Oct 2 19:31:08.929767 kernel: Linux version 5.15.132-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP Mon Oct 2 17:52:37 -00 2023 Oct 2 19:31:08.929786 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=96b0fdb9f11bf1422adc9955c78c8182df387766badfd0b94e08fb9688739ee1 Oct 2 19:31:08.929821 kernel: BIOS-provided physical RAM map: Oct 2 19:31:08.929841 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable Oct 2 19:31:08.929855 kernel: BIOS-e820: [mem 0x0000000000100000-0x00000000007fffff] usable Oct 2 19:31:08.929861 kernel: BIOS-e820: [mem 0x0000000000800000-0x0000000000807fff] ACPI NVS Oct 2 19:31:08.929868 kernel: BIOS-e820: [mem 0x0000000000808000-0x000000000080afff] usable Oct 2 19:31:08.929873 kernel: BIOS-e820: [mem 0x000000000080b000-0x000000000080bfff] ACPI NVS Oct 2 19:31:08.929879 kernel: BIOS-e820: [mem 0x000000000080c000-0x000000000080ffff] usable Oct 2 19:31:08.929887 kernel: BIOS-e820: [mem 0x0000000000810000-0x00000000008fffff] ACPI NVS Oct 2 19:31:08.929892 kernel: BIOS-e820: [mem 0x0000000000900000-0x000000009c8eefff] usable Oct 2 19:31:08.929898 kernel: BIOS-e820: [mem 0x000000009c8ef000-0x000000009cb6efff] reserved Oct 2 19:31:08.929904 kernel: BIOS-e820: [mem 0x000000009cb6f000-0x000000009cb7efff] ACPI data Oct 2 19:31:08.929909 kernel: BIOS-e820: [mem 0x000000009cb7f000-0x000000009cbfefff] ACPI NVS Oct 2 19:31:08.929916 kernel: BIOS-e820: [mem 0x000000009cbff000-0x000000009cf3ffff] usable Oct 2 19:31:08.929924 kernel: BIOS-e820: [mem 0x000000009cf40000-0x000000009cf5ffff] reserved Oct 2 19:31:08.929930 kernel: BIOS-e820: [mem 0x000000009cf60000-0x000000009cffffff] ACPI NVS Oct 2 19:31:08.929935 kernel: NX (Execute Disable) protection: active Oct 2 19:31:08.929941 kernel: e820: update [mem 0x9b3fa018-0x9b403c57] usable ==> usable Oct 2 19:31:08.929947 kernel: e820: update [mem 0x9b3fa018-0x9b403c57] usable ==> usable Oct 2 19:31:08.929953 kernel: e820: update [mem 0x9b3bd018-0x9b3f9e57] usable ==> usable Oct 2 19:31:08.929959 kernel: e820: update [mem 0x9b3bd018-0x9b3f9e57] usable ==> usable Oct 2 19:31:08.929965 kernel: extended physical RAM map: Oct 2 19:31:08.929971 kernel: reserve setup_data: [mem 0x0000000000000000-0x000000000009ffff] usable Oct 2 19:31:08.929977 kernel: reserve setup_data: [mem 0x0000000000100000-0x00000000007fffff] usable Oct 2 19:31:08.929984 kernel: reserve setup_data: [mem 0x0000000000800000-0x0000000000807fff] ACPI NVS Oct 2 19:31:08.929990 kernel: reserve setup_data: [mem 0x0000000000808000-0x000000000080afff] usable Oct 2 19:31:08.929996 kernel: reserve setup_data: [mem 0x000000000080b000-0x000000000080bfff] ACPI NVS Oct 2 19:31:08.930002 kernel: reserve setup_data: [mem 0x000000000080c000-0x000000000080ffff] usable Oct 2 19:31:08.930008 kernel: reserve setup_data: [mem 0x0000000000810000-0x00000000008fffff] ACPI NVS Oct 2 19:31:08.930014 kernel: reserve setup_data: [mem 0x0000000000900000-0x000000009b3bd017] usable Oct 2 19:31:08.930019 kernel: reserve setup_data: [mem 0x000000009b3bd018-0x000000009b3f9e57] usable Oct 2 19:31:08.930025 kernel: reserve setup_data: [mem 0x000000009b3f9e58-0x000000009b3fa017] usable Oct 2 19:31:08.930031 kernel: reserve setup_data: [mem 0x000000009b3fa018-0x000000009b403c57] usable Oct 2 19:31:08.930037 kernel: reserve setup_data: [mem 0x000000009b403c58-0x000000009c8eefff] usable Oct 2 19:31:08.930043 kernel: reserve setup_data: [mem 0x000000009c8ef000-0x000000009cb6efff] reserved Oct 2 19:31:08.930050 kernel: reserve setup_data: [mem 0x000000009cb6f000-0x000000009cb7efff] ACPI data Oct 2 19:31:08.930056 kernel: reserve setup_data: [mem 0x000000009cb7f000-0x000000009cbfefff] ACPI NVS Oct 2 19:31:08.930065 kernel: reserve setup_data: [mem 0x000000009cbff000-0x000000009cf3ffff] usable Oct 2 19:31:08.930071 kernel: reserve setup_data: [mem 0x000000009cf40000-0x000000009cf5ffff] reserved Oct 2 19:31:08.930082 kernel: reserve setup_data: [mem 0x000000009cf60000-0x000000009cffffff] ACPI NVS Oct 2 19:31:08.930094 kernel: efi: EFI v2.70 by EDK II Oct 2 19:31:08.930107 kernel: efi: SMBIOS=0x9c9ab000 ACPI=0x9cb7e000 ACPI 2.0=0x9cb7e014 MEMATTR=0x9b773018 RNG=0x9cb75018 Oct 2 19:31:08.930125 kernel: random: crng init done Oct 2 19:31:08.930138 kernel: SMBIOS 2.8 present. Oct 2 19:31:08.930147 kernel: DMI: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 0.0.0 02/06/2015 Oct 2 19:31:08.930154 kernel: Hypervisor detected: KVM Oct 2 19:31:08.930160 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Oct 2 19:31:08.930166 kernel: kvm-clock: cpu 0, msr 6cf8a001, primary cpu clock Oct 2 19:31:08.930172 kernel: kvm-clock: using sched offset of 4599538199 cycles Oct 2 19:31:08.930179 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Oct 2 19:31:08.930186 kernel: tsc: Detected 2794.748 MHz processor Oct 2 19:31:08.930195 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Oct 2 19:31:08.930202 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Oct 2 19:31:08.930208 kernel: last_pfn = 0x9cf40 max_arch_pfn = 0x400000000 Oct 2 19:31:08.930216 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Oct 2 19:31:08.930237 kernel: Using GB pages for direct mapping Oct 2 19:31:08.930252 kernel: Secure boot disabled Oct 2 19:31:08.930262 kernel: ACPI: Early table checksum verification disabled Oct 2 19:31:08.930269 kernel: ACPI: RSDP 0x000000009CB7E014 000024 (v02 BOCHS ) Oct 2 19:31:08.930282 kernel: ACPI: XSDT 0x000000009CB7D0E8 00004C (v01 BOCHS BXPC 00000001 01000013) Oct 2 19:31:08.930302 kernel: ACPI: FACP 0x000000009CB7A000 000074 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 2 19:31:08.930316 kernel: ACPI: DSDT 0x000000009CB7B000 001A39 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 2 19:31:08.930329 kernel: ACPI: FACS 0x000000009CBDD000 000040 Oct 2 19:31:08.930343 kernel: ACPI: APIC 0x000000009CB79000 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 2 19:31:08.930354 kernel: ACPI: HPET 0x000000009CB78000 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 2 19:31:08.930368 kernel: ACPI: WAET 0x000000009CB77000 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 2 19:31:08.930382 kernel: ACPI: BGRT 0x000000009CB76000 000038 (v01 INTEL EDK2 00000002 01000013) Oct 2 19:31:08.930395 kernel: ACPI: Reserving FACP table memory at [mem 0x9cb7a000-0x9cb7a073] Oct 2 19:31:08.930407 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cb7b000-0x9cb7ca38] Oct 2 19:31:08.930423 kernel: ACPI: Reserving FACS table memory at [mem 0x9cbdd000-0x9cbdd03f] Oct 2 19:31:08.930432 kernel: ACPI: Reserving APIC table memory at [mem 0x9cb79000-0x9cb7908f] Oct 2 19:31:08.930438 kernel: ACPI: Reserving HPET table memory at [mem 0x9cb78000-0x9cb78037] Oct 2 19:31:08.930445 kernel: ACPI: Reserving WAET table memory at [mem 0x9cb77000-0x9cb77027] Oct 2 19:31:08.930451 kernel: ACPI: Reserving BGRT table memory at [mem 0x9cb76000-0x9cb76037] Oct 2 19:31:08.930458 kernel: No NUMA configuration found Oct 2 19:31:08.930464 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cf3ffff] Oct 2 19:31:08.930471 kernel: NODE_DATA(0) allocated [mem 0x9cea6000-0x9ceabfff] Oct 2 19:31:08.930477 kernel: Zone ranges: Oct 2 19:31:08.930486 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Oct 2 19:31:08.930493 kernel: DMA32 [mem 0x0000000001000000-0x000000009cf3ffff] Oct 2 19:31:08.930499 kernel: Normal empty Oct 2 19:31:08.930506 kernel: Movable zone start for each node Oct 2 19:31:08.930512 kernel: Early memory node ranges Oct 2 19:31:08.930518 kernel: node 0: [mem 0x0000000000001000-0x000000000009ffff] Oct 2 19:31:08.930525 kernel: node 0: [mem 0x0000000000100000-0x00000000007fffff] Oct 2 19:31:08.930532 kernel: node 0: [mem 0x0000000000808000-0x000000000080afff] Oct 2 19:31:08.930538 kernel: node 0: [mem 0x000000000080c000-0x000000000080ffff] Oct 2 19:31:08.930546 kernel: node 0: [mem 0x0000000000900000-0x000000009c8eefff] Oct 2 19:31:08.930552 kernel: node 0: [mem 0x000000009cbff000-0x000000009cf3ffff] Oct 2 19:31:08.930558 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cf3ffff] Oct 2 19:31:08.930572 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Oct 2 19:31:08.930583 kernel: On node 0, zone DMA: 96 pages in unavailable ranges Oct 2 19:31:08.930597 kernel: On node 0, zone DMA: 8 pages in unavailable ranges Oct 2 19:31:08.930610 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Oct 2 19:31:08.930622 kernel: On node 0, zone DMA: 240 pages in unavailable ranges Oct 2 19:31:08.930633 kernel: On node 0, zone DMA32: 784 pages in unavailable ranges Oct 2 19:31:08.930649 kernel: On node 0, zone DMA32: 12480 pages in unavailable ranges Oct 2 19:31:08.930662 kernel: ACPI: PM-Timer IO Port: 0xb008 Oct 2 19:31:08.930670 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Oct 2 19:31:08.930676 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Oct 2 19:31:08.930682 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Oct 2 19:31:08.930689 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Oct 2 19:31:08.930695 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Oct 2 19:31:08.930702 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Oct 2 19:31:08.930708 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Oct 2 19:31:08.930715 kernel: ACPI: Using ACPI (MADT) for SMP configuration information Oct 2 19:31:08.930723 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Oct 2 19:31:08.930729 kernel: TSC deadline timer available Oct 2 19:31:08.930736 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Oct 2 19:31:08.930742 kernel: kvm-guest: KVM setup pv remote TLB flush Oct 2 19:31:08.930751 kernel: kvm-guest: setup PV sched yield Oct 2 19:31:08.930765 kernel: [mem 0x9d000000-0xffffffff] available for PCI devices Oct 2 19:31:08.930778 kernel: Booting paravirtualized kernel on KVM Oct 2 19:31:08.930791 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Oct 2 19:31:08.930809 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 Oct 2 19:31:08.930831 kernel: percpu: Embedded 55 pages/cpu s185624 r8192 d31464 u524288 Oct 2 19:31:08.930850 kernel: pcpu-alloc: s185624 r8192 d31464 u524288 alloc=1*2097152 Oct 2 19:31:08.930867 kernel: pcpu-alloc: [0] 0 1 2 3 Oct 2 19:31:08.930875 kernel: kvm-guest: setup async PF for cpu 0 Oct 2 19:31:08.930882 kernel: kvm-guest: stealtime: cpu 0, msr 9b01c0c0 Oct 2 19:31:08.930889 kernel: kvm-guest: PV spinlocks enabled Oct 2 19:31:08.930895 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Oct 2 19:31:08.930902 kernel: Built 1 zonelists, mobility grouping on. Total pages: 629759 Oct 2 19:31:08.930909 kernel: Policy zone: DMA32 Oct 2 19:31:08.930917 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=96b0fdb9f11bf1422adc9955c78c8182df387766badfd0b94e08fb9688739ee1 Oct 2 19:31:08.930925 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Oct 2 19:31:08.930936 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 2 19:31:08.930946 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 2 19:31:08.930953 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 2 19:31:08.930960 kernel: Memory: 2400512K/2567000K available (12294K kernel code, 2274K rwdata, 13692K rodata, 45372K init, 4176K bss, 166228K reserved, 0K cma-reserved) Oct 2 19:31:08.930969 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Oct 2 19:31:08.930991 kernel: ftrace: allocating 34453 entries in 135 pages Oct 2 19:31:08.931005 kernel: ftrace: allocated 135 pages with 4 groups Oct 2 19:31:08.931012 kernel: rcu: Hierarchical RCU implementation. Oct 2 19:31:08.931020 kernel: rcu: RCU event tracing is enabled. Oct 2 19:31:08.931027 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Oct 2 19:31:08.931033 kernel: Rude variant of Tasks RCU enabled. Oct 2 19:31:08.931048 kernel: Tracing variant of Tasks RCU enabled. Oct 2 19:31:08.931066 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 2 19:31:08.931079 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Oct 2 19:31:08.931090 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Oct 2 19:31:08.931099 kernel: Console: colour dummy device 80x25 Oct 2 19:31:08.931113 kernel: printk: console [ttyS0] enabled Oct 2 19:31:08.931126 kernel: ACPI: Core revision 20210730 Oct 2 19:31:08.931140 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Oct 2 19:31:08.931152 kernel: APIC: Switch to symmetric I/O mode setup Oct 2 19:31:08.931159 kernel: x2apic enabled Oct 2 19:31:08.931172 kernel: Switched APIC routing to physical x2apic. Oct 2 19:31:08.931182 kernel: kvm-guest: setup PV IPIs Oct 2 19:31:08.931200 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Oct 2 19:31:08.931214 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Oct 2 19:31:08.931304 kernel: Calibrating delay loop (skipped) preset value.. 