916 kubelet[1372]: E1002 20:47:12.192806 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:47:13.193578 kubelet[1372]: E1002 20:47:13.193510 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:47:14.195154 kubelet[1372]: E1002 20:47:14.195085 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:47:15.196265 kubelet[1372]: E1002 20:47:15.196145 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:47:16.113784 kubelet[1372]: E1002 20:47:16.113743 1372 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:47:16.197351 kubelet[1372]: E1002 20:47:16.197232 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:47:16.205351 env[1053]: time="2023-10-02T20:47:16.205206930Z" level=info msg="CreateContainer within sandbox \"ee054c2a4ebb855d5284c772c9a313e82c7af86b7f43c091f7916f009203d11e\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:2,}" Oct 2 20:47:16.246674 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount3589608655.mount: Deactivated successfully. Oct 2 20:47:16.269383 env[1053]: time="2023-10-02T20:47:16.269250868Z" level=info msg="CreateContainer within sandbox \"ee054c2a4ebb855d5284c772c9a313e82c7af86b7f43c091f7916f009203d11e\" for &ContainerMetadata{Name:mount-cgroup,Attempt:2,} returns container id \"16fa38e72f2c37609ce5b366d976384ad82bce3ce92a5218e330415b51fc4af0\"" Oct 2 20:47:16.270751 env[1053]: time="2023-10-02T20:47:16.270655890Z" level=info msg="StartContainer for \"16fa38e72f2c37609ce5b366d976384ad82bce3ce92a5218e330415b51fc4af0\"" Oct 2 20:47:16.313478 systemd[1]: Started cri-containerd-16fa38e72f2c37609ce5b366d976384ad82bce3ce92a5218e330415b51fc4af0.scope. Oct 2 20:47:16.326375 systemd[1]: cri-containerd-16fa38e72f2c37609ce5b366d976384ad82bce3ce92a5218e330415b51fc4af0.scope: Deactivated successfully. Oct 2 20:47:16.640513 env[1053]: time="2023-10-02T20:47:16.640379115Z" level=info msg="shim disconnected" id=16fa38e72f2c37609ce5b366d976384ad82bce3ce92a5218e330415b51fc4af0 Oct 2 20:47:16.641097 env[1053]: time="2023-10-02T20:47:16.641051629Z" level=warning msg="cleaning up after shim disconnected" id=16fa38e72f2c37609ce5b366d976384ad82bce3ce92a5218e330415b51fc4af0 namespace=k8s.io Oct 2 20:47:16.641277 env[1053]: time="2023-10-02T20:47:16.641242253Z" level=info msg="cleaning up dead shim" Oct 2 20:47:16.659563 env[1053]: time="2023-10-02T20:47:16.659450348Z" level=warning msg="cleanup warnings time=\"2023-10-02T20:47:16Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=2227 runtime=io.containerd.runc.v2\ntime=\"2023-10-02T20:47:16Z\" level=warning msg=\"failed to read init pid file\" error=\"open /run/containerd/io.containerd.runtime.v2.task/k8s.io/16fa38e72f2c37609ce5b366d976384ad82bce3ce92a5218e330415b51fc4af0/init.pid: no such file or directory\" runtime=io.containerd.runc.v2\n" Oct 2 20:47:16.660147 env[1053]: time="2023-10-02T20:47:16.660012040Z" level=error msg="copy shim log" error="read /proc/self/fd/56: file already closed" Oct 2 20:47:16.663149 env[1053]: time="2023-10-02T20:47:16.663057174Z" level=error msg="Failed to pipe stdout of container \"16fa38e72f2c37609ce5b366d976384ad82bce3ce92a5218e330415b51fc4af0\"" error="reading from a closed fifo" Oct 2 20:47:16.663287 env[1053]: time="2023-10-02T20:47:16.663200889Z" level=error msg="Failed to pipe stderr of container \"16fa38e72f2c37609ce5b366d976384ad82bce3ce92a5218e330415b51fc4af0\"" error="reading from a closed fifo" Oct 2 20:47:16.665594 env[1053]: time="2023-10-02T20:47:16.665505449Z" level=error msg="StartContainer for \"16fa38e72f2c37609ce5b366d976384ad82bce3ce92a5218e330415b51fc4af0\" failed" error="failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" Oct 2 20:47:16.666183 kubelet[1372]: E1002 20:47:16.666113 1372 remote_runtime.go:326] "StartContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" containerID="16fa38e72f2c37609ce5b366d976384ad82bce3ce92a5218e330415b51fc4af0" Oct 2 20:47:16.666376 kubelet[1372]: E1002 20:47:16.666336 1372 kuberuntime_manager.go:872] init container &Container{Name:mount-cgroup,Image:quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Command:[sh -ec cp /usr/bin/cilium-mount /hostbin/cilium-mount; Oct 2 20:47:16.666376 kubelet[1372]: nsenter --cgroup=/hostproc/1/ns/cgroup --mount=/hostproc/1/ns/mnt "${BIN_PATH}/cilium-mount" $CGROUP_ROOT; Oct 2 20:47:16.666376 kubelet[1372]: rm /hostbin/cilium-mount Oct 2 20:47:16.666376 kubelet[1372]: ],Args:[],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:CGROUP_ROOT,Value:/run/cilium/cgroupv2,ValueFrom:nil,},EnvVar{Name:BIN_PATH,Value:/opt/cni/bin,ValueFrom:nil,},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:hostproc,ReadOnly:false,MountPath:/hostproc,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:cni-path,ReadOnly:false,MountPath:/hostbin,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:kube-api-access-fk7xn,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[SYS_ADMIN SYS_CHROOT SYS_PTRACE],Drop:[ALL],},Privileged:nil,SELinuxOptions:&SELinuxOptions{User:,Role:,Type:spc_t,Level:s0,},RunAsUser:nil,RunAsNonRoot:nil,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:nil,RunAsGroup:nil,ProcMount:nil,WindowsOptions:nil,SeccompProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:FallbackToLogsOnError,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,} start failed in pod cilium-ntx52_kube-system(6f87b462-9657-45dc-970b-e318f65ff196): RunContainerError: failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown Oct 2 20:47:16.666847 kubelet[1372]: E1002 20:47:16.666426 1372 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with RunContainerError: \"failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown\"" pod="kube-system/cilium-ntx52" podUID=6f87b462-9657-45dc-970b-e318f65ff196 Oct 2 20:47:16.962897 kubelet[1372]: I1002 20:47:16.962850 1372 scope.go:115] "RemoveContainer" containerID="e71a7344b7f7a8b45f389417c9a311559f3762495fccd79fd68cbf66243f50bd" Oct 2 20:47:16.963630 kubelet[1372]: I1002 20:47:16.963575 1372 scope.go:115] "RemoveContainer" containerID="e71a7344b7f7a8b45f389417c9a311559f3762495fccd79fd68cbf66243f50bd" Oct 2 20:47:16.966685 env[1053]: time="2023-10-02T20:47:16.966618194Z" level=info msg="RemoveContainer for \"e71a7344b7f7a8b45f389417c9a311559f3762495fccd79fd68cbf66243f50bd\"" Oct 2 20:47:16.968433 env[1053]: time="2023-10-02T20:47:16.968363737Z" level=info msg="RemoveContainer for \"e71a7344b7f7a8b45f389417c9a311559f3762495fccd79fd68cbf66243f50bd\"" Oct 2 20:47:16.969601 env[1053]: time="2023-10-02T20:47:16.968896664Z" level=error msg="RemoveContainer for \"e71a7344b7f7a8b45f389417c9a311559f3762495fccd79fd68cbf66243f50bd\" failed" error="failed to set removing state for container \"e71a7344b7f7a8b45f389417c9a311559f3762495fccd79fd68cbf66243f50bd\": container is already in removing state" Oct 2 20:47:16.969709 kubelet[1372]: E1002 20:47:16.969325 1372 remote_runtime.go:368] "RemoveContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to set removing state for container \"e71a7344b7f7a8b45f389417c9a311559f3762495fccd79fd68cbf66243f50bd\": container