5589.49 BogoMIPS (lpj=2794748) Oct 2 19:31:08.931319 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Oct 2 19:31:08.931333 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Oct 2 19:31:08.931342 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Oct 2 19:31:08.931352 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Oct 2 19:31:08.931359 kernel: Spectre V2 : Mitigation: Retpolines Oct 2 19:31:08.931366 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Oct 2 19:31:08.931376 kernel: Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Oct 2 19:31:08.931385 kernel: Spectre V2 : Enabling Speculation Barrier for firmware calls Oct 2 19:31:08.931395 kernel: RETBleed: Mitigation: untrained return thunk Oct 2 19:31:08.931402 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Oct 2 19:31:08.931410 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Oct 2 19:31:08.931417 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Oct 2 19:31:08.931423 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Oct 2 19:31:08.931436 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Oct 2 19:31:08.931454 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Oct 2 19:31:08.931468 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Oct 2 19:31:08.931482 kernel: Freeing SMP alternatives memory: 32K Oct 2 19:31:08.931495 kernel: pid_max: default: 32768 minimum: 301 Oct 2 19:31:08.931507 kernel: LSM: Security Framework initializing Oct 2 19:31:08.931520 kernel: SELinux: Initializing. Oct 2 19:31:08.931534 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 2 19:31:08.931548 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 2 19:31:08.931568 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Oct 2 19:31:08.931582 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Oct 2 19:31:08.931589 kernel: ... version: 0 Oct 2 19:31:08.931596 kernel: ... bit width: 48 Oct 2 19:31:08.931603 kernel: ... generic registers: 6 Oct 2 19:31:08.931610 kernel: ... value mask: 0000ffffffffffff Oct 2 19:31:08.931616 kernel: ... max period: 00007fffffffffff Oct 2 19:31:08.931623 kernel: ... fixed-purpose events: 0 Oct 2 19:31:08.931630 kernel: ... event mask: 000000000000003f Oct 2 19:31:08.931637 kernel: signal: max sigframe size: 1776 Oct 2 19:31:08.931646 kernel: rcu: Hierarchical SRCU implementation. Oct 2 19:31:08.931658 kernel: smp: Bringing up secondary CPUs ... Oct 2 19:31:08.931672 kernel: x86: Booting SMP configuration: Oct 2 19:31:08.931686 kernel: .... node #0, CPUs: #1 Oct 2 19:31:08.931699 kernel: kvm-clock: cpu 1, msr 6cf8a041, secondary cpu clock Oct 2 19:31:08.931713 kernel: kvm-guest: setup async PF for cpu 1 Oct 2 19:31:08.931727 kernel: kvm-guest: stealtime: cpu 1, msr 9b09c0c0 Oct 2 19:31:08.931739 kernel: #2 Oct 2 19:31:08.931753 kernel: kvm-clock: cpu 2, msr 6cf8a081, secondary cpu clock Oct 2 19:31:08.931764 kernel: kvm-guest: setup async PF for cpu 2 Oct 2 19:31:08.931776 kernel: kvm-guest: stealtime: cpu 2, msr 9b11c0c0 Oct 2 19:31:08.931783 kernel: #3 Oct 2 19:31:08.931795 kernel: kvm-clock: cpu 3, msr 6cf8a0c1, secondary cpu clock Oct 2 19:31:08.931812 kernel: kvm-guest: setup async PF for cpu 3 Oct 2 19:31:08.931824 kernel: kvm-guest: stealtime: cpu 3, msr 9b19c0c0 Oct 2 19:31:08.931835 kernel: smp: Brought up 1 node, 4 CPUs Oct 2 19:31:08.931842 kernel: smpboot: Max logical packages: 1 Oct 2 19:31:08.931852 kernel: smpboot: Total of 4 processors activated (22357.98 BogoMIPS) Oct 2 19:31:08.931859 kernel: devtmpfs: initialized Oct 2 19:31:08.931868 kernel: x86/mm: Memory block size: 128MB Oct 2 19:31:08.931875 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x00800000-0x00807fff] (32768 bytes) Oct 2 19:31:08.931887 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x0080b000-0x0080bfff] (4096 bytes) Oct 2 19:31:08.931901 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x00810000-0x008fffff] (983040 bytes) Oct 2 19:31:08.931917 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x9cb7f000-0x9cbfefff] (524288 bytes) Oct 2 19:31:08.931937 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x9cf60000-0x9cffffff] (655360 bytes) Oct 2 19:31:08.931951 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 2 19:31:08.931963 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Oct 2 19:31:08.931970 kernel: pinctrl core: initialized pinctrl subsystem Oct 2 19:31:08.931985 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 2 19:31:08.931998 kernel: audit: initializing netlink subsys (disabled) Oct 2 19:31:08.932011 kernel: audit: type=2000 audit(1696275068.255:1): state=initialized audit_enabled=0 res=1 Oct 2 19:31:08.932033 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 2 19:31:08.932054 kernel: thermal_sys: Registered thermal governor 'user_space' Oct 2 19:31:08.932075 kernel: cpuidle: using governor menu Oct 2 19:31:08.932098 kernel: ACPI: bus type PCI registered Oct 2 19:31:08.932118 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 2 19:31:08.932135 kernel: dca service started, version 1.12.1 Oct 2 19:31:08.932155 kernel: PCI: Using configuration type 1 for base access Oct 2 19:31:08.932169 kernel: PCI: Using configuration type 1 for extended access Oct 2 19:31:08.932183 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Oct 2 19:31:08.932195 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Oct 2 19:31:08.932202 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Oct 2 19:31:08.932216 kernel: ACPI: Added _OSI(Module Device) Oct 2 19:31:08.932288 kernel: ACPI: Added _OSI(Processor Device) Oct 2 19:31:08.932297 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Oct 2 19:31:08.932315 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 2 19:31:08.932342 kernel: ACPI: Added _OSI(Linux-Dell-Video) Oct 2 19:31:08.932359 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Oct 2 19:31:08.932368 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Oct 2 19:31:08.932375 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 2 19:31:08.932396 kernel: ACPI: Interpreter enabled Oct 2 19:31:08.932416 kernel: ACPI: PM: (supports S0 S3 S5) Oct 2 19:31:08.932439 kernel: ACPI: Using IOAPIC for interrupt routing Oct 2 19:31:08.932458 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Oct 2 19:31:08.932473 kernel: ACPI: Enabled 2 GPEs in block 00 to 0F Oct 2 19:31:08.932487 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 2 19:31:08.932809 kernel: acpi PNP0A03:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 2 19:31:08.932836 kernel: acpiphp: Slot [3] registered Oct 2 19:31:08.932850 kernel: acpiphp: Slot [4] registered Oct 2 19:31:08.932866 kernel: acpiphp: Slot [5] registered Oct 2 19:31:08.932873 kernel: acpiphp: Slot [6] registered Oct 2 19:31:08.932880 kernel: acpiphp: Slot [7] registered Oct 2 19:31:08.932887 kernel: acpiphp: Slot [8] registered Oct 2 19:31:08.932897 kernel: acpiphp: Slot [9] registered Oct 2 19:31:08.932903 kernel: acpiphp: Slot [10] registered Oct 2 19:31:08.932910 kernel: acpiphp: Slot [11] registered Oct 2 19:31:08.932917 kernel: acpiphp: Slot [12] registered Oct 2 19:31:08.932924 kernel: acpiphp: Slot [13] registered Oct 2 19:31:08.932930 kernel: acpiphp: Slot [14] registered Oct 2 19:31:08.932937 kernel: acpiphp: Slot [15] registered Oct 2 19:31:08.932944 kernel: acpiphp: Slot [16] registered Oct 2 19:31:08.932951 kernel: acpiphp: Slot [17] registered Oct 2 19:31:08.932957 kernel: acpiphp: Slot [18] registered Oct 2 19:31:08.932966 kernel: acpiphp: Slot [19] registered Oct 2 19:31:08.932972 kernel: acpiphp: Slot [20] registered Oct 2 19:31:08.932979 kernel: acpiphp: Slot [21] registered Oct 2 19:31:08.932986 kernel: acpiphp: Slot [22] registered Oct 2 19:31:08.932992 kernel: acpiphp: Slot [23] registered Oct 2 19:31:08.932999 kernel: acpiphp: Slot [24] registered Oct 2 19:31:08.933006 kernel: acpiphp: Slot [25] registered Oct 2 19:31:08.933012 kernel: acpiphp: Slot [26] registered Oct 2 19:31:08.933019 kernel: acpiphp: Slot [27] registered Oct 2 19:31:08.933027 kernel: acpiphp: Slot [28] registered Oct 2 19:31:08.933034 kernel: acpiphp: Slot [29] registered Oct 2 19:31:08.933041 kernel: acpiphp: Slot [30] registered Oct 2 19:31:08.933047 kernel: acpiphp: Slot [31] registered Oct 2 19:31:08.933061 kernel: PCI host bridge to bus 0000:00 Oct 2 19:31:08.933356 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Oct 2 19:31:08.933595 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Oct 2 19:31:08.933737 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Oct 2 19:31:08.933907 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xfebfffff window] Oct 2 19:31:08.934024 kernel: pci_bus 0000:00: root bus resource [mem 0x800000000-0x87fffffff window] Oct 2 19:31:08.934093 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 2 19:31:08.934411 kernel: pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 Oct 2 19:31:08.934547 kernel: pci 0000:00:01.0: [8086:7000] type 00 class 0x060100 Oct 2 19:31:08.934757 kernel: pci 0000:00:01.1: [8086:7010] type 00 class 0x010180 Oct 2 19:31:08.934961 kernel: pci 0000:00:01.1: reg 0x20: [io 0xc0c0-0xc0cf] Oct 2 19:31:08.935095 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7] Oct 2 19:31:08.935348 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6] Oct 2 19:31:08.935556 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177] Oct 2 19:31:08.935659 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376] Oct 2 19:31:08.935889 kernel: pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 Oct 2 19:31:08.936046 kernel: pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI Oct 2 19:31:08.936211 kernel: pci 0000:00:01.3: quirk: [io 0xb100-0xb10f] claimed by PIIX4 SMB Oct 2 19:31:08.936383 kernel: pci 0000:00:02.0: [1234:1111] type 00 class 0x030000 Oct 2 19:31:08.936525 kernel: pci 0000:00:02.0: reg 0x10: [mem 0xc0000000-0xc0ffffff pref] Oct 2 19:31:08.936620 kernel: pci 0000:00:02.0: reg 0x18: [mem 0xc1043000-0xc1043fff] Oct 2 19:31:08.936722 kernel: pci 0000:00:02.0: reg 0x30: [mem 0xffff0000-0xffffffff pref] Oct 2 19:31:08.936819 kernel: pci 0000:00:02.0: BAR 0: assigned to efifb Oct 2 19:31:08.936941 kernel: pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Oct 2 19:31:08.937263 kernel: pci 0000:00:03.0: [1af4:1005] type 00 class 0x00ff00 Oct 2 19:31:08.937450 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc0a0-0xc0bf] Oct 2 19:31:08.937631 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xc1042000-0xc1042fff] Oct 2 19:31:08.937831 kernel: pci 0000:00:03.0: reg 0x20: [mem 0x800000000-0x800003fff 64bit pref] Oct 2 19:31:08.939349 kernel: pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000 Oct 2 19:31:08.939589 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc000-0xc07f] Oct 2 19:31:08.939675 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xc1041000-0xc1041fff] Oct 2 19:31:08.939853 kernel: pci 0000:00:04.0: reg 0x20: [mem 0x800004000-0x800007fff 64bit pref] Oct 2 19:31:08.940118 kernel: pci 0000:00:05.0: [1af4:1000] type 00 class 0x020000 Oct 2 19:31:08.940207 kernel: pci 0000:00:05.0: reg 0x10: [io 0xc080-0xc09f] Oct 2 19:31:08.940361 kernel: pci 0000:00:05.0: reg 0x14: [mem 0xc1040000-0xc1040fff] Oct 2 19:31:08.940475 kernel: pci 0000:00:05.0: reg 0x20: [mem 0x800008000-0x80000bfff 64bit pref] Oct 2 19:31:08.940606 kernel: pci 0000:00:05.0: reg 0x30: [mem 0xfffc0000-0xffffffff pref] Oct 2 19:31:08.940623 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 Oct 2 19:31:08.940636 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Oct 2 19:31:08.940643 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Oct 2 19:31:08.940651 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Oct 2 19:31:08.940658 kernel: ACPI: PCI: Interrupt link LNKS configured for IRQ 9 Oct 2 19:31:08.940674 kernel: iommu: Default domain type: Translated Oct 2 19:31:08.940697 kernel: iommu: DMA domain TLB invalidation policy: lazy mode Oct 2 19:31:08.940842 kernel: pci 0000:00:02.0: vgaarb: setting as boot VGA device Oct 2 19:31:08.940980 kernel: pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Oct 2 19:31:08.941107 kernel: pci 0000:00:02.0: vgaarb: bridge control possible Oct 2 19:31:08.941128 kernel: vgaarb: loaded Oct 2 19:31:08.941140 kernel: pps_core: LinuxPPS API ver. 1 registered Oct 2 19:31:08.941148 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Oct 2 19:31:08.941155 kernel: PTP clock support registered Oct 2 19:31:08.941163 kernel: Registered efivars operations Oct 2 19:31:08.941170 kernel: PCI: Using ACPI for IRQ routing Oct 2 19:31:08.941181 kernel: PCI: pci_cache_line_size set to 64 bytes Oct 2 19:31:08.941193 kernel: e820: reserve RAM buffer [mem 0x0080b000-0x008fffff] Oct 2 19:31:08.941205 kernel: e820: reserve RAM buffer [mem 0x00810000-0x008fffff] Oct 2 19:31:08.941239 kernel: e820: reserve RAM buffer [mem 0x9b3bd018-0x9bffffff] Oct 2 19:31:08.941251 kernel: e820: reserve RAM buffer [mem 0x9b3fa018-0x9bffffff] Oct 2 19:31:08.941265 kernel: e820: reserve RAM buffer [mem 0x9c8ef000-0x9fffffff] Oct 2 19:31:08.941273 kernel: e820: reserve RAM buffer [mem 0x9cf40000-0x9fffffff] Oct 2 19:31:08.941280 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Oct 2 19:31:08.941287 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Oct 2 19:31:08.941295 kernel: clocksource: Switched to clocksource kvm-clock Oct 2 19:31:08.941309 kernel: VFS: Disk quotas dquot_6.6.0 Oct 2 19:31:08.941322 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 2 19:31:08.941329 kernel: pnp: PnP ACPI init Oct 2 19:31:08.941462 kernel: pnp 00:02: [dma 2] Oct 2 19:31:08.941482 kernel: pnp: PnP ACPI: found 6 devices Oct 2 19:31:08.941496 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Oct 2 19:31:08.941510 kernel: NET: Registered PF_INET protocol family Oct 2 19:31:08.941523 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 2 19:31:08.941530 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 2 19:31:08.941538 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 2 19:31:08.941549 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 2 19:31:08.941557 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Oct 2 19:31:08.941569 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 2 19:31:08.941581 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 2 19:31:08.941595 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 2 19:31:08.941609 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 2 19:31:08.941619 kernel: NET: Registered PF_XDP protocol family Oct 2 19:31:08.941712 kernel: pci 0000:00:05.0: can't claim BAR 6 [mem 0xfffc0000-0xffffffff pref]: no compatible bridge window Oct 2 19:31:08.941837 kernel: pci 0000:00:05.0: BAR 6: assigned [mem 0x9d000000-0x9d03ffff pref] Oct 2 19:31:08.942183 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Oct 2 19:31:08.942481 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Oct 2 19:31:08.942591 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Oct 2 19:31:08.942657 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xfebfffff window] Oct 2 19:31:08.942761 kernel: pci_bus 0000:00: resource 8 [mem 0x800000000-0x87fffffff window] Oct 2 19:31:08.942886 kernel: pci 0000:00:01.0: PIIX3: Enabling Passive Release Oct 2 19:31:08.942967 kernel: pci 0000:00:00.0: Limiting direct PCI/PCI transfers Oct 2 19:31:08.943045 kernel: pci 0000:00:01.0: Activating ISA DMA hang workarounds Oct 2 19:31:08.943055 kernel: PCI: CLS 0 bytes, default 64 Oct 2 19:31:08.943063 kernel: Initialise system trusted keyrings Oct 2 19:31:08.943071 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 2 19:31:08.943078 kernel: Key type asymmetric registered Oct 2 19:31:08.943086 kernel: Asymmetric key parser 'x509' registered Oct 2 19:31:08.943094 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Oct 2 19:31:08.943101 kernel: io scheduler mq-deadline registered Oct 2 19:31:08.943111 kernel: io scheduler kyber registered Oct 2 19:31:08.943118 kernel: io scheduler bfq registered Oct 2 19:31:08.943126 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Oct 2 19:31:08.943147 kernel: ACPI: \_SB_.LNKC: Enabled at IRQ 11 Oct 2 19:31:08.943156 kernel: ACPI: \_SB_.LNKD: Enabled at IRQ 10 Oct 2 19:31:08.943163 kernel: ACPI: \_SB_.LNKA: Enabled at IRQ 10 Oct 2 19:31:08.943171 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 2 19:31:08.943183 kernel: 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Oct 2 19:31:08.943202 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Oct 2 19:31:08.943211 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Oct 2 19:31:08.943232 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Oct 2 19:31:08.943240 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Oct 2 19:31:08.943352 kernel: rtc_cmos 00:05: RTC can wake from S4 Oct 2 19:31:08.943422 kernel: rtc_cmos 00:05: registered as rtc0 Oct 2 19:31:08.943493 kernel: rtc_cmos 00:05: setting system clock to 2023-10-02T19:31:08 UTC (1696275068) Oct 2 19:31:08.943560 kernel: rtc_cmos 00:05: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Oct 2 19:31:08.943569 kernel: efifb: probing for efifb Oct 2 19:31:08.943577 kernel: efifb: framebuffer at 0xc0000000, using 4000k, total 4000k Oct 2 19:31:08.943584 kernel: efifb: mode is 1280x800x32, linelength=5120, pages=1 Oct 2 19:31:08.943592 kernel: efifb: scrolling: redraw Oct 2 19:31:08.943599 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Oct 2 19:31:08.943607 kernel: Console: switching to colour frame buffer device 160x50 Oct 2 19:31:08.943628 kernel: fb0: EFI VGA frame buffer device Oct 2 19:31:08.943646 kernel: pstore: Registered efi as persistent store backend Oct 2 19:31:08.943654 kernel: NET: Registered PF_INET6 protocol family Oct 2 19:31:08.943661 kernel: Segment Routing with IPv6 Oct 2 19:31:08.943670 kernel: In-situ OAM (IOAM) with IPv6 Oct 2 19:31:08.943678 kernel: NET: Registered PF_PACKET protocol family Oct 2 19:31:08.943691 kernel: Key type dns_resolver registered Oct 2 19:31:08.943698 kernel: IPI shorthand broadcast: enabled Oct 2 19:31:08.943731 kernel: sched_clock: Marking stable (399001852, 89071164)->(510872080, -22799064) Oct 2 19:31:08.943757 kernel: registered taskstats version 1 Oct 2 19:31:08.943769 kernel: Loading compiled-in X.509 certificates Oct 2 19:31:08.943777 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.132-flatcar: 6f9e51af8b3ef67eb6e93ecfe77d55665ad3d861' Oct 2 19:31:08.943784 kernel: Key type .fscrypt registered Oct 2 19:31:08.943824 kernel: Key type fscrypt-provisioning registered Oct 2 19:31:08.943839 kernel: pstore: Using crash dump compression: deflate Oct 2 19:31:08.943849 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 2 19:31:08.943879 kernel: ima: Allocated hash algorithm: sha1 Oct 2 19:31:08.943889 kernel: ima: No architecture policies found Oct 2 19:31:08.943897 kernel: Freeing unused kernel image (initmem) memory: 45372K Oct 2 19:31:08.943908 kernel: Write protecting the kernel read-only data: 28672k Oct 2 19:31:08.943916 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Oct 2 19:31:08.943942 kernel: Freeing unused kernel image (rodata/data gap) memory: 644K Oct 2 19:31:08.943950 kernel: Run /init as init process Oct 2 19:31:08.943957 kernel: with arguments: Oct 2 19:31:08.943964 kernel: /init Oct 2 19:31:08.943972 kernel: with environment: Oct 2 19:31:08.943979 kernel: HOME=/ Oct 2 19:31:08.943986 kernel: TERM=linux Oct 2 19:31:08.943996 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Oct 2 19:31:08.944006 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Oct 2 19:31:08.944017 systemd[1]: Detected virtualization kvm. Oct 2 19:31:08.944025 systemd[1]: Detected architecture x86-64. Oct 2 19:31:08.944033 systemd[1]: Running in initrd. Oct 2 19:31:08.944051 systemd[1]: No hostname configured, using default hostname. Oct 2 19:31:08.944064 systemd[1]: Hostname set to . Oct 2 19:31:08.944075 systemd[1]: Initializing machine ID from VM UUID. Oct 2 19:31:08.944082 systemd[1]: Queued start job for default target initrd.target. Oct 2 19:31:08.944090 systemd[1]: Started systemd-ask-password-console.path. Oct 2 19:31:08.944098 systemd[1]: Reached target cryptsetup.target. Oct 2 19:31:08.944106 systemd[1]: Reached target paths.target. Oct 2 19:31:08.944115 systemd[1]: Reached target slices.target. Oct 2 19:31:08.944123 systemd[1]: Reached target swap.target. Oct 2 19:31:08.944132 systemd[1]: Reached target timers.target. Oct 2 19:31:08.944144 systemd[1]: Listening on iscsid.socket. Oct 2 19:31:08.944161 systemd[1]: Listening on iscsiuio.socket. Oct 2 19:31:08.944175 systemd[1]: Listening on systemd-journald-audit.socket. Oct 2 19:31:08.944183 systemd[1]: Listening on systemd-journald-dev-log.socket. Oct 2 19:31:08.944191 systemd[1]: Listening on systemd-journald.socket. Oct 2 19:31:08.944199 systemd[1]: Listening on systemd-networkd.socket. Oct 2 19:31:08.944207 systemd[1]: Listening on systemd-udevd-control.socket. Oct 2 19:31:08.944215 systemd[1]: Listening on systemd-udevd-kernel.socket. Oct 2 19:31:08.944246 systemd[1]: Reached target sockets.target. Oct 2 19:31:08.944262 systemd[1]: Starting kmod-static-nodes.service... Oct 2 19:31:08.944270 systemd[1]: Finished network-cleanup.service. Oct 2 19:31:08.944296 systemd[1]: Starting systemd-fsck-usr.service... Oct 2 19:31:08.944305 systemd[1]: Starting systemd-journald.service... Oct 2 19:31:08.944313 systemd[1]: Starting systemd-modules-load.service... Oct 2 19:31:08.944321 systemd[1]: Starting systemd-resolved.service... Oct 2 19:31:08.944329 systemd[1]: Starting systemd-vconsole-setup.service... Oct 2 19:31:08.944337 systemd[1]: Finished kmod-static-nodes.service. Oct 2 19:31:08.944379 systemd[1]: Finished systemd-fsck-usr.service. Oct 2 19:31:08.944399 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Oct 2 19:31:08.944409 systemd[1]: Finished systemd-vconsole-setup.service. Oct 2 19:31:08.944418 kernel: audit: type=1130 audit(1696275068.939:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:08.944426 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Oct 2 19:31:08.944435 kernel: audit: type=1130 audit(1696275068.943:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:08.944447 systemd-journald[197]: Journal started Oct 2 19:31:08.944500 systemd-journald[197]: Runtime Journal (/run/log/journal/9a80210c7420418db3addf0730517e73) is 6.0M, max 48.4M, 42.4M free. Oct 2 19:31:08.939000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:08.943000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:08.938318 systemd-modules-load[198]: Inserted module 'overlay' Oct 2 19:31:08.950990 systemd[1]: Starting dracut-cmdline-ask.service... Oct 2 19:31:08.951053 systemd[1]: Started systemd-journald.service. Oct 2 19:31:08.951075 kernel: audit: type=1130 audit(1696275068.947:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:08.947000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:08.960720 systemd[1]: Finished dracut-cmdline-ask.service. Oct 2 19:31:08.961329 systemd-resolved[199]: Positive Trust Anchors: Oct 2 19:31:08.964000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:08.961349 systemd-resolved[199]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 2 19:31:08.968259 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 2 19:31:08.968276 kernel: audit: type=1130 audit(1696275068.964:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:08.968286 kernel: Bridge firewalling registered Oct 2 19:31:08.961377 systemd-resolved[199]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Oct 2 19:31:08.972000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:08.964034 systemd-resolved[199]: Defaulting to hostname 'linux'. Oct 2 19:31:08.974344 kernel: audit: type=1130 audit(1696275068.972:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:08.965294 systemd[1]: Starting dracut-cmdline.service... Oct 2 19:31:08.967771 systemd-modules-load[198]: Inserted module 'br_netfilter' Oct 2 19:31:08.968382 systemd[1]: Started systemd-resolved.service. Oct 2 19:31:08.973377 systemd[1]: Reached target nss-lookup.target. Oct 2 19:31:08.983731 dracut-cmdline[214]: dracut-dracut-053 Oct 2 19:31:08.985956 dracut-cmdline[214]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=96b0fdb9f11bf1422adc9955c78c8182df387766badfd0b94e08fb9688739ee1 Oct 2 19:31:08.990238 kernel: SCSI subsystem initialized Oct 2 19:31:09.000689 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 2 19:31:09.000712 kernel: device-mapper: uevent: version 1.0.3 Oct 2 19:31:09.001567 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Oct 2 19:31:09.004424 systemd-modules-load[198]: Inserted module 'dm_multipath' Oct 2 19:31:09.005725 systemd[1]: Finished systemd-modules-load.service. Oct 2 19:31:09.009275 kernel: audit: type=1130 audit(1696275069.005:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:09.005000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:09.006666 systemd[1]: Starting systemd-sysctl.service... Oct 2 19:31:09.014531 systemd[1]: Finished systemd-sysctl.service. Oct 2 19:31:09.017611 kernel: audit: type=1130 audit(1696275069.014:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:09.014000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:09.046269 kernel: Loading iSCSI transport class v2.0-870. Oct 2 19:31:09.057271 kernel: iscsi: registered transport (tcp) Oct 2 19:31:09.075265 kernel: iscsi: registered transport (qla4xxx) Oct 2 19:31:09.075322 kernel: QLogic iSCSI HBA Driver Oct 2 19:31:09.107619 systemd[1]: Finished dracut-cmdline.service. Oct 2 19:31:09.108000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:09.110734 systemd[1]: Starting dracut-pre-udev.service... Oct 2 19:31:09.111640 kernel: audit: type=1130 audit(1696275069.108:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:09.159261 kernel: raid6: avx2x4 gen() 29895 MB/s Oct 2 19:31:09.176283 kernel: raid6: avx2x4 xor() 6965 MB/s Oct 2 19:31:09.193274 kernel: raid6: avx2x2 gen() 21445 MB/s Oct 2 19:31:09.210256 kernel: raid6: avx2x2 xor() 15236 MB/s Oct 2 19:31:09.227248 kernel: raid6: avx2x1 gen() 17642 MB/s Oct 2 19:31:09.244263 kernel: raid6: avx2x1 xor() 14912 MB/s Oct 2 19:31:09.261247 kernel: raid6: sse2x4 gen() 14103 MB/s Oct 2 19:31:09.278249 kernel: raid6: sse2x4 xor() 6842 MB/s Oct 2 19:31:09.295312 kernel: raid6: sse2x2 gen() 12600 MB/s Oct 2 19:31:09.312251 kernel: raid6: sse2x2 xor() 8003 MB/s Oct 2 19:31:09.329243 kernel: raid6: sse2x1 gen() 10656 MB/s Oct 2 19:31:09.346629 kernel: raid6: sse2x1 xor() 7617 MB/s Oct 2 19:31:09.346680 kernel: raid6: using algorithm avx2x4 gen() 29895 MB/s Oct 2 19:31:09.346690 kernel: raid6: .... xor() 6965 MB/s, rmw enabled Oct 2 19:31:09.346699 kernel: raid6: using avx2x2 recovery algorithm Oct 2 19:31:09.359237 kernel: xor: automatically using best checksumming function avx Oct 2 19:31:09.457275 kernel: Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no Oct 2 19:31:09.466586 systemd[1]: Finished dracut-pre-udev.service. Oct 2 19:31:09.469593 kernel: audit: type=1130 audit(1696275069.466:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:09.466000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:09.469000 audit: BPF prog-id=7 op=LOAD Oct 2 19:31:09.469000 audit: BPF prog-id=8 op=LOAD Oct 2 19:31:09.470048 systemd[1]: Starting systemd-udevd.service... Oct 2 19:31:09.482977 systemd-udevd[399]: Using default interface naming scheme 'v252'. Oct 2 19:31:09.487738 systemd[1]: Started systemd-udevd.service. Oct 2 19:31:09.487000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:09.488552 systemd[1]: Starting dracut-pre-trigger.service... Oct 2 19:31:09.499002 dracut-pre-trigger[400]: rd.md=0: removing MD RAID activation Oct 2 19:31:09.523440 systemd[1]: Finished dracut-pre-trigger.service. Oct 2 19:31:09.523000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:09.525018 systemd[1]: Starting systemd-udev-trigger.service... Oct 2 19:31:09.566399 systemd[1]: Finished systemd-udev-trigger.service. Oct 2 19:31:09.567000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:09.605391 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Oct 2 19:31:09.607252 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 2 19:31:09.617369 kernel: cryptd: max_cpu_qlen set to 1000 Oct 2 19:31:09.618243 kernel: libata version 3.00 loaded. Oct 2 19:31:09.626244 kernel: ata_piix 0000:00:01.1: version 2.13 Oct 2 19:31:09.632264 kernel: scsi host0: ata_piix Oct 2 19:31:09.634683 kernel: AVX2 version of gcm_enc/dec engaged. Oct 2 19:31:09.634714 kernel: AES CTR mode by8 optimization enabled Oct 2 19:31:09.635284 kernel: scsi host1: ata_piix Oct 2 19:31:09.636971 kernel: ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc0c0 irq 14 Oct 2 19:31:09.636993 kernel: ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc0c8 irq 15 Oct 2 19:31:09.646197 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Oct 2 19:31:09.648431 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Oct 2 19:31:09.653240 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 scanned by (udev-worker) (454) Oct 2 19:31:09.654470 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. Oct 2 19:31:09.660571 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Oct 2 19:31:09.664190 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Oct 2 19:31:09.665526 systemd[1]: Starting disk-uuid.service... Oct 2 19:31:09.673242 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 2 19:31:09.677239 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 2 19:31:09.793277 kernel: ata2.