is already in removing state" containerID="e71a7344b7f7a8b45f389417c9a311559f3762495fccd79fd68cbf66243f50bd" Oct 2 20:47:16.969709 kubelet[1372]: E1002 20:47:16.969387 1372 kuberuntime_container.go:784] failed to remove pod init container "mount-cgroup": rpc error: code = Unknown desc = failed to set removing state for container "e71a7344b7f7a8b45f389417c9a311559f3762495fccd79fd68cbf66243f50bd": container is already in removing state; Skipping pod "cilium-ntx52_kube-system(6f87b462-9657-45dc-970b-e318f65ff196)" Oct 2 20:47:16.970085 kubelet[1372]: E1002 20:47:16.970060 1372 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 20s restarting failed container=mount-cgroup pod=cilium-ntx52_kube-system(6f87b462-9657-45dc-970b-e318f65ff196)\"" pod="kube-system/cilium-ntx52" podUID=6f87b462-9657-45dc-970b-e318f65ff196 Oct 2 20:47:16.975737 env[1053]: time="2023-10-02T20:47:16.975635181Z" level=info msg="RemoveContainer for \"e71a7344b7f7a8b45f389417c9a311559f3762495fccd79fd68cbf66243f50bd\" returns successfully" Oct 2 20:47:17.007421 kubelet[1372]: I1002 20:47:17.007366 1372 pod_startup_latency_tracker.go:102] "Observed pod startup duration" pod="kube-system/cilium-operator-f59cbd8c6-4d69w" podStartSLOduration=-9.223372018847488e+09 pod.CreationTimestamp="2023-10-02 20:46:59 +0000 UTC" firstStartedPulling="2023-10-02 20:47:00.403386504 +0000 UTC m=+250.397084290" lastFinishedPulling="0001-01-01 00:00:00 +0000 UTC" observedRunningTime="2023-10-02 20:47:03.942613534 +0000 UTC m=+253.936311370" watchObservedRunningTime="2023-10-02 20:47:17.007287756 +0000 UTC m=+267.000985592" Oct 2 20:47:17.198448 kubelet[1372]: E1002 20:47:17.198378 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:47:17.233282 systemd[1]: run-containerd-runc-k8s.io-16fa38e72f2c37609ce5b366d976384ad82bce3ce92a5218e330415b51fc4af0-runc.bB6ycA.mount: Deactivated successfully. Oct 2 20:47:17.233537 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-16fa38e72f2c37609ce5b366d976384ad82bce3ce92a5218e330415b51fc4af0-rootfs.mount: Deactivated successfully. Oct 2 20:47:18.200666 kubelet[1372]: E1002 20:47:18.200496 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:47:19.201792 kubelet[1372]: E1002 20:47:19.201700 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:47:19.748762 kubelet[1372]: W1002 20:47:19.748687 1372 manager.go:1174] Failed to process watch event {EventType:0 Name:/kubepods.slice/kubepods-burstable.slice/kubepods-burstable-pod6f87b462_9657_45dc_970b_e318f65ff196.slice/cri-containerd-16fa38e72f2c37609ce5b366d976384ad82bce3ce92a5218e330415b51fc4af0.scope WatchSource:0}: task 16fa38e72f2c37609ce5b366d976384ad82bce3ce92a5218e330415b51fc4af0 not found: not found Oct 2 20:47:20.202754 kubelet[1372]: E1002 20:47:20.202677 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:47:21.116172 kubelet[1372]: E1002 20:47:21.116133 1372 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:47:21.203819 kubelet[1372]: E1002 20:47:21.203782 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:47:22.205290 kubelet[1372]: E1002 20:47:22.205221 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:47:23.206775 kubelet[1372]: E1002 20:47:23.206706 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:47:24.207183 kubelet[1372]: E1002 20:47:24.207094 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:47:25.207942 kubelet[1372]: E1002 20:47:25.207872 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:47:26.117794 kubelet[1372]: E1002 20:47:26.117700 1372 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:47:26.208913 kubelet[1372]: E1002 20:47:26.208848 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:47:27.210071 kubelet[1372]: E1002 20:47:27.210030 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:47:28.211771 kubelet[1372]: E1002 20:47:28.211711 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:47:29.213661 kubelet[1372]: E1002 20:47:29.213613 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:47:30.215705 kubelet[1372]: E1002 20:47:30.215589 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:47:30.910748 kubelet[1372]: E1002 20:47:30.910683 1372 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:47:31.118810 kubelet[1372]: E1002 20:47:31.118766 1372 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:47:31.201343 kubelet[1372]: E1002 20:47:31.200949 1372 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 20s restarting failed container=mount-cgroup pod=cilium-ntx52_kube-system(6f87b462-9657-45dc-970b-e318f65ff196)\"" pod="kube-system/cilium-ntx52" podUID=6f87b462-9657-45dc-970b-e318f65ff196 Oct 2 20:47:31.217385 kubelet[1372]: E1002 20:47:31.217345 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:47:32.218545 kubelet[1372]: E1002 20:47:32.218476 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:47:33.220034 kubelet[1372]: E1002 20:47:33.219955 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:47:34.222120 kubelet[1372]: E1002 20:47:34.222064 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:47:35.223944 kubelet[1372]: E1002 20:47:35.223896 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:47:36.121326 kubelet[1372]: E1002 20:47:36.120960 1372 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:47:36.225737 kubelet[1372]: E1002 20:47:36.225680 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:47:37.227276 kubelet[1372]: E1002 20:47:37.227204 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:47:38.229150 kubelet[1372]: E1002 20:47:38.229049 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:47:39.229476 kubelet[1372]: E1002 20:47:39.229406 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:47:40.230797 kubelet[1372]: E1002 20:47:40.230699 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:47:41.123691 kubelet[1372]: E1002 20:47:41.123646 1372 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:47:41.232561 kubelet[1372]: E1002 20:47:41.232509 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:47:42.233742 kubelet[1372]: E1002 20:47:42.233673 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:47:43.235102 kubelet[1372]: E1002 20:47:43.235049 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:47:44.236446 kubelet[1372]: E1002 20:47:44.236385 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:47:45.205848 env[1053]: time="2023-10-02T20:47:45.205434741Z" level=info msg="CreateContainer within sandbox \"ee054c2a4ebb855d5284c772c9a313e82c7af86b7f43c091f7916f009203d11e\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:3,}" Oct 2 20:47:45.233468 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount4109409767.mount: Deactivated successfully. Oct 2 20:47:45.241091 kubelet[1372]: E1002 20:47:45.239371 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:47:45.249849 env[1053]: time="2023-10-02T20:47:45.249714424Z" level=info msg="CreateContainer within sandbox \"ee054c2a4ebb855d5284c772c9a313e82c7af86b7f43c091f7916f009203d11e\" for &ContainerMetadata{Name:mount-cgroup,Attempt:3,} returns container id \"585838f5293493d66d293b38474ebe70983eed509f8fca07c091fff92ea89029\"" Oct 2 20:47:45.251530 env[1053]: time="2023-10-02T20:47:45.251401913Z" level=info msg="StartContainer for \"585838f5293493d66d293b38474ebe70983eed509f8fca07c091fff92ea89029\"" Oct 2 20:47:45.305401 systemd[1]: Started cri-containerd-585838f5293493d66d293b38474ebe70983eed509f8fca07c091fff92ea89029.scope. Oct 2 20:47:45.320031 systemd[1]: cri-containerd-585838f5293493d66d293b38474ebe70983eed509f8fca07c091fff92ea89029.scope: Deactivated successfully. Oct 2 20:47:45.335312 env[1053]: time="2023-10-02T20:47:45.335257765Z" level=info msg="shim disconnected" id=585838f5293493d66d293b38474ebe70983eed509f8fca07c091fff92ea89029 Oct 2 20:47:45.335602 env[1053]: time="2023-10-02T20:47:45.335571402Z" level=warning msg="cleaning up after shim disconnected" id=585838f5293493d66d293b38474ebe70983eed509f8fca07c091fff92ea89029 namespace=k8s.io Oct 2 20:47:45.335685 env[1053]: time="2023-10-02T20:47:45.335669989Z" level=info msg="cleaning up dead shim" Oct 2 20:47:45.344401 env[1053]: time="2023-10-02T20:47:45.344362580Z" level=warning msg="cleanup warnings time=\"2023-10-02T20:47:45Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=2266 runtime=io.containerd.runc.v2\ntime=\"2023-10-02T20:47:45Z\" level=warning msg=\"failed to read init pid file\" error=\"open /run/containerd/io.containerd.runtime.v2.task/k8s.io/585838f5293493d66d293b38474ebe70983eed509f8fca07c091fff92ea89029/init.pid: no such file or directory\" runtime=io.containerd.runc.v2\n" Oct 2 20:47:45.344762 env[1053]: time="2023-10-02T20:47:45.344711463Z" level=error msg="copy shim log" error="read /proc/self/fd/51: file already closed" Oct 2 20:47:45.346094 env[1053]: time="2023-10-02T20:47:45.345051239Z" level=error msg="Failed to pipe stdout of container \"585838f5293493d66d293b38474ebe70983eed509f8fca07c091fff92ea89029\"" error="reading from a closed fifo" Oct 2 20:47:45.346201 env[1053]: time="2023-10-02T20:47:45.346032755Z" level=error msg="Failed to pipe stderr of container \"585838f5293493d66d293b38474ebe70983eed509f8fca07c091fff92ea89029\"" error="reading from a closed fifo" Oct 2 20:47:45.350373 env[1053]: time="2023-10-02T20:47:45.350338123Z" level=error msg="StartContainer for \"585838f5293493d66d293b38474ebe70983eed509f8fca07c091fff92ea89029\" failed" error="failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" Oct 2 20:47:45.350692 kubelet[1372]: E1002 20:47:45.350657 1372 remote_runtime.go:326] "StartContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" containerID="585838f5293493d66d293b38474ebe70983eed509f8fca07c091fff92ea89029" Oct 2 20:47:45.350822 kubelet[1372]: E1002 20:47:45.350789 1372 kuberuntime_manager.go:872] init container &Container{Name:mount-cgroup,Image:quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Command:[sh -ec cp /usr/bin/cilium-mount /hostbin/cilium-mount; Oct 2 20:47:45.350822 kubelet[1372]: nsenter --cgroup=/hostproc/1/ns/cgroup --mount=/hostproc/1/ns/mnt "${BIN_PATH}/cilium-mount" $CGROUP_ROOT; Oct 2 20:47:45.350822 kubelet[1372]: rm /hostbin/cilium-mount Oct 2 20:47:45.350822 kubelet[1372]: ],Args:[],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:CGROUP_ROOT,Value:/run/cilium/cgroupv2,ValueFrom:nil,},EnvVar{Name:BIN_PATH,Value:/opt/cni/bin,ValueFrom:nil,},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:hostproc,ReadOnly:false,MountPath:/hostproc,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:cni-path,ReadOnly:false,MountPath:/hostbin,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:kube-api-access-fk7xn,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[SYS_ADMIN SYS_CHROOT SYS_PTRACE],Drop:[ALL],},Privileged:nil,SELinuxOptions:&SELinuxOptions{User:,Role:,Type:spc_t,Level:s0,},RunAsUser:nil,RunAsNonRoot:nil,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:nil,RunAsGroup:nil,ProcMount:nil,WindowsOptions:nil,SeccompProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:FallbackToLogsOnError,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,} start failed in pod cilium-ntx52_kube-system(6f87b462-9657-45dc-970b-e318f65ff196): RunContainerError: failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown Oct 2 20:47:45.351029 kubelet[1372]: E1002 20:47:45.350848 1372 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with RunContainerError: \"failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown\"" pod="kube-system/cilium-ntx52" podUID=6f87b462-9657-45dc-970b-e318f65ff196 Oct 2 20:47:46.052262 kubelet[1372]: I1002 20:47:46.051255 1372 scope.go:115] "RemoveContainer" containerID="16fa38e72f2c37609ce5b366d976384ad82bce3ce92a5218e330415b51fc4af0" Oct 2 20:47:46.052262 kubelet[1372]: I1002 20:47:46.051886 1372 scope.go:115] "RemoveContainer" containerID="16fa38e72f2c37609ce5b366d976384ad82bce3ce92a5218e330415b51fc4af0" Oct 2 20:47:46.054541 env[1053]: time="2023-10-02T20:47:46.054453145Z" level=info msg="RemoveContainer for \"16fa38e72f2c37609ce5b366d976384ad82bce3ce92a5218e330415b51fc4af0\"" Oct 2 20:47:46.055137 env[1053]: time="2023-10-02T20:47:46.055077102Z" level=info msg="RemoveContainer for \"16fa38e72f2c37609ce5b366d976384ad82bce3ce92a5218e330415b51fc4af0\"" Oct 2 20:47:46.055545 env[1053]: time="2023-10-02T20:47:46.055438469Z" level=error msg="RemoveContainer for \"16fa38e72f2c37609ce5b366d976384ad82bce3ce92a5218e330415b51fc4af0\" failed" error="failed to set removing state for container \"16fa38e72f2c37609ce5b366d976384ad82bce3ce92a5218e330415b51fc4af0\": container is already in removing state" Oct 2 20:47:46.055876 kubelet[1372]: E1002 20:47:46.055846 1372 remote_runtime.go:368] "RemoveContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to set removing state for container \"16fa38e72f2c37609ce5b366d976384ad82bce3ce92a5218e330415b51fc4af0\": container is already in removing state" containerID="16fa38e72f2c37609ce5b366d976384ad82bce3ce92a5218e330415b51fc4af0" Oct 2 20:47:46.056144 kubelet[1372]: E1002 20:47:46.056117 1372 kuberuntime_container.go:784] failed to remove pod init container "mount-cgroup": rpc error: code = Unknown desc = failed to set removing state for container "16fa38e72f2c37609ce5b366d976384ad82bce3ce92a5218e330415b51fc4af0": container is already in removing state; Skipping pod "cilium-ntx52_kube-system(6f87b462-9657-45dc-970b-e318f65ff196)" Oct 2 20:47:46.056877 kubelet[1372]: E1002 20:47:46.056846 1372 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 40s restarting failed container=mount-cgroup pod=cilium-ntx52_kube-system(6f87b462-9657-45dc-970b-e318f65ff196)\"" pod="kube-system/cilium-ntx52" podUID=6f87b462-9657-45dc-970b-e318f65ff196 Oct 2 20:47:46.071910 env[1053]: time="2023-10-02T20:47:46.071806912Z" level=info msg="RemoveContainer for \"16fa38e72f2c37609ce5b366d976384ad82bce3ce92a5218e330415b51fc4af0\" returns successfully" Oct 2 20:47:46.125716 kubelet[1372]: E1002 20:47:46.125630 1372 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:47:46.226772 systemd[1]: run-containerd-runc-k8s.io-585838f5293493d66d293b38474ebe70983eed509f8fca07c091fff92ea89029-runc.zNTmab.mount: Deactivated successfully. Oct 2 20:47:46.227108 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-585838f5293493d66d293b38474ebe70983eed509f8fca07c091fff92ea89029-rootfs.mount: Deactivated successfully. Oct 2 20:47:46.240297 kubelet[1372]: E1002 20:47:46.240254 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:47:47.240694 kubelet[1372]: E1002 20:47:47.240620 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:47:48.241709 kubelet[1372]: E1002 20:47:48.241636 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:47:48.442434 kubelet[1372]: W1002 20:47:48.442348 1372 manager.go:1174] Failed to process watch event {EventType:0 Name:/kubepods.slice/kubepods-burstable.slice/kubepods-burstable-pod6f87b462_9657_45dc_970b_e318f65ff196.slice/cri-containerd-585838f5293493d66d293b38474ebe70983eed509f8fca07c091fff92ea89029.scope WatchSource:0}: task 585838f5293493d66d293b38474ebe70983eed509f8fca07c091fff92ea89029 not found: not found Oct 2 20:47:49.242498 kubelet[1372]: E1002 20:47:49.242446 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:47:50.244028 kubelet[1372]: E1002 20:47:50.243883 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:47:50.910196 kubelet[1372]: E1002 20:47:50.910124 1372 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:47:50.933727 env[1053]: time="2023-10-02T20:47:50.933647790Z" level=info msg="StopPodSandbox for \"df829adabbd11be125b0265f97d793c798d73f40f2c223ee397b9e813c7c287e\"" Oct 2 20:47:50.934445 env[1053]: time="2023-10-02T20:47:50.934081104Z" level=info msg="TearDown network for sandbox \"df829adabbd11be125b0265f97d793c798d73f40f2c223ee397b9e813c7c287e\" successfully" Oct 2 20:47:50.934445 env[1053]: time="2023-10-02T20:47:50.934232472Z" level=info msg="StopPodSandbox for \"df829adabbd11be125b0265f97d793c798d73f40f2c223ee397b9e813c7c287e\" returns successfully" Oct 2 20:47:50.935485 env[1053]: time="2023-10-02T20:47:50.935427002Z" level=info msg="RemovePodSandbox for \"df829adabbd11be125b0265f97d793c798d73f40f2c223ee397b9e813c7c287e\"" Oct 2 20:47:50.935634 env[1053]: time="2023-10-02T20:47:50.935501894Z" level=info msg="Forcibly stopping sandbox \"df829adabbd11be125b0265f97d793c798d73f40f2c223ee397b9e813c7c287e\"" Oct 2 20:47:50.935713 env[1053]: time="2023-10-02T20:47:50.935675223Z" level=info msg="TearDown network for sandbox \"df829adabbd11be125b0265f97d793c798d73f40f2c223ee397b9e813c7c287e\" successfully" Oct 2 20:47:50.940578 env[1053]: time="2023-10-02T20:47:50.940466028Z" level=info msg="RemovePodSandbox \"df829adabbd11be125b0265f97d793c798d73f40f2c223ee397b9e813c7c287e\" returns successfully" Oct 2 20:47:51.127182 kubelet[1372]: E1002 20:47:51.127079 1372 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:47:51.245363 kubelet[1372]: E1002 20:47:51.244600 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:47:52.246256 kubelet[1372]: E1002 20:47:52.246169 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:47:53.246776 kubelet[1372]: E1002 20:47:53.246726 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:47:54.248893 kubelet[1372]: E1002 20:47:54.248739 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:47:55.249049 kubelet[1372]: E1002 20:47:55.248968 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:47:56.128595 kubelet[1372]: E1002 20:47:56.128554 1372 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:47:56.250897 kubelet[1372]: E1002 20:47:56.250761 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:47:57.200076 kubelet[1372]: E1002 20:47:57.200028 1372 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 40s restarting failed container=mount-cgroup pod=cilium-ntx52_kube-system(6f87b462-9657-45dc-970b-e318f65ff196)\"" pod="kube-system/cilium-ntx52" podUID=6f87b462-9657-45dc-970b-e318f65ff196 Oct 2 20:47:57.251518 kubelet[1372]: E1002 20:47:57.251447 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:47:58.252360 kubelet[1372]: E1002 20:47:58.252295 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:47:59.254185 kubelet[1372]: E1002 20:47:59.254069 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:47:59.858076 env[1053]: time="2023-10-02T20:47:59.857960800Z" level=info msg="StopPodSandbox for \"ee054c2a4ebb855d5284c772c9a313e82c7af86b7f43c091f7916f009203d11e\"" Oct 2 20:47:59.863376 env[1053]: time="2023-10-02T20:47:59.858124901Z" level=info msg="Container to stop \"585838f5293493d66d293b38474ebe70983eed509f8fca07c091fff92ea89029\" must be in running or unknown state, current state \"CONTAINER_EXITED\"" Oct 2 20:47:59.861298 systemd[1]: run-containerd-io.containerd.grpc.v1.cri-sandboxes-ee054c2a4ebb855d5284c772c9a313e82c7af86b7f43c091f7916f009203d11e-shm.mount: Deactivated successfully. Oct 2 20:47:59.876183 systemd[1]: cri-containerd-ee054c2a4ebb855d5284c772c9a313e82c7af86b7f43c091f7916f009203d11e.scope: Deactivated successfully. Oct 2 20:47:59.875000 audit: BPF prog-id=75 op=UNLOAD Oct 2 20:47:59.880404 kernel: kauditd_printk_skb: 164 callbacks suppressed Oct 2 20:47:59.880563 kernel: audit: type=1334 audit(1696279679.875:718): prog-id=75 op=UNLOAD Oct 2 20:47:59.884000 audit: BPF prog-id=78 op=UNLOAD Oct 2 20:47:59.890060 kernel: audit: type=1334 audit(1696279679.884:719): prog-id=78 op=UNLOAD Oct 2 20:47:59.926625 env[1053]: time="2023-10-02T20:47:59.926423019Z" level=info msg="StopContainer for \"ec7e1dfad1ae0e3621fb8e728703ffcf5100ffad436cf64125385a8145dc731d\" with timeout 30 (s)" Oct 2 20:47:59.927802 env[1053]: time="2023-10-02T20:47:59.927693182Z" level=info msg="Stop container \"ec7e1dfad1ae0e3621fb8e728703ffcf5100ffad436cf64125385a8145dc731d\" with signal terminated" Oct 2 20:47:59.938291 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-ee054c2a4ebb855d5284c772c9a313e82c7af86b7f43c091f7916f009203d11e-rootfs.mount: Deactivated successfully. Oct 2 20:47:59.950296 env[1053]: time="2023-10-02T20:47:59.949581978Z" level=info msg="shim disconnected" id=ee054c2a4ebb855d5284c772c9a313e82c7af86b7f43c091f7916f009203d11e Oct 2 20:47:59.950296 env[1053]: time="2023-10-02T20:47:59.949730049Z" level=warning msg="cleaning up after shim disconnected" id=ee054c2a4ebb855d5284c772c9a313e82c7af86b7f43c091f7916f009203d11e namespace=k8s.io Oct 2 20:47:59.950296 env[1053]: time="2023-10-02T20:47:59.949771628Z" level=info msg="cleaning up dead shim" Oct 2 20:47:59.951172 systemd[1]: cri-containerd-ec7e1dfad1ae0e3621fb8e728703ffcf5100ffad436cf64125385a8145dc731d.scope: Deactivated successfully. Oct 2 20:47:59.950000 audit: BPF prog-id=83 op=UNLOAD Oct 2 20:47:59.958196 kernel: audit: type=1334 audit(1696279679.950:720): prog-id=83 op=UNLOAD Oct 2 20:47:59.957000 audit: BPF prog-id=86 op=UNLOAD Oct 2 20:47:59.963048 kernel: audit: type=1334 audit(1696279679.957:721): prog-id=86 op=UNLOAD Oct 2 20:47:59.970564 env[1053]: time="2023-10-02T20:47:59.970484281Z" level=warning msg="cleanup warnings time=\"2023-10-02T20:47:59Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=2314 runtime=io.containerd.runc.v2\n" Oct 2 20:47:59.971450 env[1053]: time="2023-10-02T20:47:59.971415169Z" level=info msg="TearDown