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Oct 2 19:31:09.793368 kernel: scsi 1:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Oct 2 19:31:09.822417 kernel: sr 1:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Oct 2 19:31:09.822693 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Oct 2 19:31:09.840283 kernel: sr 1:0:0:0: Attached scsi CD-ROM sr0 Oct 2 19:31:10.680261 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 2 19:31:10.680663 disk-uuid[517]: The operation has completed successfully. Oct 2 19:31:10.706720 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 2 19:31:10.707000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:10.707000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:10.706815 systemd[1]: Finished disk-uuid.service. Oct 2 19:31:10.711073 systemd[1]: Starting verity-setup.service... Oct 2 19:31:10.725239 kernel: device-mapper: verity: sha256 using implementation "sha256-generic" Oct 2 19:31:10.757816 systemd[1]: Found device dev-mapper-usr.device. Oct 2 19:31:10.759728 systemd[1]: Mounting sysusr-usr.mount... Oct 2 19:31:10.761772 systemd[1]: Finished verity-setup.service. Oct 2 19:31:10.762000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:10.833251 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Oct 2 19:31:10.833831 systemd[1]: Mounted sysusr-usr.mount. Oct 2 19:31:10.834036 systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met. Oct 2 19:31:10.834787 systemd[1]: Starting ignition-setup.service... Oct 2 19:31:10.836545 systemd[1]: Starting parse-ip-for-networkd.service... Oct 2 19:31:10.844716 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Oct 2 19:31:10.844741 kernel: BTRFS info (device vda6): using free space tree Oct 2 19:31:10.844766 kernel: BTRFS info (device vda6): has skinny extents Oct 2 19:31:10.852559 systemd[1]: mnt-oem.mount: Deactivated successfully. Oct 2 19:31:10.859487 systemd[1]: Finished ignition-setup.service. Oct 2 19:31:10.860000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:10.861328 systemd[1]: Starting ignition-fetch-offline.service... Oct 2 19:31:10.910995 systemd[1]: Finished parse-ip-for-networkd.service. Oct 2 19:31:10.910000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:10.912000 audit: BPF prog-id=9 op=LOAD Oct 2 19:31:10.912975 systemd[1]: Starting systemd-networkd.service... Oct 2 19:31:10.937084 systemd-networkd[691]: lo: Link UP Oct 2 19:31:10.937096 systemd-networkd[691]: lo: Gained carrier Oct 2 19:31:10.938659 systemd-networkd[691]: Enumeration completed Oct 2 19:31:10.938774 systemd[1]: Started systemd-networkd.service. Oct 2 19:31:10.939562 systemd-networkd[691]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 2 19:31:10.940351 systemd-networkd[691]: eth0: Link UP Oct 2 19:31:10.940359 systemd-networkd[691]: eth0: Gained carrier Oct 2 19:31:10.942000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:10.942590 systemd[1]: Reached target network.target. Oct 2 19:31:10.944352 systemd[1]: Starting iscsiuio.service... Oct 2 19:31:10.962010 systemd[1]: Started iscsiuio.service. Oct 2 19:31:10.962000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:10.963847 systemd[1]: Starting iscsid.service... Oct 2 19:31:10.967673 iscsid[702]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Oct 2 19:31:10.967673 iscsid[702]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Oct 2 19:31:10.967673 iscsid[702]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Oct 2 19:31:10.967673 iscsid[702]: If using hardware iscsi like qla4xxx this message can be ignored. Oct 2 19:31:10.967673 iscsid[702]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Oct 2 19:31:10.967673 iscsid[702]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Oct 2 19:31:10.992658 systemd[1]: Started iscsid.service. Oct 2 19:31:10.993000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:10.994391 systemd-networkd[691]: eth0: DHCPv4 address 10.0.0.13/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 2 19:31:10.994607 systemd[1]: Starting dracut-initqueue.service... Oct 2 19:31:11.007568 systemd[1]: Finished dracut-initqueue.service. Oct 2 19:31:11.007000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:11.008293 systemd[1]: Reached target remote-fs-pre.target. Oct 2 19:31:11.009160 systemd[1]: Reached target remote-cryptsetup.target. Oct 2 19:31:11.009205 systemd[1]: Reached target remote-fs.target. Oct 2 19:31:11.011160 systemd[1]: Starting dracut-pre-mount.service... Oct 2 19:31:11.019535 systemd[1]: Finished dracut-pre-mount.service. Oct 2 19:31:11.019000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:11.028133 ignition[619]: Ignition 2.14.0 Oct 2 19:31:11.028148 ignition[619]: Stage: fetch-offline Oct 2 19:31:11.028248 ignition[619]: no configs at "/usr/lib/ignition/base.d" Oct 2 19:31:11.028263 ignition[619]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 2 19:31:11.028416 ignition[619]: parsed url from cmdline: "" Oct 2 19:31:11.028420 ignition[619]: no config URL provided Oct 2 19:31:11.028427 ignition[619]: reading system config file "/usr/lib/ignition/user.ign" Oct 2 19:31:11.028436 ignition[619]: no config at "/usr/lib/ignition/user.ign" Oct 2 19:31:11.028459 ignition[619]: op(1): [started] loading QEMU firmware config module Oct 2 19:31:11.028483 ignition[619]: op(1): executing: "modprobe" "qemu_fw_cfg" Oct 2 19:31:11.036925 ignition[619]: op(1): [finished] loading QEMU firmware config module Oct 2 19:31:11.047307 ignition[619]: parsing config with SHA512: 8ba4c9e006c90d0189ad9af6b98d224ffe7786d9bd039dd42c56b267bbd88375bbc99f5f8873e40d248c804e5623244f1efab100f0a83f21fa32eb06e7575c66 Oct 2 19:31:11.068731 unknown[619]: fetched base config from "system" Oct 2 19:31:11.069278 unknown[619]: fetched user config from "qemu" Oct 2 19:31:11.069718 ignition[619]: fetch-offline: fetch-offline passed Oct 2 19:31:11.069819 ignition[619]: Ignition finished successfully Oct 2 19:31:11.071167 systemd[1]: Finished ignition-fetch-offline.service. Oct 2 19:31:11.071000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:11.071973 systemd[1]: ignition-fetch.service was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Oct 2 19:31:11.072822 systemd[1]: Starting ignition-kargs.service... Oct 2 19:31:11.081323 ignition[717]: Ignition 2.14.0 Oct 2 19:31:11.081332 ignition[717]: Stage: kargs Oct 2 19:31:11.081424 ignition[717]: no configs at "/usr/lib/ignition/base.d" Oct 2 19:31:11.081433 ignition[717]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 2 19:31:11.083960 systemd[1]: Finished ignition-kargs.service. Oct 2 19:31:11.084000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:11.082325 ignition[717]: kargs: kargs passed Oct 2 19:31:11.082367 ignition[717]: Ignition finished successfully Oct 2 19:31:11.085931 systemd[1]: Starting ignition-disks.service... Oct 2 19:31:11.096968 ignition[723]: Ignition 2.14.0 Oct 2 19:31:11.096978 ignition[723]: Stage: disks Oct 2 19:31:11.097087 ignition[723]: no configs at "/usr/lib/ignition/base.d" Oct 2 19:31:11.097097 ignition[723]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 2 19:31:11.098250 ignition[723]: disks: disks passed Oct 2 19:31:11.099000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:11.099194 systemd[1]: Finished ignition-disks.service. Oct 2 19:31:11.098294 ignition[723]: Ignition finished successfully Oct 2 19:31:11.099904 systemd[1]: Reached target initrd-root-device.target. Oct 2 19:31:11.100727 systemd[1]: Reached target local-fs-pre.target. Oct 2 19:31:11.101392 systemd[1]: Reached target local-fs.target. Oct 2 19:31:11.102284 systemd[1]: Reached target sysinit.target. Oct 2 19:31:11.103282 systemd[1]: Reached target basic.target. Oct 2 19:31:11.105396 systemd[1]: Starting systemd-fsck-root.service... Oct 2 19:31:11.116596 systemd-fsck[732]: ROOT: clean, 603/553520 files, 56012/553472 blocks Oct 2 19:31:11.122371 systemd[1]: Finished systemd-fsck-root.service. Oct 2 19:31:11.123000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:11.124720 systemd[1]: Mounting sysroot.mount... Oct 2 19:31:11.131244 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Oct 2 19:31:11.131622 systemd[1]: Mounted sysroot.mount. Oct 2 19:31:11.132153 systemd[1]: Reached target initrd-root-fs.target. Oct 2 19:31:11.133994 systemd[1]: Mounting sysroot-usr.mount... Oct 2 19:31:11.135081 systemd[1]: flatcar-metadata-hostname.service was skipped because no trigger condition checks were met. Oct 2 19:31:11.135158 systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Oct 2 19:31:11.135186 systemd[1]: Reached target ignition-diskful.target. Oct 2 19:31:11.137420 systemd[1]: Mounted sysroot-usr.mount. Oct 2 19:31:11.139694 systemd[1]: Starting initrd-setup-root.service... Oct 2 19:31:11.144316 initrd-setup-root[742]: cut: /sysroot/etc/passwd: No such file or directory Oct 2 19:31:11.149435 initrd-setup-root[750]: cut: /sysroot/etc/group: No such file or directory Oct 2 19:31:11.152899 initrd-setup-root[758]: cut: /sysroot/etc/shadow: No such file or directory Oct 2 19:31:11.157120 initrd-setup-root[766]: cut: /sysroot/etc/gshadow: No such file or directory Oct 2 19:31:11.195809 systemd[1]: Finished initrd-setup-root.service. Oct 2 19:31:11.195000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:11.196869 systemd[1]: Starting ignition-mount.service... Oct 2 19:31:11.198005 systemd[1]: Starting sysroot-boot.service... Oct 2 19:31:11.202900 bash[783]: umount: /sysroot/usr/share/oem: not mounted. Oct 2 19:31:11.212065 ignition[785]: INFO : Ignition 2.14.0 Oct 2 19:31:11.212065 ignition[785]: INFO : Stage: mount Oct 2 19:31:11.213338 ignition[785]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 2 19:31:11.213338 ignition[785]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 2 19:31:11.214914 systemd[1]: Finished sysroot-boot.service. Oct 2 19:31:11.214000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:11.215938 ignition[785]: INFO : mount: mount passed Oct 2 19:31:11.215938 ignition[785]: INFO : Ignition finished successfully Oct 2 19:31:11.216000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:11.216379 systemd[1]: Finished ignition-mount.service. Oct 2 19:31:11.775294 systemd[1]: Mounting sysroot-usr-share-oem.mount... Oct 2 19:31:11.783602 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 scanned by mount (793) Oct 2 19:31:11.783630 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Oct 2 19:31:11.783640 kernel: BTRFS info (device vda6): using free space tree Oct 2 19:31:11.784617 kernel: BTRFS info (device vda6): has skinny extents Oct 2 19:31:11.788037 systemd[1]: Mounted sysroot-usr-share-oem.mount. Oct 2 19:31:11.789276 systemd[1]: Starting ignition-files.service... Oct 2 19:31:11.803801 ignition[813]: INFO : Ignition 2.14.0 Oct 2 19:31:11.803801 ignition[813]: INFO : Stage: files Oct 2 19:31:11.805143 ignition[813]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 2 19:31:11.805143 ignition[813]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 2 19:31:11.807278 ignition[813]: DEBUG : files: compiled without relabeling support, skipping Oct 2 19:31:11.807278 ignition[813]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Oct 2 19:31:11.807278 ignition[813]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Oct 2 19:31:11.810988 ignition[813]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Oct 2 19:31:11.810988 ignition[813]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Oct 2 19:31:11.810988 ignition[813]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Oct 2 19:31:11.810988 ignition[813]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/opt/cni-plugins-linux-amd64-v1.3.0.tgz" Oct 2 19:31:11.810988 ignition[813]: INFO : files: createFilesystemsFiles: createFiles: op(3): GET https://github.com/containernetworking/plugins/releases/download/v1.3.0/cni-plugins-linux-amd64-v1.3.0.tgz: attempt #1 Oct 2 19:31:11.809438 unknown[813]: wrote ssh authorized keys file for user: core Oct 2 19:31:12.002170 ignition[813]: INFO : files: createFilesystemsFiles: createFiles: op(3): GET result: OK Oct 2 19:31:12.261050 ignition[813]: DEBUG : files: createFilesystemsFiles: createFiles: op(3): file matches expected sum of: 5d0324ca8a3c90c680b6e1fddb245a2255582fa15949ba1f3c6bb7323df9d3af754dae98d6e40ac9ccafb2999c932df2c4288d418949a4915d928eb23c090540 Oct 2 19:31:12.261050 ignition[813]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/opt/cni-plugins-linux-amd64-v1.3.0.tgz" Oct 2 19:31:12.264303 ignition[813]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/opt/crictl-v1.27.0-linux-amd64.tar.gz" Oct 2 19:31:12.264303 ignition[813]: INFO : files: createFilesystemsFiles: createFiles: op(4): GET https://github.com/kubernetes-sigs/cri-tools/releases/download/v1.27.0/crictl-v1.27.0-linux-amd64.tar.gz: attempt #1 Oct 2 19:31:12.358194 ignition[813]: INFO : files: createFilesystemsFiles: createFiles: op(4): GET result: OK Oct 2 19:31:12.467799 ignition[813]: DEBUG : files: createFilesystemsFiles: createFiles: op(4): file matches expected sum of: aa622325bf05520939f9e020d7a28ab48ac23e2fae6f47d5a4e52174c88c1ebc31b464853e4fd65bd8f5331f330a6ca96fd370d247d3eeaed042da4ee2d1219a Oct 2 19:31:12.467799 ignition[813]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/opt/crictl-v1.27.0-linux-amd64.tar.gz" Oct 2 19:31:12.470960 ignition[813]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/opt/bin/kubeadm" Oct 2 19:31:12.471969 ignition[813]: INFO : files: createFilesystemsFiles: createFiles: op(5): GET https://storage.googleapis.com/kubernetes-release/release/v1.28.1/bin/linux/amd64/kubeadm: attempt #1 Oct 2 19:31:12.556978 ignition[813]: INFO : files: createFilesystemsFiles: createFiles: op(5): GET result: OK Oct 2 19:31:12.727397 systemd-networkd[691]: eth0: Gained IPv6LL Oct 2 19:31:13.279217 ignition[813]: DEBUG : files: createFilesystemsFiles: createFiles: op(5): file matches expected sum of: f4daad200c8378dfdc6cb69af28eaca4215f2b4a2dbdf75f29f9210171cb5683bc873fc000319022e6b3ad61175475d77190734713ba9136644394e8a8faafa1 Oct 2 19:31:13.281352 ignition[813]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/opt/bin/kubeadm" Oct 2 19:31:13.281352 ignition[813]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/opt/bin/kubelet" Oct 2 19:31:13.281352 ignition[813]: INFO : files: createFilesystemsFiles: createFiles: op(6): GET https://storage.googleapis.com/kubernetes-release/release/v1.28.1/bin/linux/amd64/kubelet: attempt #1 Oct 2 19:31:13.343393 ignition[813]: INFO : files: createFilesystemsFiles: createFiles: op(6): GET result: OK Oct 2 19:31:14.695896 ignition[813]: DEBUG : files: createFilesystemsFiles: createFiles: op(6): file matches expected sum of: ce6ba764274162d38ac1c44e1fb1f0f835346f3afc5b508bb755b1b7d7170910f5812b0a1941b32e29d950e905bbd08ae761c87befad921db4d44969c8562e75 Oct 2 19:31:14.698680 ignition[813]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/opt/bin/kubelet" Oct 2 19:31:14.698680 ignition[813]: INFO : files: createFilesystemsFiles: createFiles: op(7): [started] writing file "/sysroot/home/core/install.sh" Oct 2 19:31:14.698680 ignition[813]: INFO : files: createFilesystemsFiles: createFiles: op(7): [finished] writing file "/sysroot/home/core/install.sh" Oct 2 19:31:14.698680 ignition[813]: INFO : files: createFilesystemsFiles: createFiles: op(8): [started] writing file "/sysroot/etc/docker/daemon.json" Oct 2 19:31:14.698680 ignition[813]: INFO : files: createFilesystemsFiles: createFiles: op(8): [finished] writing file "/sysroot/etc/docker/daemon.json" Oct 2 19:31:14.698680 ignition[813]: INFO : files: op(9): [started] processing unit "prepare-cni-plugins.service" Oct 2 19:31:14.705380 ignition[813]: INFO : files: op(9): op(a): [started] writing unit "prepare-cni-plugins.service" at "/sysroot/etc/systemd/system/prepare-cni-plugins.service" Oct 2 19:31:14.705380 ignition[813]: INFO : files: op(9): op(a): [finished] writing unit "prepare-cni-plugins.service" at "/sysroot/etc/systemd/system/prepare-cni-plugins.service" Oct 2 19:31:14.705380 ignition[813]: INFO : files: op(9): [finished] processing unit "prepare-cni-plugins.service" Oct 2 19:31:14.705380 ignition[813]: INFO : files: op(b): [started] processing unit "prepare-critools.service" Oct 2 19:31:14.705380 ignition[813]: INFO : files: op(b): op(c): [started] writing unit "prepare-critools.service" at "/sysroot/etc/systemd/system/prepare-critools.service" Oct 2 19:31:14.711844 ignition[813]: INFO : files: op(b): op(c): [finished] writing unit "prepare-critools.service" at "/sysroot/etc/systemd/system/prepare-critools.service" Oct 2 19:31:14.711844 ignition[813]: INFO : files: op(b): [finished] processing unit "prepare-critools.service" Oct 2 19:31:14.711844 ignition[813]: INFO : files: op(d): [started] processing unit "coreos-metadata.service" Oct 2 19:31:14.711844 ignition[813]: INFO : files: op(d): op(e): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Oct 2 19:31:14.717554 ignition[813]: INFO : files: op(d): op(e): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Oct 2 19:31:14.717554 ignition[813]: INFO : files: op(d): [finished] processing unit "coreos-metadata.service" Oct 2 19:31:14.717554 ignition[813]: INFO : files: op(f): [started] setting preset to enabled for "prepare-cni-plugins.service" Oct 2 19:31:14.717554 ignition[813]: INFO : files: op(f): [finished] setting preset to enabled for "prepare-cni-plugins.service" Oct 2 19:31:14.717554 ignition[813]: INFO : files: op(10): [started] setting preset to enabled for "prepare-critools.service" Oct 2 19:31:14.723525 ignition[813]: INFO : files: op(10): [finished] setting preset to enabled for "prepare-critools.service" Oct 2 19:31:14.723525 ignition[813]: INFO : files: op(11): [started] setting preset to disabled for "coreos-metadata.service" Oct 2 19:31:14.723525 ignition[813]: INFO : files: op(11): op(12): [started] removing enablement symlink(s) for "coreos-metadata.service" Oct 2 19:31:14.765663 ignition[813]: INFO : files: op(11): op(12): [finished] removing enablement symlink(s) for "coreos-metadata.service" Oct 2 19:31:14.766843 ignition[813]: INFO : files: op(11): [finished] setting preset to disabled for "coreos-metadata.service" Oct 2 19:31:14.766843 ignition[813]: INFO : files: createResultFile: createFiles: op(13): [started] writing file "/sysroot/etc/.ignition-result.json" Oct 2 19:31:14.766843 ignition[813]: INFO : files: createResultFile: createFiles: op(13): [finished] writing file "/sysroot/etc/.ignition-result.json" Oct 2 19:31:14.766843 ignition[813]: INFO : files: files passed Oct 2 19:31:14.766843 ignition[813]: INFO : Ignition finished successfully Oct 2 19:31:14.771522 systemd[1]: Finished ignition-files.service. Oct 2 19:31:14.775312 kernel: kauditd_printk_skb: 23 callbacks suppressed Oct 2 19:31:14.775332 kernel: audit: type=1130 audit(1696275074.771:34): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:14.771000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:14.775377 systemd[1]: Starting initrd-setup-root-after-ignition.service... Oct 2 19:31:14.775456 systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). Oct 2 19:31:14.776049 systemd[1]: Starting ignition-quench.service... Oct 2 19:31:14.778623 systemd[1]: ignition-quench.service: Deactivated successfully. Oct 2 19:31:14.783970 kernel: audit: type=1130 audit(1696275074.779:35): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:14.783991 kernel: audit: type=1131 audit(1696275074.779:36): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:14.779000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:14.779000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:14.778701 systemd[1]: Finished ignition-quench.service. Oct 2 19:31:14.785689 initrd-setup-root-after-ignition[838]: grep: /sysroot/usr/share/oem/oem-release: No such file or directory Oct 2 19:31:14.787961 initrd-setup-root-after-ignition[840]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 2 19:31:14.788373 systemd[1]: Finished initrd-setup-root-after-ignition.service. Oct 2 19:31:14.793002 kernel: audit: type=1130 audit(1696275074.789:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:14.789000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:14.789692 systemd[1]: Reached target ignition-complete.target. Oct 2 19:31:14.793473 systemd[1]: Starting initrd-parse-etc.service... Oct 2 19:31:14.803990 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 2 19:31:14.804060 systemd[1]: Finished initrd-parse-etc.service. Oct 2 19:31:14.809932 kernel: audit: type=1130 audit(1696275074.804:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:14.809953 kernel: audit: type=1131 audit(1696275074.804:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:14.804000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:14.804000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:14.805270 systemd[1]: Reached target initrd-fs.target. Oct 2 19:31:14.809935 systemd[1]: Reached target initrd.target. Oct 2 19:31:14.810440 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Oct 2 19:31:14.811000 systemd[1]: Starting dracut-pre-pivot.service... Oct 2 19:31:14.819320 systemd[1]: Finished dracut-pre-pivot.service. Oct 2 19:31:14.822634 kernel: audit: type=1130 audit(1696275074.819:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:14.819000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:14.820453 systemd[1]: Starting initrd-cleanup.service... Oct 2 19:31:14.827968 systemd[1]: Stopped target nss-lookup.target. Oct 2 19:31:14.828567 systemd[1]: Stopped target remote-cryptsetup.target. Oct 2 19:31:14.829565 systemd[1]: Stopped target timers.target. Oct 2 19:31:14.830553 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 2 19:31:14.834437 kernel: audit: type=1131 audit(1696275074.831:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:14.831000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:14.830639 systemd[1]: Stopped dracut-pre-pivot.service. Oct 2 19:31:14.831606 systemd[1]: Stopped target initrd.target. Oct 2 19:31:14.834495 systemd[1]: Stopped target basic.target. Oct 2 19:31:14.835624 systemd[1]: Stopped target ignition-complete.target. Oct 2 19:31:14.837160 systemd[1]: Stopped target ignition-diskful.target. Oct 2 19:31:14.838605 systemd[1]: Stopped target initrd-root-device.target. Oct 2 19:31:14.839753 systemd[1]: Stopped target remote-fs.target. Oct 2 19:31:14.840815 systemd[1]: Stopped target remote-fs-pre.target. Oct 2 19:31:14.842137 systemd[1]: Stopped target sysinit.target. Oct 2 19:31:14.843399 systemd[1]: Stopped target local-fs.target. Oct 2 19:31:14.844717 systemd[1]: Stopped target local-fs-pre.target. Oct 2 19:31:14.845854 systemd[1]: Stopped target swap.target. Oct 2 19:31:14.850645 kernel: audit: type=1131 audit(1696275074.847:42): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:14.847000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:14.846803 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 2 19:31:14.846995 systemd[1]: Stopped dracut-pre-mount.service. Oct 2 19:31:14.854832 kernel: audit: type=1131 audit(1696275074.851:43): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:14.851000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:14.847946 systemd[1]: Stopped target cryptsetup.target. Oct 2 19:31:14.854000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:14.850722 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 2 19:31:14.850841 systemd[1]: Stopped dracut-initqueue.service. Oct 2 19:31:14.852064 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Oct 2 19:31:14.852194 systemd[1]: Stopped ignition-fetch-offline.service. Oct 2 19:31:14.855019 systemd[1]: Stopped target paths.target. Oct 2 19:31:14.855962 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 2 19:31:14.859264 systemd[1]: Stopped systemd-ask-password-console.path. Oct 2 19:31:14.860179 systemd[1]: Stopped target slices.target. Oct 2 19:31:14.861185 systemd[1]: Stopped target sockets.target. Oct 2 19:31:14.862165 systemd[1]: iscsid.socket: Deactivated successfully. Oct 2 19:31:14.862237 systemd[1]: Closed iscsid.socket. Oct 2 19:31:14.864000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:14.863113 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 2 19:31:14.864000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:14.863200 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Oct 2 19:31:14.864302 systemd[1]: ignition-files.service: Deactivated successfully. Oct 2 19:31:14.864386 systemd[1]: Stopped ignition-files.service. Oct 2 19:31:14.866065 systemd[1]: Stopping ignition-mount.service... Oct 2 19:31:14.867262 systemd[1]: Stopping iscsiuio.service... Oct 2 19:31:14.869096 systemd[1]: Stopping sysroot-boot.service... Oct 2 19:31:14.871668 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 2 19:31:14.871824 systemd[1]: Stopped systemd-udev-trigger.service. Oct 2 19:31:14.873000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:14.873874 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 2 19:31:14.874000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:14.874013 systemd[1]: Stopped dracut-pre-trigger.service. Oct 2 19:31:14.876468 ignition[853]: INFO : Ignition 2.14.0 Oct 2 19:31:14.876468 ignition[853]: INFO : Stage: umount Oct 2 19:31:14.876468 ignition[853]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 2 19:31:14.876468 ignition[853]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 2 19:31:14.879000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:14.880950 ignition[853]: INFO : umount: umount passed Oct 2 19:31:14.880950 ignition[853]: INFO : Ignition finished successfully Oct 2 19:31:14.877999 systemd[1]: iscsiuio.service: Deactivated successfully. Oct 2 19:31:14.878091 systemd[1]: Stopped iscsiuio.service. Oct 2 19:31:14.879760 systemd[1]: Stopped target network.target. Oct 2 19:31:14.886000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:14.886000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:14.880942 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 2 19:31:14.880972 systemd[1]: Closed iscsiuio.socket. Oct 2 19:31:14.882324 systemd[1]: Stopping systemd-networkd.service... Oct 2 19:31:14.888000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:14.883786 systemd[1]: Stopping systemd-resolved.service... Oct 2 19:31:14.890000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:14.885146 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 2 19:31:14.885231 systemd[1]: Finished initrd-cleanup.service. Oct 2 19:31:14.887252 systemd[1]: sysroot-boot.mount: Deactivated successfully. Oct 2 19:31:14.887628 systemd[1]: ignition-mount.service: Deactivated successfully. Oct 2 19:31:14.887698 systemd[1]: Stopped ignition-mount.service. Oct 2 19:31:14.888336 systemd-networkd[691]: eth0: DHCPv6 lease lost Oct 2 19:31:14.889879 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 2 19:31:14.889971 systemd[1]: Stopped systemd-networkd.service. Oct 2 19:31:14.894056 systemd[1]: sysroot-boot.service: Deactivated successfully. Oct 2 19:31:14.894636 systemd[1]: Stopped sysroot-boot.service. Oct 2 19:31:14.896000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:14.897165 systemd[1]: systemd-resolved.service: Deactivated successfully. Oct 2 19:31:14.897809 systemd[1]: Stopped systemd-resolved.service. Oct 2 19:31:14.898000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:14.899000 audit: BPF prog-id=9 op=UNLOAD Oct 2 19:31:14.899454 systemd[1]: systemd-networkd.socket: Deactivated successfully. Oct 2 19:31:14.899484 systemd[1]: Closed systemd-networkd.socket. Oct 2 19:31:14.901003 systemd[1]: ignition-disks.service: Deactivated successfully. Oct 2 19:31:14.901000 audit: BPF prog-id=6 op=UNLOAD Oct 2 19:31:14.901621 systemd[1]: Stopped ignition-disks.service. Oct 2 19:31:14.902000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:14.902604 systemd[1]: ignition-kargs.service: Deactivated successfully. Oct 2 19:31:14.903161 systemd[1]: Stopped ignition-kargs.service. Oct 2 19:31:14.903000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:14.904191 systemd[1]: ignition-setup.service: Deactivated successfully. Oct 2 19:31:14.904757 systemd[1]: Stopped ignition-setup.service. Oct 2 19:31:14.905000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:14.905702 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 2 19:31:14.905734 systemd[1]: Stopped initrd-setup-root.service. Oct 2 19:31:14.907000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:14.907942 systemd[1]: Stopping network-cleanup.service... Oct 2 19:31:14.909218 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Oct 2 19:31:14.909282 systemd[1]: Stopped parse-ip-for-networkd.service. Oct 2 19:31:14.910000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:14.911010 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 2 19:31:14.911000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:14.911048 systemd[1]: Stopped systemd-sysctl.service. Oct 2 19:31:14.912192 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 2 19:31:14.912810 systemd[1]: Stopped systemd-modules-load.service. Oct 2 19:31:14.914000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:14.914575 systemd[1]: Stopping systemd-udevd.service... Oct 2 19:31:14.917006 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Oct 2 19:31:14.920087 systemd[1]: network-cleanup.service: Deactivated successfully. Oct 2 19:31:14.920739 systemd[1]: Stopped network-cleanup.service. Oct 2 19:31:14.921000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:14.921954 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 2 19:31:14.922615 systemd[1]: Stopped systemd-udevd.service. Oct 2 19:31:14.923000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:14.924033 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 2 19:31:14.924067 systemd[1]: Closed systemd-udevd-control.socket. Oct 2 19:31:14.925788 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 2 19:31:14.925817 systemd[1]: Closed systemd-udevd-kernel.socket. Oct 2 19:31:14.927457 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 2 19:31:14.928026 systemd[1]: Stopped dracut-pre-udev.service. Oct 2 19:31:14.928000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:14.929025 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 2 19:31:14.929057 systemd[1]: Stopped dracut-cmdline.service. Oct 2 19:31:14.930000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:14.930634 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 2 19:31:14.930674 systemd[1]: Stopped dracut-cmdline-ask.service. Oct 2 19:31:14.932000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:14.932899 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Oct 2 19:31:14.934045 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 2 19:31:14.935000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:14.934086 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service. Oct 2 19:31:14.935498 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 2 19:31:14.936000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:14.936083 systemd[1]: Stopped kmod-static-nodes.service. Oct 2 