network for sandbox \"ee054c2a4ebb855d5284c772c9a313e82c7af86b7f43c091f7916f009203d11e\" successfully" Oct 2 20:47:59.971579 env[1053]: time="2023-10-02T20:47:59.971557108Z" level=info msg="StopPodSandbox for \"ee054c2a4ebb855d5284c772c9a313e82c7af86b7f43c091f7916f009203d11e\" returns successfully" Oct 2 20:47:59.988343 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-ec7e1dfad1ae0e3621fb8e728703ffcf5100ffad436cf64125385a8145dc731d-rootfs.mount: Deactivated successfully. Oct 2 20:47:59.998371 env[1053]: time="2023-10-02T20:47:59.998320423Z" level=info msg="shim disconnected" id=ec7e1dfad1ae0e3621fb8e728703ffcf5100ffad436cf64125385a8145dc731d Oct 2 20:47:59.998371 env[1053]: time="2023-10-02T20:47:59.998369937Z" level=warning msg="cleaning up after shim disconnected" id=ec7e1dfad1ae0e3621fb8e728703ffcf5100ffad436cf64125385a8145dc731d namespace=k8s.io Oct 2 20:47:59.998371 env[1053]: time="2023-10-02T20:47:59.998380627Z" level=info msg="cleaning up dead shim" Oct 2 20:48:00.006715 env[1053]: time="2023-10-02T20:48:00.006665939Z" level=warning msg="cleanup warnings time=\"2023-10-02T20:48:00Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=2342 runtime=io.containerd.runc.v2\n" Oct 2 20:48:00.010831 env[1053]: time="2023-10-02T20:48:00.010798717Z" level=info msg="StopContainer for \"ec7e1dfad1ae0e3621fb8e728703ffcf5100ffad436cf64125385a8145dc731d\" returns successfully" Oct 2 20:48:00.011546 env[1053]: time="2023-10-02T20:48:00.011512632Z" level=info msg="StopPodSandbox for \"1dd43f1a733988f2c3eeb7a67714e3d1fe8c95cb1f980daa910f6f81640742c0\"" Oct 2 20:48:00.011611 env[1053]: time="2023-10-02T20:48:00.011566656Z" level=info msg="Container to stop \"ec7e1dfad1ae0e3621fb8e728703ffcf5100ffad436cf64125385a8145dc731d\" must be in running or unknown state, current state \"CONTAINER_EXITED\"" Oct 2 20:48:00.012994 systemd[1]: run-containerd-io.containerd.grpc.v1.cri-sandboxes-1dd43f1a733988f2c3eeb7a67714e3d1fe8c95cb1f980daa910f6f81640742c0-shm.mount: Deactivated successfully. Oct 2 20:48:00.022998 kernel: audit: type=1334 audit(1696279680.019:722): prog-id=79 op=UNLOAD Oct 2 20:48:00.019000 audit: BPF prog-id=79 op=UNLOAD Oct 2 20:48:00.020623 systemd[1]: cri-containerd-1dd43f1a733988f2c3eeb7a67714e3d1fe8c95cb1f980daa910f6f81640742c0.scope: Deactivated successfully. Oct 2 20:48:00.023278 kubelet[1372]: I1002 20:48:00.020749 1372 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"cilium-cgroup\" (UniqueName: \"kubernetes.io/host-path/6f87b462-9657-45dc-970b-e318f65ff196-cilium-cgroup\") pod \"6f87b462-9657-45dc-970b-e318f65ff196\" (UID: \"6f87b462-9657-45dc-970b-e318f65ff196\") " Oct 2 20:48:00.023278 kubelet[1372]: I1002 20:48:00.020794 1372 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"bpf-maps\" (UniqueName: \"kubernetes.io/host-path/6f87b462-9657-45dc-970b-e318f65ff196-bpf-maps\") pod \"6f87b462-9657-45dc-970b-e318f65ff196\" (UID: \"6f87b462-9657-45dc-970b-e318f65ff196\") " Oct 2 20:48:00.023278 kubelet[1372]: I1002 20:48:00.020817 1372 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"hostproc\" (UniqueName: \"kubernetes.io/host-path/6f87b462-9657-45dc-970b-e318f65ff196-hostproc\") pod \"6f87b462-9657-45dc-970b-e318f65ff196\" (UID: \"6f87b462-9657-45dc-970b-e318f65ff196\") " Oct 2 20:48:00.023278 kubelet[1372]: I1002 20:48:00.020859 1372 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"cilium-ipsec-secrets\" (UniqueName: \"kubernetes.io/secret/6f87b462-9657-45dc-970b-e318f65ff196-cilium-ipsec-secrets\") pod \"6f87b462-9657-45dc-970b-e318f65ff196\" (UID: \"6f87b462-9657-45dc-970b-e318f65ff196\") " Oct 2 20:48:00.023278 kubelet[1372]: I1002 20:48:00.020886 1372 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"etc-cni-netd\" (UniqueName: \"kubernetes.io/host-path/6f87b462-9657-45dc-970b-e318f65ff196-etc-cni-netd\") pod \"6f87b462-9657-45dc-970b-e318f65ff196\" (UID: \"6f87b462-9657-45dc-970b-e318f65ff196\") " Oct 2 20:48:00.023278 kubelet[1372]: I1002 20:48:00.020913 1372 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"clustermesh-secrets\" (UniqueName: \"kubernetes.io/secret/6f87b462-9657-45dc-970b-e318f65ff196-clustermesh-secrets\") pod \"6f87b462-9657-45dc-970b-e318f65ff196\" (UID: \"6f87b462-9657-45dc-970b-e318f65ff196\") " Oct 2 20:48:00.023491 kubelet[1372]: I1002 20:48:00.020935 1372 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"cilium-run\" (UniqueName: \"kubernetes.io/host-path/6f87b462-9657-45dc-970b-e318f65ff196-cilium-run\") pod \"6f87b462-9657-45dc-970b-e318f65ff196\" (UID: \"6f87b462-9657-45dc-970b-e318f65ff196\") " Oct 2 20:48:00.023491 kubelet[1372]: I1002 20:48:00.020963 1372 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"kube-api-access-fk7xn\" (UniqueName: \"kubernetes.io/projected/6f87b462-9657-45dc-970b-e318f65ff196-kube-api-access-fk7xn\") pod \"6f87b462-9657-45dc-970b-e318f65ff196\" (UID: \"6f87b462-9657-45dc-970b-e318f65ff196\") " Oct 2 20:48:00.023491 kubelet[1372]: I1002 20:48:00.021006 1372 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"cni-path\" (UniqueName: \"kubernetes.io/host-path/6f87b462-9657-45dc-970b-e318f65ff196-cni-path\") pod \"6f87b462-9657-45dc-970b-e318f65ff196\" (UID: \"6f87b462-9657-45dc-970b-e318f65ff196\") " Oct 2 20:48:00.023491 kubelet[1372]: I1002 20:48:00.021031 1372 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/6f87b462-9657-45dc-970b-e318f65ff196-xtables-lock\") pod \"6f87b462-9657-45dc-970b-e318f65ff196\" (UID: \"6f87b462-9657-45dc-970b-e318f65ff196\") " Oct 2 20:48:00.023491 kubelet[1372]: I1002 20:48:00.021062 1372 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"hubble-tls\" (UniqueName: \"kubernetes.io/projected/6f87b462-9657-45dc-970b-e318f65ff196-hubble-tls\") pod \"6f87b462-9657-45dc-970b-e318f65ff196\" (UID: \"6f87b462-9657-45dc-970b-e318f65ff196\") " Oct 2 20:48:00.023491 kubelet[1372]: I1002 20:48:00.021089 1372 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"host-proc-sys-kernel\" (UniqueName: \"kubernetes.io/host-path/6f87b462-9657-45dc-970b-e318f65ff196-host-proc-sys-kernel\") pod \"6f87b462-9657-45dc-970b-e318f65ff196\" (UID: \"6f87b462-9657-45dc-970b-e318f65ff196\") " Oct 2 20:48:00.023661 kubelet[1372]: I1002 20:48:00.021111 1372 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"host-proc-sys-net\" (UniqueName: \"kubernetes.io/host-path/6f87b462-9657-45dc-970b-e318f65ff196-host-proc-sys-net\") pod \"6f87b462-9657-45dc-970b-e318f65ff196\" (UID: \"6f87b462-9657-45dc-970b-e318f65ff196\") " Oct 2 20:48:00.023661 kubelet[1372]: I1002 20:48:00.021134 1372 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/6f87b462-9657-45dc-970b-e318f65ff196-lib-modules\") pod \"6f87b462-9657-45dc-970b-e318f65ff196\" (UID: \"6f87b462-9657-45dc-970b-e318f65ff196\") " Oct 2 20:48:00.023661 kubelet[1372]: I1002 20:48:00.021160 1372 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/6f87b462-9657-45dc-970b-e318f65ff196-cilium-config-path\") pod \"6f87b462-9657-45dc-970b-e318f65ff196\" (UID: \"6f87b462-9657-45dc-970b-e318f65ff196\") " Oct 2 20:48:00.023661 kubelet[1372]: W1002 20:48:00.021381 1372 empty_dir.go:525] Warning: Failed to clear quota on /var/lib/kubelet/pods/6f87b462-9657-45dc-970b-e318f65ff196/volumes/kubernetes.io~configmap/cilium-config-path: clearQuota called, but quotas disabled Oct 2 20:48:00.023661 kubelet[1372]: I1002 20:48:00.023063 1372 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/6f87b462-9657-45dc-970b-e318f65ff196-cilium-run" (OuterVolumeSpecName: "cilium-run") pod "6f87b462-9657-45dc-970b-e318f65ff196" (UID: "6f87b462-9657-45dc-970b-e318f65ff196"). InnerVolumeSpecName "cilium-run". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 20:48:00.023661 kubelet[1372]: I1002 20:48:00.023115 1372 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/6f87b462-9657-45dc-970b-e318f65ff196-cilium-cgroup" (OuterVolumeSpecName: "cilium-cgroup") pod "6f87b462-9657-45dc-970b-e318f65ff196" (UID: "6f87b462-9657-45dc-970b-e318f65ff196"). InnerVolumeSpecName "cilium-cgroup". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 20:48:00.023827 kubelet[1372]: I1002 20:48:00.023137 1372 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/6f87b462-9657-45dc-970b-e318f65ff196-bpf-maps" (OuterVolumeSpecName: "bpf-maps") pod "6f87b462-9657-45dc-970b-e318f65ff196" (UID: "6f87b462-9657-45dc-970b-e318f65ff196"). InnerVolumeSpecName "bpf-maps". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 20:48:00.023827 kubelet[1372]: I1002 20:48:00.023154 1372 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/6f87b462-9657-45dc-970b-e318f65ff196-hostproc" (OuterVolumeSpecName: "hostproc") pod "6f87b462-9657-45dc-970b-e318f65ff196" (UID: "6f87b462-9657-45dc-970b-e318f65ff196"). InnerVolumeSpecName "hostproc". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 20:48:00.023827 kubelet[1372]: I1002 20:48:00.023644 1372 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/6f87b462-9657-45dc-970b-e318f65ff196-cni-path" (OuterVolumeSpecName: "cni-path") pod "6f87b462-9657-45dc-970b-e318f65ff196" (UID: "6f87b462-9657-45dc-970b-e318f65ff196"). InnerVolumeSpecName "cni-path". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 20:48:00.023827 kubelet[1372]: I1002 20:48:00.023692 1372 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/6f87b462-9657-45dc-970b-e318f65ff196-xtables-lock" (OuterVolumeSpecName: "xtables-lock") pod "6f87b462-9657-45dc-970b-e318f65ff196" (UID: "6f87b462-9657-45dc-970b-e318f65ff196"). InnerVolumeSpecName "xtables-lock". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 20:48:00.023941 kubelet[1372]: I1002 20:48:00.023898 1372 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/6f87b462-9657-45dc-970b-e318f65ff196-host-proc-sys-kernel" (OuterVolumeSpecName: "host-proc-sys-kernel") pod "6f87b462-9657-45dc-970b-e318f65ff196" (UID: "6f87b462-9657-45dc-970b-e318f65ff196"). InnerVolumeSpecName "host-proc-sys-kernel". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 20:48:00.023994 kubelet[1372]: I1002 20:48:00.023926 1372 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/6f87b462-9657-45dc-970b-e318f65ff196-host-proc-sys-net" (OuterVolumeSpecName: "host-proc-sys-net") pod "6f87b462-9657-45dc-970b-e318f65ff196" (UID: "6f87b462-9657-45dc-970b-e318f65ff196"). InnerVolumeSpecName "host-proc-sys-net". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 20:48:00.024036 kubelet[1372]: I1002 20:48:00.023966 1372 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/6f87b462-9657-45dc-970b-e318f65ff196-lib-modules" (OuterVolumeSpecName: "lib-modules") pod "6f87b462-9657-45dc-970b-e318f65ff196" (UID: "6f87b462-9657-45dc-970b-e318f65ff196"). InnerVolumeSpecName "lib-modules". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 20:48:00.024036 kubelet[1372]: I1002 20:48:00.024018 1372 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/6f87b462-9657-45dc-970b-e318f65ff196-etc-cni-netd" (OuterVolumeSpecName: "etc-cni-netd") pod "6f87b462-9657-45dc-970b-e318f65ff196" (UID: "6f87b462-9657-45dc-970b-e318f65ff196"). InnerVolumeSpecName "etc-cni-netd". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 20:48:00.024000 audit: BPF prog-id=82 op=UNLOAD Oct 2 20:48:00.025539 kubelet[1372]: I1002 20:48:00.025517 1372 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/configmap/6f87b462-9657-45dc-970b-e318f65ff196-cilium-config-path" (OuterVolumeSpecName: "cilium-config-path") pod "6f87b462-9657-45dc-970b-e318f65ff196" (UID: "6f87b462-9657-45dc-970b-e318f65ff196"). InnerVolumeSpecName "cilium-config-path". PluginName "kubernetes.io/configmap", VolumeGidValue "" Oct 2 20:48:00.027151 kernel: audit: type=1334 audit(1696279680.024:723): prog-id=82 op=UNLOAD Oct 2 20:48:00.030065 systemd[1]: var-lib-kubelet-pods-6f87b462\x2d9657\x2d45dc\x2d970b\x2de318f65ff196-volumes-kubernetes.io\x7esecret-cilium\x2dipsec\x2dsecrets.mount: Deactivated successfully. Oct 2 20:48:00.031462 kubelet[1372]: I1002 20:48:00.031429 1372 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/projected/6f87b462-9657-45dc-970b-e318f65ff196-kube-api-access-fk7xn" (OuterVolumeSpecName: "kube-api-access-fk7xn") pod "6f87b462-9657-45dc-970b-e318f65ff196" (UID: "6f87b462-9657-45dc-970b-e318f65ff196"). InnerVolumeSpecName "kube-api-access-fk7xn". PluginName "kubernetes.io/projected", VolumeGidValue "" Oct 2 20:48:00.031792 kubelet[1372]: I1002 20:48:00.031764 1372 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/secret/6f87b462-9657-45dc-970b-e318f65ff196-cilium-ipsec-secrets" (OuterVolumeSpecName: "cilium-ipsec-secrets") pod "6f87b462-9657-45dc-970b-e318f65ff196" (UID: "6f87b462-9657-45dc-970b-e318f65ff196"). InnerVolumeSpecName "cilium-ipsec-secrets". PluginName "kubernetes.io/secret", VolumeGidValue "" Oct 2 20:48:00.034364 kubelet[1372]: I1002 20:48:00.034260 1372 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/projected/6f87b462-9657-45dc-970b-e318f65ff196-hubble-tls" (OuterVolumeSpecName: "hubble-tls") pod "6f87b462-9657-45dc-970b-e318f65ff196" (UID: "6f87b462-9657-45dc-970b-e318f65ff196"). InnerVolumeSpecName "hubble-tls". PluginName "kubernetes.io/projected", VolumeGidValue "" Oct 2 20:48:00.034756 kubelet[1372]: I1002 20:48:00.034712 1372 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/secret/6f87b462-9657-45dc-970b-e318f65ff196-clustermesh-secrets" (OuterVolumeSpecName: "clustermesh-secrets") pod "6f87b462-9657-45dc-970b-e318f65ff196" (UID: "6f87b462-9657-45dc-970b-e318f65ff196"). InnerVolumeSpecName "clustermesh-secrets". PluginName "kubernetes.io/secret", VolumeGidValue "" Oct 2 20:48:00.062783 env[1053]: time="2023-10-02T20:48:00.062726319Z" level=info msg="shim disconnected" id=1dd43f1a733988f2c3eeb7a67714e3d1fe8c95cb1f980daa910f6f81640742c0 Oct 2 20:48:00.063472 env[1053]: time="2023-10-02T20:48:00.063451727Z" level=warning msg="cleaning up after shim disconnected" id=1dd43f1a733988f2c3eeb7a67714e3d1fe8c95cb1f980daa910f6f81640742c0 namespace=k8s.io Oct 2 20:48:00.063586 env[1053]: time="2023-10-02T20:48:00.063569730Z" level=info msg="cleaning up dead shim" Oct 2 20:48:00.070994 env[1053]: time="2023-10-02T20:48:00.070929987Z" level=warning