19:31:14.938000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:14.937286 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 2 19:31:14.937320 systemd[1]: Stopped systemd-vconsole-setup.service. Oct 2 19:31:14.940275 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Oct 2 19:31:14.941491 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 2 19:31:14.942200 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Oct 2 19:31:14.943000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:14.943000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:14.943490 systemd[1]: Reached target initrd-switch-root.target. Oct 2 19:31:14.945119 systemd[1]: Starting initrd-switch-root.service... Oct 2 19:31:14.960945 systemd[1]: Switching root. Oct 2 19:31:14.982681 iscsid[702]: iscsid shutting down. Oct 2 19:31:14.983172 systemd-journald[197]: Journal stopped Oct 2 19:31:18.698917 systemd-journald[197]: Received SIGTERM from PID 1 (systemd). Oct 2 19:31:18.698970 kernel: SELinux: Class mctp_socket not defined in policy. Oct 2 19:31:18.698982 kernel: SELinux: Class anon_inode not defined in policy. Oct 2 19:31:18.698996 kernel: SELinux: the above unknown classes and permissions will be allowed Oct 2 19:31:18.699005 kernel: SELinux: policy capability network_peer_controls=1 Oct 2 19:31:18.699014 kernel: SELinux: policy capability open_perms=1 Oct 2 19:31:18.699024 kernel: SELinux: policy capability extended_socket_class=1 Oct 2 19:31:18.699037 kernel: SELinux: policy capability always_check_network=0 Oct 2 19:31:18.699046 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 2 19:31:18.699066 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 2 19:31:18.699080 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 2 19:31:18.699090 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Oct 2 19:31:18.699100 systemd[1]: Successfully loaded SELinux policy in 38.184ms. Oct 2 19:31:18.699119 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 7.483ms. Oct 2 19:31:18.699131 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Oct 2 19:31:18.699141 systemd[1]: Detected virtualization kvm. Oct 2 19:31:18.699154 systemd[1]: Detected architecture x86-64. Oct 2 19:31:18.699164 systemd[1]: Detected first boot. Oct 2 19:31:18.699175 systemd[1]: Initializing machine ID from VM UUID. Oct 2 19:31:18.699188 systemd[1]: Populated /etc with preset unit settings. Oct 2 19:31:18.699199 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Oct 2 19:31:18.699210 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 2 19:31:18.699241 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Oct 2 19:31:18.699254 systemd[1]: iscsid.service: Deactivated successfully. Oct 2 19:31:18.699264 systemd[1]: Stopped iscsid.service. Oct 2 19:31:18.699274 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 2 19:31:18.699284 systemd[1]: Stopped initrd-switch-root.service. Oct 2 19:31:18.699294 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 2 19:31:18.699305 systemd[1]: Created slice system-addon\x2dconfig.slice. Oct 2 19:31:18.699315 systemd[1]: Created slice system-addon\x2drun.slice. Oct 2 19:31:18.699334 systemd[1]: Created slice system-getty.slice. Oct 2 19:31:18.699345 systemd[1]: Created slice system-modprobe.slice. Oct 2 19:31:18.699356 systemd[1]: Created slice system-serial\x2dgetty.slice. Oct 2 19:31:18.699367 systemd[1]: Created slice system-system\x2dcloudinit.slice. Oct 2 19:31:18.699377 systemd[1]: Created slice system-systemd\x2dfsck.slice. Oct 2 19:31:18.699393 systemd[1]: Created slice user.slice. Oct 2 19:31:18.699404 systemd[1]: Started systemd-ask-password-console.path. Oct 2 19:31:18.699414 systemd[1]: Started systemd-ask-password-wall.path. Oct 2 19:31:18.699425 systemd[1]: Set up automount boot.automount. Oct 2 19:31:18.699436 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Oct 2 19:31:18.699448 systemd[1]: Stopped target initrd-switch-root.target. Oct 2 19:31:18.699458 systemd[1]: Stopped target initrd-fs.target. Oct 2 19:31:18.699468 systemd[1]: Stopped target initrd-root-fs.target. Oct 2 19:31:18.699479 systemd[1]: Reached target integritysetup.target. Oct 2 19:31:18.699489 systemd[1]: Reached target remote-cryptsetup.target. Oct 2 19:31:18.699499 systemd[1]: Reached target remote-fs.target. Oct 2 19:31:18.699509 systemd[1]: Reached target slices.target. Oct 2 19:31:18.699519 systemd[1]: Reached target swap.target. Oct 2 19:31:18.699531 systemd[1]: Reached target torcx.target. Oct 2 19:31:18.699542 systemd[1]: Reached target veritysetup.target. Oct 2 19:31:18.699558 systemd[1]: Listening on systemd-coredump.socket. Oct 2 19:31:18.699574 systemd[1]: Listening on systemd-initctl.socket. Oct 2 19:31:18.699585 systemd[1]: Listening on systemd-networkd.socket. Oct 2 19:31:18.699595 systemd[1]: Listening on systemd-udevd-control.socket. Oct 2 19:31:18.699605 systemd[1]: Listening on systemd-udevd-kernel.socket. Oct 2 19:31:18.699616 systemd[1]: Listening on systemd-userdbd.socket. Oct 2 19:31:18.699626 systemd[1]: Mounting dev-hugepages.mount... Oct 2 19:31:18.699639 systemd[1]: Mounting dev-mqueue.mount... Oct 2 19:31:18.699649 systemd[1]: Mounting media.mount... Oct 2 19:31:18.699661 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). Oct 2 19:31:18.699672 systemd[1]: Mounting sys-kernel-debug.mount... Oct 2 19:31:18.699682 systemd[1]: Mounting sys-kernel-tracing.mount... Oct 2 19:31:18.699692 systemd[1]: Mounting tmp.mount... Oct 2 19:31:18.699702 systemd[1]: Starting flatcar-tmpfiles.service... Oct 2 19:31:18.699713 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. Oct 2 19:31:18.699724 systemd[1]: Starting kmod-static-nodes.service... Oct 2 19:31:18.699736 systemd[1]: Starting modprobe@configfs.service... Oct 2 19:31:18.699746 systemd[1]: Starting modprobe@dm_mod.service... Oct 2 19:31:18.699756 systemd[1]: Starting modprobe@drm.service... Oct 2 19:31:18.699766 systemd[1]: Starting modprobe@efi_pstore.service... Oct 2 19:31:18.699777 systemd[1]: Starting modprobe@fuse.service... Oct 2 19:31:18.699787 systemd[1]: Starting modprobe@loop.service... Oct 2 19:31:18.699803 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Oct 2 19:31:18.699814 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 2 19:31:18.699825 systemd[1]: Stopped systemd-fsck-root.service. Oct 2 19:31:18.699837 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 2 19:31:18.699847 systemd[1]: Stopped systemd-fsck-usr.service. Oct 2 19:31:18.699857 systemd[1]: Stopped systemd-journald.service. Oct 2 19:31:18.699867 systemd[1]: Starting systemd-journald.service... Oct 2 19:31:18.699878 systemd[1]: Starting systemd-modules-load.service... Oct 2 19:31:18.699888 kernel: loop: module loaded Oct 2 19:31:18.699898 systemd[1]: Starting systemd-network-generator.service... Oct 2 19:31:18.699908 systemd[1]: Starting systemd-remount-fs.service... Oct 2 19:31:18.699918 systemd[1]: Starting systemd-udev-trigger.service... Oct 2 19:31:18.699930 systemd[1]: verity-setup.service: Deactivated successfully. Oct 2 19:31:18.699940 systemd[1]: Stopped verity-setup.service. Oct 2 19:31:18.699951 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). Oct 2 19:31:18.699961 systemd[1]: Mounted dev-hugepages.mount. Oct 2 19:31:18.699972 systemd[1]: Mounted dev-mqueue.mount. Oct 2 19:31:18.699982 systemd[1]: Mounted media.mount. Oct 2 19:31:18.699992 systemd[1]: Mounted sys-kernel-debug.mount. Oct 2 19:31:18.700002 systemd[1]: Mounted sys-kernel-tracing.mount. Oct 2 19:31:18.700012 systemd[1]: Mounted tmp.mount. Oct 2 19:31:18.700032 systemd-journald[959]: Journal started Oct 2 19:31:18.700071 systemd-journald[959]: Runtime Journal (/run/log/journal/9a80210c7420418db3addf0730517e73) is 6.0M, max 48.4M, 42.4M free. Oct 2 19:31:15.087000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 2 19:31:15.536000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Oct 2 19:31:15.536000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Oct 2 19:31:15.536000 audit: BPF prog-id=10 op=LOAD Oct 2 19:31:15.536000 audit: BPF prog-id=10 op=UNLOAD Oct 2 19:31:15.536000 audit: BPF prog-id=11 op=LOAD Oct 2 19:31:15.536000 audit: BPF prog-id=11 op=UNLOAD Oct 2 19:31:18.557000 audit: BPF prog-id=12 op=LOAD Oct 2 19:31:18.557000 audit: BPF prog-id=3 op=UNLOAD Oct 2 19:31:18.557000 audit: BPF prog-id=13 op=LOAD Oct 2 19:31:18.557000 audit: BPF prog-id=14 op=LOAD Oct 2 19:31:18.557000 audit: BPF prog-id=4 op=UNLOAD Oct 2 19:31:18.557000 audit: BPF prog-id=5 op=UNLOAD Oct 2 19:31:18.558000 audit: BPF prog-id=15 op=LOAD Oct 2 19:31:18.558000 audit: BPF prog-id=12 op=UNLOAD Oct 2 19:31:18.558000 audit: BPF prog-id=16 op=LOAD Oct 2 19:31:18.558000 audit: BPF prog-id=17 op=LOAD Oct 2 19:31:18.558000 audit: BPF prog-id=13 op=UNLOAD Oct 2 19:31:18.558000 audit: BPF prog-id=14 op=UNLOAD Oct 2 19:31:18.559000 audit: BPF prog-id=18 op=LOAD Oct 2 19:31:18.559000 audit: BPF prog-id=15 op=UNLOAD Oct 2 19:31:18.559000 audit: BPF prog-id=19 op=LOAD Oct 2 19:31:18.559000 audit: BPF prog-id=20 op=LOAD Oct 2 19:31:18.559000 audit: BPF prog-id=16 op=UNLOAD Oct 2 19:31:18.559000 audit: BPF prog-id=17 op=UNLOAD Oct 2 19:31:18.560000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:18.562000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:18.564000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:18.564000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:18.568000 audit: BPF prog-id=18 op=UNLOAD Oct 2 19:31:18.636000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:18.638000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:18.639000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:18.639000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:18.640000 audit: BPF prog-id=21 op=LOAD Oct 2 19:31:18.640000 audit: BPF prog-id=22 op=LOAD Oct 2 19:31:18.640000 audit: BPF prog-id=23 op=LOAD Oct 2 19:31:18.640000 audit: BPF prog-id=19 op=UNLOAD Oct 2 19:31:18.640000 audit: BPF prog-id=20 op=UNLOAD Oct 2 19:31:18.663000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:18.697000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Oct 2 19:31:18.697000 audit[959]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=5 a1=7ffe3d504760 a2=4000 a3=7ffe3d5047fc items=0 ppid=1 pid=959 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:18.697000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Oct 2 19:31:18.556021 systemd[1]: Queued start job for default target multi-user.target. Oct 2 19:31:15.597261 /usr/lib/systemd/system-generators/torcx-generator[886]: time="2023-10-02T19:31:15Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.0 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.0 /var/lib/torcx/store]" Oct 2 19:31:18.556033 systemd[1]: Unnecessary job was removed for dev-vda6.device. Oct 2 19:31:15.597568 /usr/lib/systemd/system-generators/torcx-generator[886]: time="2023-10-02T19:31:15Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Oct 2 19:31:18.701423 systemd[1]: Started systemd-journald.service. Oct 2 19:31:18.560272 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 2 19:31:15.597588 /usr/lib/systemd/system-generators/torcx-generator[886]: time="2023-10-02T19:31:15Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Oct 2 19:31:15.597622 /usr/lib/systemd/system-generators/torcx-generator[886]: time="2023-10-02T19:31:15Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Oct 2 19:31:18.701000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:15.597638 /usr/lib/systemd/system-generators/torcx-generator[886]: time="2023-10-02T19:31:15Z" level=debug msg="skipped missing lower profile" missing profile=oem Oct 2 19:31:15.597668 /usr/lib/systemd/system-generators/torcx-generator[886]: time="2023-10-02T19:31:15Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Oct 2 19:31:15.597680 /usr/lib/systemd/system-generators/torcx-generator[886]: time="2023-10-02T19:31:15Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Oct 2 19:31:15.597875 /usr/lib/systemd/system-generators/torcx-generator[886]: time="2023-10-02T19:31:15Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Oct 2 19:31:15.597907 /usr/lib/systemd/system-generators/torcx-generator[886]: time="2023-10-02T19:31:15Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Oct 2 19:31:18.701977 systemd[1]: Finished kmod-static-nodes.service. Oct 2 19:31:15.597918 /usr/lib/systemd/system-generators/torcx-generator[886]: time="2023-10-02T19:31:15Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Oct 2 19:31:15.598319 /usr/lib/systemd/system-generators/torcx-generator[886]: time="2023-10-02T19:31:15Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Oct 2 19:31:18.702251 kernel: fuse: init (API version 7.34) Oct 2 19:31:15.598350 /usr/lib/systemd/system-generators/torcx-generator[886]: time="2023-10-02T19:31:15Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Oct 2 19:31:15.598365 /usr/lib/systemd/system-generators/torcx-generator[886]: time="2023-10-02T19:31:15Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.0: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.0 Oct 2 19:31:15.598377 /usr/lib/systemd/system-generators/torcx-generator[886]: time="2023-10-02T19:31:15Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Oct 2 19:31:15.598392 /usr/lib/systemd/system-generators/torcx-generator[886]: time="2023-10-02T19:31:15Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.0: no such file or directory" path=/var/lib/torcx/store/3510.3.0 Oct 2 19:31:15.598403 /usr/lib/systemd/system-generators/torcx-generator[886]: time="2023-10-02T19:31:15Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Oct 2 19:31:18.702000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:18.234859 /usr/lib/systemd/system-generators/torcx-generator[886]: time="2023-10-02T19:31:18Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 2 19:31:18.235270 /usr/lib/systemd/system-generators/torcx-generator[886]: time="2023-10-02T19:31:18Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 2 19:31:18.235445 /usr/lib/systemd/system-generators/torcx-generator[886]: time="2023-10-02T19:31:18Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 2 19:31:18.235712 /usr/lib/systemd/system-generators/torcx-generator[886]: time="2023-10-02T19:31:18Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 2 19:31:18.235779 /usr/lib/systemd/system-generators/torcx-generator[886]: time="2023-10-02T19:31:18Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Oct 2 19:31:18.235878 /usr/lib/systemd/system-generators/torcx-generator[886]: time="2023-10-02T19:31:18Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Oct 2 19:31:18.703183 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 2 