msg="cleanup warnings time=\"2023-10-02T20:48:00Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=2378 runtime=io.containerd.runc.v2\n" Oct 2 20:48:00.071308 env[1053]: time="2023-10-02T20:48:00.071282306Z" level=info msg="TearDown network for sandbox \"1dd43f1a733988f2c3eeb7a67714e3d1fe8c95cb1f980daa910f6f81640742c0\" successfully" Oct 2 20:48:00.071364 env[1053]: time="2023-10-02T20:48:00.071310579Z" level=info msg="StopPodSandbox for \"1dd43f1a733988f2c3eeb7a67714e3d1fe8c95cb1f980daa910f6f81640742c0\" returns successfully" Oct 2 20:48:00.087932 kubelet[1372]: I1002 20:48:00.087901 1372 scope.go:115] "RemoveContainer" containerID="585838f5293493d66d293b38474ebe70983eed509f8fca07c091fff92ea89029" Oct 2 20:48:00.091183 systemd[1]: Removed slice kubepods-burstable-pod6f87b462_9657_45dc_970b_e318f65ff196.slice. Oct 2 20:48:00.095580 env[1053]: time="2023-10-02T20:48:00.095542301Z" level=info msg="RemoveContainer for \"585838f5293493d66d293b38474ebe70983eed509f8fca07c091fff92ea89029\"" Oct 2 20:48:00.099012 env[1053]: time="2023-10-02T20:48:00.098954992Z" level=info msg="RemoveContainer for \"585838f5293493d66d293b38474ebe70983eed509f8fca07c091fff92ea89029\" returns successfully" Oct 2 20:48:00.099345 kubelet[1372]: I1002 20:48:00.099322 1372 scope.go:115] "RemoveContainer" containerID="ec7e1dfad1ae0e3621fb8e728703ffcf5100ffad436cf64125385a8145dc731d" Oct 2 20:48:00.100275 env[1053]: time="2023-10-02T20:48:00.100251593Z" level=info msg="RemoveContainer for \"ec7e1dfad1ae0e3621fb8e728703ffcf5100ffad436cf64125385a8145dc731d\"" Oct 2 20:48:00.103082 env[1053]: time="2023-10-02T20:48:00.103055598Z" level=info msg="RemoveContainer for \"ec7e1dfad1ae0e3621fb8e728703ffcf5100ffad436cf64125385a8145dc731d\" returns successfully" Oct 2 20:48:00.103327 kubelet[1372]: I1002 20:48:00.103252 1372 scope.go:115] "RemoveContainer" containerID="ec7e1dfad1ae0e3621fb8e728703ffcf5100ffad436cf64125385a8145dc731d" Oct 2 20:48:00.103498 env[1053]: time="2023-10-02T20:48:00.103423015Z" level=error msg="ContainerStatus for \"ec7e1dfad1ae0e3621fb8e728703ffcf5100ffad436cf64125385a8145dc731d\" failed" error="rpc error: code = NotFound desc = an error occurred when try to find container \"ec7e1dfad1ae0e3621fb8e728703ffcf5100ffad436cf64125385a8145dc731d\": not found" Oct 2 20:48:00.103696 kubelet[1372]: E1002 20:48:00.103642 1372 remote_runtime.go:415] "ContainerStatus from runtime service failed" err="rpc error: code = NotFound desc = an error occurred when try to find container \"ec7e1dfad1ae0e3621fb8e728703ffcf5100ffad436cf64125385a8145dc731d\": not found" containerID="ec7e1dfad1ae0e3621fb8e728703ffcf5100ffad436cf64125385a8145dc731d" Oct 2 20:48:00.103696 kubelet[1372]: I1002 20:48:00.103680 1372 pod_container_deletor.go:53] "DeleteContainer returned error" containerID={Type:containerd ID:ec7e1dfad1ae0e3621fb8e728703ffcf5100ffad436cf64125385a8145dc731d} err="failed to get container status \"ec7e1dfad1ae0e3621fb8e728703ffcf5100ffad436cf64125385a8145dc731d\": rpc error: code = NotFound desc = an error occurred when try to find container \"ec7e1dfad1ae0e3621fb8e728703ffcf5100ffad436cf64125385a8145dc731d\": not found" Oct 2 20:48:00.123840 kubelet[1372]: I1002 20:48:00.121678 1372 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"kube-api-access-7gpq5\" (UniqueName: \"kubernetes.io/projected/62f6c32b-d6ed-4c13-b93b-2ee1492baf94-kube-api-access-7gpq5\") pod \"62f6c32b-d6ed-4c13-b93b-2ee1492baf94\" (UID: \"62f6c32b-d6ed-4c13-b93b-2ee1492baf94\") " Oct 2 20:48:00.124043 kubelet[1372]: I1002 20:48:00.124029 1372 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/62f6c32b-d6ed-4c13-b93b-2ee1492baf94-cilium-config-path\") pod \"62f6c32b-d6ed-4c13-b93b-2ee1492baf94\" (UID: \"62f6c32b-d6ed-4c13-b93b-2ee1492baf94\") " Oct 2 20:48:00.124148 kubelet[1372]: I1002 20:48:00.124135 1372 reconciler_common.go:295] "Volume detached for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/6f87b462-9657-45dc-970b-e318f65ff196-lib-modules\") on node \"172.24.4.72\" DevicePath \"\"" Oct 2 20:48:00.124225 kubelet[1372]: I1002 20:48:00.124215 1372 reconciler_common.go:295] "Volume detached for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/6f87b462-9657-45dc-970b-e318f65ff196-cilium-config-path\") on node \"172.24.4.72\" DevicePath \"\"" Oct 2 20:48:00.124297 kubelet[1372]: I1002 20:48:00.124288 1372 reconciler_common.go:295] "Volume detached for volume \"host-proc-sys-net\" (UniqueName: \"kubernetes.io/host-path/6f87b462-9657-45dc-970b-e318f65ff196-host-proc-sys-net\") on node \"172.24.4.72\" DevicePath \"\"" Oct 2 20:48:00.124367 kubelet[1372]: I1002 20:48:00.124359 1372 reconciler_common.go:295] "Volume detached for volume \"cilium-cgroup\" (UniqueName: \"kubernetes.io/host-path/6f87b462-9657-45dc-970b-e318f65ff196-cilium-cgroup\") on node \"172.24.4.72\" DevicePath \"\"" Oct 2 20:48:00.124437 kubelet[1372]: I1002 20:48:00.124429 1372 reconciler_common.go:295] "Volume detached for volume \"etc-cni-netd\" (UniqueName: \"kubernetes.io/host-path/6f87b462-9657-45dc-970b-e318f65ff196-etc-cni-netd\") on node \"172.24.4.72\" DevicePath \"\"" Oct 2 20:48:00.124508 kubelet[1372]: I1002 20:48:00.124499 1372 reconciler_common.go:295] "Volume detached for volume \"clustermesh-secrets\" (UniqueName: \"kubernetes.io/secret/6f87b462-9657-45dc-970b-e318f65ff196-clustermesh-secrets\") on node \"172.24.4.72\" DevicePath \"\"" Oct 2 20:48:00.124579 kubelet[1372]: I1002 20:48:00.124571 1372 reconciler_common.go:295] "Volume detached for volume \"cilium-run\" (UniqueName: \"kubernetes.io/host-path/6f87b462-9657-45dc-970b-e318f65ff196-cilium-run\") on node \"172.24.4.72\" DevicePath \"\"" Oct 2 20:48:00.124649 kubelet[1372]: I1002 20:48:00.124640 1372 reconciler_common.go:295] "Volume detached for volume \"bpf-maps\" (UniqueName: \"kubernetes.io/host-path/6f87b462-9657-45dc-970b-e318f65ff196-bpf-maps\") on node \"172.24.4.72\" DevicePath \"\"" Oct 2 20:48:00.124736 kubelet[1372]: I1002 20:48:00.124727 1372 reconciler_common.go:295] "Volume detached for volume \"hostproc\" (UniqueName: \"kubernetes.io/host-path/6f87b462-9657-45dc-970b-e318f65ff196-hostproc\") on node \"172.24.4.72\" DevicePath \"\"" Oct 2 20:48:00.124843 kubelet[1372]: I1002 20:48:00.124834 1372 reconciler_common.go:295] "Volume detached for volume \"cilium-ipsec-secrets\" (UniqueName: \"kubernetes.io/secret/6f87b462-9657-45dc-970b-e318f65ff196-cilium-ipsec-secrets\") on node \"172.24.4.72\" DevicePath \"\"" Oct 2 20:48:00.124951 kubelet[1372]: I1002 20:48:00.124941 1372 reconciler_common.go:295] "Volume detached for volume \"kube-api-access-fk7xn\" (UniqueName: \"kubernetes.io/projected/6f87b462-9657-45dc-970b-e318f65ff196-kube-api-access-fk7xn\") on node \"172.24.4.72\" DevicePath \"\"" Oct 2 20:48:00.125067 kubelet[1372]: I1002 20:48:00.125057 1372 reconciler_common.go:295] "Volume detached for volume \"host-proc-sys-kernel\" (UniqueName: \"kubernetes.io/host-path/6f87b462-9657-45dc-970b-e318f65ff196-host-proc-sys-kernel\") on node \"172.24.4.72\" DevicePath \"\"" Oct 2 20:48:00.125176 