19:31:18.704000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:18.704000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:18.704375 systemd[1]: Finished modprobe@configfs.service. Oct 2 19:31:18.705418 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 2 19:31:18.705592 systemd[1]: Finished modprobe@dm_mod.service. Oct 2 19:31:18.705000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:18.705000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:18.706608 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 2 19:31:18.706761 systemd[1]: Finished modprobe@drm.service. Oct 2 19:31:18.707000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:18.707000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:18.707621 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 2 19:31:18.707750 systemd[1]: Finished modprobe@efi_pstore.service. Oct 2 19:31:18.708000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:18.708000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:18.708564 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 2 19:31:18.708681 systemd[1]: Finished modprobe@fuse.service. Oct 2 19:31:18.708000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:18.709000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:18.709524 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 2 19:31:18.709731 systemd[1]: Finished modprobe@loop.service. Oct 2 19:31:18.710000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:18.710000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:18.710675 systemd[1]: Finished systemd-modules-load.service. Oct 2 19:31:18.711000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:18.711665 systemd[1]: Finished systemd-network-generator.service. Oct 2 19:31:18.712000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:18.712683 systemd[1]: Finished systemd-remount-fs.service. Oct 2 19:31:18.713000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:18.713928 systemd[1]: Reached target network-pre.target. Oct 2 19:31:18.715917 systemd[1]: Mounting sys-fs-fuse-connections.mount... Oct 2 19:31:18.717665 systemd[1]: Mounting sys-kernel-config.mount... Oct 2 19:31:18.718343 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Oct 2 19:31:18.719991 systemd[1]: Starting systemd-hwdb-update.service... Oct 2 19:31:18.721663 systemd[1]: Starting systemd-journal-flush.service... Oct 2 19:31:18.722363 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 2 19:31:18.723925 systemd[1]: Starting systemd-random-seed.service... Oct 2 19:31:18.725381 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Oct 2 19:31:18.726650 systemd[1]: Starting systemd-sysctl.service... Oct 2 19:31:18.729199 systemd-journald[959]: Time spent on flushing to /var/log/journal/9a80210c7420418db3addf0730517e73 is 16.477ms for 1154 entries. Oct 2 19:31:18.729199 systemd-journald[959]: System Journal (/var/log/journal/9a80210c7420418db3addf0730517e73) is 8.0M, max 195.6M, 187.6M free. Oct 2 19:31:18.759134 systemd-journald[959]: Received client request to flush runtime journal. Oct 2 19:31:18.732000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:18.737000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:18.741000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:18.744000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:18.730870 systemd[1]: Finished flatcar-tmpfiles.service. Oct 2 19:31:18.760000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:18.732640 systemd[1]: Mounted sys-fs-fuse-connections.mount. Oct 2 19:31:18.761000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:18.733379 systemd[1]: Mounted sys-kernel-config.mount. Oct 2 19:31:18.762384 udevadm[990]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Oct 2 19:31:18.735534 systemd[1]: Starting systemd-sysusers.service... Oct 2 19:31:18.737396 systemd[1]: Finished systemd-random-seed.service. Oct 2 19:31:18.739608 systemd[1]: Reached target first-boot-complete.target. Oct 2 19:31:18.741483 systemd[1]: Finished systemd-udev-trigger.service. Oct 2 19:31:18.742982 systemd[1]: Starting systemd-udev-settle.service... Oct 2 19:31:18.744519 systemd[1]: Finished systemd-sysctl.service. Oct 2 19:31:18.760360 systemd[1]: Finished systemd-journal-flush.service. Oct 2 19:31:18.761425 systemd[1]: Finished systemd-sysusers.service. Oct 2 19:31:18.763206 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Oct 2 19:31:18.784036 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Oct 2 19:31:18.784000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:19.470609 systemd[1]: Finished systemd-hwdb-update.service. Oct 2 19:31:19.471000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:19.471000 audit: BPF prog-id=24 op=LOAD Oct 2 19:31:19.471000 audit: BPF prog-id=25 op=LOAD Oct 2 19:31:19.471000 audit: BPF prog-id=7 op=UNLOAD Oct 2 19:31:19.471000 audit: BPF prog-id=8 op=UNLOAD Oct 2 19:31:19.472730 systemd[1]: Starting systemd-udevd.service... Oct 2 19:31:19.489088 systemd-udevd[994]: Using default interface naming scheme 'v252'. Oct 2 19:31:19.504135 systemd[1]: Started systemd-udevd.service. Oct 2 19:31:19.509000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:19.510000 audit: BPF prog-id=26 op=LOAD Oct 2 19:31:19.511945 systemd[1]: Starting systemd-networkd.service... Oct 2 19:31:19.522000 audit: BPF prog-id=27 op=LOAD Oct 2 19:31:19.522000 audit: BPF prog-id=28 op=LOAD Oct 2 19:31:19.522000 audit: BPF prog-id=29 op=LOAD Oct 2 19:31:19.523346 systemd[1]: Starting systemd-userdbd.service... Oct 2 19:31:19.533702 systemd[1]: Condition check resulted in dev-ttyS0.device being skipped. Oct 2 19:31:19.557889 systemd[1]: Started systemd-userdbd.service. Oct 2 19:31:19.558000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:19.566241 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Oct 2 19:31:19.572331 kernel: ACPI: button: Power Button [PWRF] Oct 2 19:31:19.599803 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Oct 2 19:31:19.605000 audit[1001]: AVC avc: denied { confidentiality } for pid=1001 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Oct 2 19:31:19.605000 audit[1001]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=56172843dd60 a1=32194 a2=7f6bdeb3ebc5 a3=5 items=106 ppid=994 pid=1001 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:19.605000 audit: CWD cwd="/" Oct 2 19:31:19.605000 audit: PATH item=0 name=(null) inode=13860 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=1 name=(null) inode=13861 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=2 name=(null) inode=13860 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=3 name=(null) inode=13862 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=4 name=(null) inode=13860 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=5 name=(null) inode=13863 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=6 name=(null) inode=13863 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=7 name=(null) inode=13864 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=8 name=(null) inode=13863 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=9 name=(null) inode=13865 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=10 name=(null) inode=13863 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=11 name=(null) inode=13866 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=12 name=(null) inode=13863 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=13 name=(null) inode=13867 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=14 name=(null) inode=13863 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=15 name=(null) inode=13868 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=16 name=(null) inode=13860 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=17 name=(null) inode=13869 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=18 name=(null) inode=13869 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=19 name=(null) inode=13870 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=20 name=(null) inode=13869 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=21 name=(null) inode=13871 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=22 name=(null) inode=13869 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=23 name=(null) inode=13872 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=24 name=(null) inode=13869 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=25 name=(null) inode=13873 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=26 name=(null) inode=13869 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=27 name=(null) inode=13874 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=28 name=(null) inode=13860 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=29 name=(null) inode=13875 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=30 name=(null) inode=13875 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=31 name=(null) inode=13876 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=32 name=(null) inode=13875 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=33 name=(null) inode=13877 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=34 name=(null) inode=13875 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=35 name=(null) inode=13878 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=36 name=(null) inode=13875 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=37 name=(null) inode=13879 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=38 name=(null) inode=13875 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=39 name=(null) inode=13880 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=40 name=(null) inode=13860 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=41 name=(null) inode=13881 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=42 name=(null) inode=13881 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=43 name=(null) inode=13882 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=44 name=(null) inode=13881 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=45 name=(null) inode=13883 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=46 name=(null) inode=13881 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=47 name=(null) inode=13884 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=48 name=(null) inode=13881 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=49 name=(null) inode=13885 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=50 name=(null) inode=13881 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=51 name=(null) inode=13886 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=52 name=(null) inode=1040 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=53 name=(null) inode=13887 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=54 name=(null) inode=13887 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=55 name=(null) inode=13888 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=56 name=(null) inode=13887 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=57 name=(null) inode=13889 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=58 name=(null) inode=13887 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=59 name=(null) inode=13890 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=60 name=(null) inode=13890 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=61 name=(null) inode=13891 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=62 name=(null) inode=13890 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=63 name=(null) inode=13892 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=64 name=(null) inode=13890 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=65 name=(null) inode=13893 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=66 name=(null) inode=13890 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=67 name=(null) inode=13894 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=68 name=(null) inode=13890 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=69 name=(null) inode=13895 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=70 name=(null) inode=13887 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=71 name=(null) inode=13896 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=72 name=(null) inode=13896 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=73 name=(null) inode=13897 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=74 name=(null) inode=13896 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=75 name=(null) inode=13898 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=76 name=(null) inode=13896 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=77 name=(null) inode=13899 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=78 name=(null) inode=13896 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=79 name=(null) inode=13900 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=80 name=(null) inode=13896 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=81 name=(null) inode=13901 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=82 name=(null) inode=13887 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=83 name=(null) inode=13902 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=84 name=(null) inode=13902 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=85 name=(null) inode=13903 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.619434 systemd-networkd[1013]: lo: Link UP Oct 2 19:31:19.619451 systemd-networkd[1013]: lo: Gained carrier Oct 2 19:31:19.605000 audit: PATH item=86 name=(null) inode=13902 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=87 name=(null) inode=13904 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=88 name=(null) inode=13902 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=89 name=(null) inode=13905 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=90 name=(null) inode=13902 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=91 name=(null) inode=13906 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=92 name=(null) inode=13902 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=93 name=(null) inode=13907 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=94 name=(null) inode=13887 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=95 name=(null) inode=13908 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=96 name=(null) inode=13908 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=97 name=(null) inode=13909 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=98 name=(null) inode=13908 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=99 name=(null) inode=13910 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=100 name=(null) inode=13908 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=101 name=(null) inode=13911 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=102 name=(null) inode=13908 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=103 name=(null) inode=13912 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=104 name=(null) inode=13908 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PATH item=105 name=(null) inode=13913 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:31:19.605000 audit: PROCTITLE proctitle="(udev-worker)" Oct 2 19:31:19.644306 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Oct 2 19:31:19.650813 systemd-networkd[1013]: Enumeration completed Oct 2 19:31:19.650975 systemd[1]: Started systemd-networkd.service. Oct 2 19:31:19.651000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:19.652088 systemd-networkd[1013]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 2 19:31:19.653421 systemd-networkd[1013]: eth0: Link UP Oct 2 19:31:19.653428 systemd-networkd[1013]: eth0: Gained carrier Oct 2 19:31:19.670298 kernel: piix4_smbus 0000:00:01.3: SMBus Host Controller at 0xb100, revision 0 Oct 2 19:31:19.670558 kernel: mousedev: PS/2 mouse device common for all mice Oct 2 19:31:19.672350 systemd-networkd[1013]: eth0: DHCPv4 address 10.0.0.13/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 2 19:31:19.725316 kernel: kvm: Nested Virtualization enabled Oct 2 19:31:19.725631 kernel: SVM: kvm: Nested Paging enabled Oct 2 19:31:19.742244 kernel: EDAC MC: Ver: 3.0.0 Oct 2 19:31:19.759698 systemd[1]: Finished systemd-udev-settle.service. Oct 2 19:31:19.760000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:19.761832 systemd[1]: Starting lvm2-activation-early.service... Oct 2 19:31:19.776855 lvm[1030]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 2 19:31:19.809413 systemd[1]: Finished lvm2-activation-early.service. Oct 2 19:31:19.809000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:19.810235 systemd[1]: Reached target cryptsetup.target. Oct 2 19:31:19.810716 kernel: kauditd_printk_skb: 221 callbacks suppressed Oct 2 19:31:19.810754 kernel: audit: type=1130 audit(1696275079.809:154): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:19.814638 systemd[1]: Starting lvm2-activation.service... Oct 2 19:31:19.820206 lvm[1031]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 2 19:31:19.851455 systemd[1]: Finished lvm2-activation.service. Oct 2 19:31:19.851000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:19.852294 systemd[1]: Reached target local-fs-pre.target. Oct 2 19:31:19.854951 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 2 19:31:19.854987 systemd[1]: Reached target local-fs.target. Oct 2 19:31:19.855255 kernel: audit: type=1130 audit(1696275079.851:155): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:19.855577 systemd[1]: Reached target machines.target. Oct 2 19:31:19.857834 systemd[1]: Starting ldconfig.service... Oct 2 19:31:19.858730 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Oct 2 19:31:19.858811 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Oct 2 19:31:19.860105 systemd[1]: Starting systemd-boot-update.service... Oct 2 19:31:19.862016 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Oct 2 19:31:19.864120 systemd[1]: Starting systemd-machine-id-commit.service... Oct 2 19:31:19.865036 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met. Oct 2 19:31:19.865101 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met. Oct 2 19:31:19.866267 systemd[1]: Starting systemd-tmpfiles-setup.service... Oct 2 19:31:19.867486 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1033 (bootctl) Oct 2 19:31:19.868921 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Oct 2 19:31:19.879000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:19.905870 kernel: audit: type=1130 audit(1696275079.879:156): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:19.879668 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Oct 2 19:31:19.887127 systemd-tmpfiles[1036]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Oct 2 19:31:19.887938 systemd-tmpfiles[1036]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Oct 2 19:31:19.889147 systemd-tmpfiles[1036]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Oct 2 19:31:19.908000 systemd-fsck[1041]: fsck.fat 4.2 (2021-01-31) Oct 2 19:31:19.908000 systemd-fsck[1041]: /dev/vda1: 790 files, 115092/258078 clusters Oct 2 19:31:19.909561 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Oct 2 19:31:19.910000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:19.911548 systemd[1]: Mounting boot.mount... Oct 2 19:31:19.914246 kernel: audit: type=1130 audit(1696275079.910:157): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:20.167838 systemd[1]: Mounted boot.mount. Oct 2 19:31:20.180771 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Oct 2 19:31:20.181819 systemd[1]: Finished systemd-machine-id-commit.service. Oct 2 19:31:20.182000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:20.184642 systemd[1]: Finished systemd-boot-update.service. Oct 2 19:31:20.187302 kernel: audit: type=1130 audit(1696275080.182:158): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:20.187000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:20.192301 kernel: audit: type=1130 audit(1696275080.187:159): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:20.261663 systemd[1]: Finished systemd-tmpfiles-setup.service. Oct 2 19:31:20.262000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:20.264268 systemd[1]: Starting audit-rules.service... Oct 2 19:31:20.265252 kernel: audit: type=1130 audit(1696275080.262:160): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:20.266384 systemd[1]: Starting clean-ca-certificates.service... Oct 2 19:31:20.268574 systemd[1]: Starting systemd-journal-catalog-update.service... Oct 2 19:31:20.271000 audit: BPF prog-id=30 op=LOAD Oct 2 19:31:20.275025 kernel: audit: type=1334 audit(1696275080.271:161): prog-id=30 op=LOAD Oct 2 19:31:20.275095 kernel: audit: type=1334 audit(1696275080.273:162): prog-id=31 op=LOAD Oct 2 19:31:20.273000 audit: BPF prog-id=31 op=LOAD Oct 2 19:31:20.272830 systemd[1]: Starting systemd-resolved.service... Oct 2 19:31:20.274774 systemd[1]: Starting systemd-timesyncd.service... Oct 2 19:31:20.281402 systemd[1]: Starting systemd-update-utmp.service... Oct 2 19:31:20.282820 systemd[1]: Finished clean-ca-certificates.service. Oct 2 19:31:20.283000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:20.283810 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 2 19:31:20.287277 kernel: audit: type=1130 audit(1696275080.283:163): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:20.287000 audit[1059]: SYSTEM_BOOT pid=1059 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Oct 2 19:31:20.290000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:20.290312 systemd[1]: Finished systemd-update-utmp.service. Oct 2 19:31:20.314737 systemd[1]: Finished systemd-journal-catalog-update.service. Oct 2 19:31:20.315000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:20.327000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Oct 2 19:31:20.327000 audit[1067]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffc0fc2ffc0 a2=420 a3=0 items=0 ppid=1047 pid=1067 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:20.327000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Oct 2 19:31:20.327540 augenrules[1067]: No rules Oct 2 19:31:20.328130 systemd[1]: Finished audit-rules.service. Oct 2 19:31:20.334919 systemd[1]: Started systemd-timesyncd.service. Oct 2 19:31:20.335695 systemd[1]: Reached target time-set.target. Oct 2 19:31:20.337013 systemd-timesyncd[1052]: Contacted time server 10.0.0.1:123 (10.0.0.1). Oct 2 19:31:20.337128 systemd-timesyncd[1052]: Initial clock synchronization to Mon 2023-10-02 19:31:20.504207 UTC. Oct 2 19:31:20.344474 systemd-resolved[1051]: Positive Trust Anchors: Oct 2 19:31:20.344485 systemd-resolved[1051]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 2 19:31:20.344519 systemd-resolved[1051]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Oct 2 19:31:20.360889 systemd-resolved[1051]: Defaulting to hostname 'linux'. Oct 2 19:31:20.363494 systemd[1]: Started systemd-resolved.service. Oct 2 19:31:20.364212 systemd[1]: Reached target network.target. Oct 2 19:31:20.364751 systemd[1]: Reached target nss-lookup.target. Oct 2 19:31:20.392723 ldconfig[1032]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Oct 2 19:31:20.399684 systemd[1]: Finished ldconfig.service. Oct 2 19:31:20.401610 systemd[1]: Starting systemd-update-done.service... Oct 2 19:31:20.407697 systemd[1]: Finished systemd-update-done.service. Oct 2 19:31:20.408654 systemd[1]: Reached target sysinit.target. Oct 2 19:31:20.409455 systemd[1]: Started motdgen.path. Oct 2 19:31:20.410268 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Oct 2 19:31:20.411234 systemd[1]: Started logrotate.timer. Oct 2 19:31:20.411888 systemd[1]: Started mdadm.timer. Oct 2 19:31:20.412555 systemd[1]: Started systemd-tmpfiles-clean.timer. Oct 2 19:31:20.413127 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Oct 2 19:31:20.413156 systemd[1]: Reached target paths.target. Oct 2 19:31:20.413676 systemd[1]: Reached target timers.target. Oct 2 19:31:20.414681 systemd[1]: Listening on dbus.socket. Oct 2 19:31:20.417019 systemd[1]: Starting docker.socket... Oct 2 19:31:20.427094 systemd[1]: Listening on sshd.socket. Oct 2 19:31:20.428674 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Oct 2 19:31:20.429784 systemd[1]: Listening on docker.socket. Oct 2 19:31:20.430590 systemd[1]: Reached target sockets.target. Oct 2 19:31:20.431333 systemd[1]: Reached target basic.target. Oct 2 19:31:20.432135 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Oct 2 19:31:20.432168 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Oct 2 19:31:20.433500 systemd[1]: Starting containerd.service... Oct 2 19:31:20.435133 systemd[1]: Starting dbus.service... Oct 2 19:31:20.436718 systemd[1]: Starting enable-oem-cloudinit.service... Oct 2 19:31:20.438555 systemd[1]: Starting extend-filesystems.service... Oct 2 19:31:20.440030 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Oct 2 19:31:20.441392 systemd[1]: Starting motdgen.service... Oct 2 19:31:20.442844 jq[1078]: false Oct 2 19:31:20.443690 systemd[1]: Starting prepare-cni-plugins.service... Oct 2 19:31:20.445459 systemd[1]: Starting prepare-critools.service... Oct 2 19:31:20.448716 systemd[1]: Starting ssh-key-proc-cmdline.service... Oct 2 19:31:20.450521 systemd[1]: Starting sshd-keygen.service... Oct 2 19:31:20.454424 extend-filesystems[1079]: Found sr0 Oct 2 19:31:20.454424 extend-filesystems[1079]: Found vda Oct 2 19:31:20.454424 extend-filesystems[1079]: Found vda1 Oct 2 19:31:20.454424 extend-filesystems[1079]: Found vda2 Oct 2 19:31:20.454424 extend-filesystems[1079]: Found vda3 Oct 2 19:31:20.454424 extend-filesystems[1079]: Found usr Oct 2 19:31:20.454424 extend-filesystems[1079]: Found vda4 Oct 2 19:31:20.454424 extend-filesystems[1079]: Found vda6 Oct 2 19:31:20.454424 extend-filesystems[1079]: Found vda7 Oct 2 19:31:20.454424 extend-filesystems[1079]: Found vda9 Oct 2 19:31:20.454424 extend-filesystems[1079]: Checking size of /dev/vda9 Oct 2 19:31:20.454516 systemd[1]: Starting systemd-logind.service... Oct 2 19:31:20.460151 dbus-daemon[1077]: [system] SELinux support is enabled Oct 2 19:31:20.456942 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Oct 2 19:31:20.457023 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Oct 2 19:31:20.457920 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 2 19:31:20.460182 systemd[1]: Starting update-engine.service... Oct 2 19:31:20.464731 systemd[1]: Starting update-ssh-keys-after-ignition.service... Oct 2 19:31:20.466490 systemd[1]: Started dbus.service. Oct 2 19:31:20.470145 jq[1099]: true Oct 2 19:31:20.471276 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Oct 2 19:31:20.471866 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Oct 2 19:31:20.475083 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 2 19:31:20.475259 systemd[1]: Finished ssh-key-proc-cmdline.service. Oct 2 19:31:20.477556 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Oct 2 19:31:20.477612 systemd[1]: Reached target system-config.target. Oct 2 19:31:20.478255 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Oct 2 19:31:20.478275 systemd[1]: Reached target user-config.target. Oct 2 19:31:20.480903 tar[1102]: ./ Oct 2 19:31:20.480903 tar[1102]: ./loopback Oct 2 19:31:20.481119 jq[1104]: true Oct 2 19:31:20.487025 systemd[1]: motdgen.service: Deactivated successfully. Oct 2 19:31:20.487161 systemd[1]: Finished motdgen.service. Oct 2 19:31:20.506329 tar[1103]: crictl Oct 2 19:31:20.515530 extend-filesystems[1079]: Old size kept for /dev/vda9 Oct 2 19:31:20.516541 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 2 19:31:20.516705 systemd[1]: Finished extend-filesystems.service. Oct 2 19:31:20.534638 bash[1125]: Updated "/home/core/.ssh/authorized_keys" Oct 2 19:31:20.535454 systemd[1]: Finished update-ssh-keys-after-ignition.service. Oct 2 19:31:20.537834 tar[1102]: ./bandwidth Oct 2 19:31:20.549200 update_engine[1093]: I1002 19:31:20.548853 1093 main.cc:92] Flatcar Update Engine starting Oct 2 19:31:20.552149 systemd[1]: Started update-engine.service. Oct 2 19:31:20.552280 update_engine[1093]: I1002 19:31:20.552191 1093 update_check_scheduler.cc:74] Next update check in 3m15s Oct 2 19:31:20.554505 systemd[1]: Started locksmithd.service. Oct 2 19:31:20.577856 systemd-logind[1090]: Watching system buttons on /dev/input/event1 (Power Button) Oct 2 19:31:20.577887 systemd-logind[1090]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Oct 2 19:31:20.578425 systemd-logind[1090]: New seat seat0. Oct 2 19:31:20.581009 tar[1102]: ./ptp Oct 2 19:31:20.581785 systemd[1]: Started systemd-logind.service. Oct 2 19:31:20.629653 tar[1102]: ./vlan Oct 2 19:31:20.661043 env[1107]: time="2023-10-02T19:31:20.660983489Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Oct 2 19:31:20.663446 locksmithd[1131]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 2 19:31:20.673503 tar[1102]: ./host-device Oct 2 19:31:20.699573 env[1107]: time="2023-10-02T19:31:20.699423511Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Oct 2 19:31:20.699702 env[1107]: time="2023-10-02T19:31:20.699613197Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Oct 2 19:31:20.701380 env[1107]: time="2023-10-02T19:31:20.701341599Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.132-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Oct 2 19:31:20.