kubelet[1372]: I1002 20:48:00.125167 1372 reconciler_common.go:295] "Volume detached for volume \"cni-path\" (UniqueName: \"kubernetes.io/host-path/6f87b462-9657-45dc-970b-e318f65ff196-cni-path\") on node \"172.24.4.72\" DevicePath \"\"" Oct 2 20:48:00.125284 kubelet[1372]: I1002 20:48:00.125275 1372 reconciler_common.go:295] "Volume detached for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/6f87b462-9657-45dc-970b-e318f65ff196-xtables-lock\") on node \"172.24.4.72\" DevicePath \"\"" Oct 2 20:48:00.125394 kubelet[1372]: I1002 20:48:00.125384 1372 reconciler_common.go:295] "Volume detached for volume \"hubble-tls\" (UniqueName: \"kubernetes.io/projected/6f87b462-9657-45dc-970b-e318f65ff196-hubble-tls\") on node \"172.24.4.72\" DevicePath \"\"" Oct 2 20:48:00.125486 kubelet[1372]: W1002 20:48:00.124641 1372 empty_dir.go:525] Warning: Failed to clear quota on /var/lib/kubelet/pods/62f6c32b-d6ed-4c13-b93b-2ee1492baf94/volumes/kubernetes.io~configmap/cilium-config-path: clearQuota called, but quotas disabled Oct 2 20:48:00.127393 kubelet[1372]: I1002 20:48:00.127362 1372 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/projected/62f6c32b-d6ed-4c13-b93b-2ee1492baf94-kube-api-access-7gpq5" (OuterVolumeSpecName: "kube-api-access-7gpq5") pod "62f6c32b-d6ed-4c13-b93b-2ee1492baf94" (UID: "62f6c32b-d6ed-4c13-b93b-2ee1492baf94"). InnerVolumeSpecName "kube-api-access-7gpq5". PluginName "kubernetes.io/projected", VolumeGidValue "" Oct 2 20:48:00.127960 kubelet[1372]: I1002 20:48:00.127941 1372 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/configmap/62f6c32b-d6ed-4c13-b93b-2ee1492baf94-cilium-config-path" (OuterVolumeSpecName: "cilium-config-path") pod "62f6c32b-d6ed-4c13-b93b-2ee1492baf94" (UID: "62f6c32b-d6ed-4c13-b93b-2ee1492baf94"). InnerVolumeSpecName "cilium-config-path". PluginName "kubernetes.io/configmap", VolumeGidValue "" Oct 2 20:48:00.226636 kubelet[1372]: I1002 20:48:00.226515 1372 reconciler_common.go:295] "Volume detached for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/62f6c32b-d6ed-4c13-b93b-2ee1492baf94-cilium-config-path\") on node \"172.24.4.72\" DevicePath \"\"" Oct 2 20:48:00.226636 kubelet[1372]: I1002 20:48:00.226571 1372 reconciler_common.go:295] "Volume detached for volume \"kube-api-access-7gpq5\" (UniqueName: \"kubernetes.io/projected/62f6c32b-d6ed-4c13-b93b-2ee1492baf94-kube-api-access-7gpq5\") on node \"172.24.4.72\" DevicePath \"\"" Oct 2 20:48:00.254837 kubelet[1372]: E1002 20:48:00.254783 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:48:00.404909 systemd[1]: Removed slice kubepods-besteffort-pod62f6c32b_d6ed_4c13_b93b_2ee1492baf94.slice. Oct 2 20:48:00.861107 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-1dd43f1a733988f2c3eeb7a67714e3d1fe8c95cb1f980daa910f6f81640742c0-rootfs.mount: Deactivated successfully. Oct 2 20:48:00.861363 systemd[1]: var-lib-kubelet-pods-62f6c32b\x2dd6ed\x2d4c13\x2db93b\x2d2ee1492baf94-volumes-kubernetes.io\x7eprojected-kube\x2dapi\x2daccess\x2d7gpq5.mount: Deactivated successfully. Oct 2 20:48:00.861518 systemd[1]: var-lib-kubelet-pods-6f87b462\x2d9657\x2d45dc\x2d970b\x2de318f65ff196-volumes-kubernetes.io\x7eprojected-kube\x2dapi\x2daccess\x2dfk7xn.mount: Deactivated successfully. Oct 2 20:48:00.861700 systemd[1]: var-lib-kubelet-pods-6f87b462\x2d9657\x2d45dc\x2d970b\x2de318f65ff196-volumes-kubernetes.io\x7esecret-clustermesh\x2dsecrets.mount: Deactivated successfully. Oct 2 20:48:00.861848 systemd[1]: var-lib-kubelet-pods-6f87b462\x2d9657\x2d45dc\x2d970b\x2de318f65ff196-volumes-kubernetes.io\x7eprojected-hubble\x2dtls.mount: Deactivated successfully. Oct 2 20:48:01.131533 kubelet[1372]: E1002 20:48:01.130608 1372 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:48:01.202461 env[1053]: time="2023-10-02T20:48:01.202374459Z" level=info msg="StopPodSandbox for \"ee054c2a4ebb855d5284c772c9a313e82c7af86b7f43c091f7916f009203d11e\"" Oct 2 20:48:01.203221 env[1053]: time="2023-10-02T20:48:01.202553650Z" level=info msg="TearDown network for sandbox \"ee054c2a4ebb855d5284c772c9a313e82c7af86b7f43c091f7916f009203d11e\" successfully" Oct 2 20:48:01.203221 env[1053]: time="2023-10-02T20:48:01.202630075Z" level=info msg="StopPodSandbox for \"ee054c2a4ebb855d5284c772c9a313e82c7af86b7f43c091f7916f009203d11e\" returns successfully" Oct 2 20:48:01.203221 env[1053]: time="2023-10-02T20:48:01.202778517Z" level=info msg="StopContainer for \"ec7e1dfad1ae0e3621fb8e728703ffcf5100ffad436cf64125385a8145dc731d\" with timeout 1 (s)" Oct 2 20:48:01.203221 env[1053]: time="2023-10-02T20:48:01.202831928Z" level=error msg="StopContainer for \"ec7e1dfad1ae0e3621fb8e728703ffcf5100ffad436cf64125385a8145dc731d\" failed" error="rpc error: code = NotFound desc = an error occurred when try to find container \"ec7e1dfad1ae0e3621fb8e728703ffcf5100ffad436cf64125385a8145dc731d\": not found" Oct 2 20:48:01.204043 kubelet[1372]: E1002 20:48:01.203954 1372 remote_runtime.go:349] "StopContainer from runtime service failed" err="rpc error: code = NotFound desc = an error occurred when try to find container \"ec7e1dfad1ae0e3621fb8e728703ffcf5100ffad436cf64125385a8145dc731d\": not found" containerID="ec7e1dfad1ae0e3621fb8e728703ffcf5100ffad436cf64125385a8145dc731d" Oct 2 20:48:01.204897 env[1053]: time="2023-10-02T20:48:01.204831665Z" level=info msg="StopPodSandbox for \"1dd43f1a733988f2c3eeb7a67714e3d1fe8c95cb1f980daa910f6f81640742c0\"" Oct 2 20:48:01.205173 env[1053]: time="2023-10-02T20:48:01.205048697Z" level=info msg="TearDown network for sandbox \"1dd43f1a733988f2c3eeb7a67714e3d1fe8c95cb1f980daa910f6f81640742c0\" successfully" Oct 2 20:48:01.205294 env[1053]: time="2023-10-02T20:48:01.205164968Z" level=info msg="StopPodSandbox for \"1dd43f1a733988f2c3eeb7a67714e3d1fe8c95cb1f980daa910f6f81640742c0\" returns successfully" Oct 2 20:48:01.206852 kubelet[1372]: I1002 20:48:01.206644 1372 kubelet_volumes.go:160] "Cleaned up orphaned pod volumes dir" podUID=62f6c32b-d6ed-4c13-b93b-2ee1492baf94 path="/var/lib/kubelet/pods/62f6c32b-d6ed-4c13-b93b-2ee1492baf94/volumes" Oct 2 20:48:01.211506 kubelet[1372]: I1002 20:48:01.211476 1372 kubelet_volumes.go:160] "Cleaned up orphaned pod volumes dir" podUID=6f87b462-9657-45dc-970b-e318f65ff196 path="/var/lib/kubelet/pods/6f87b462-9657-45dc-970b-e318f65ff196/volumes" Oct 2 20:48:01.255930 kubelet[1372]: E1002 20:48:01.255839 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:48:02.256313 kubelet[1372]: E1002 20:48:02.256254 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:48:03.257840 kubelet[1372]: E1002 20:48:03.257668 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:48:04.258747 kubelet[1372]: E1002 20:48:04.258640 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:48:05.259404 kubelet[1372]: E1002 20:48:05.259327 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:48:06.131838 kubelet[1372]: E1002 20:48:06.131805 1372 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:48:06.259569 kubelet[1372]: E1002 20:48:06.259504 1372 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests"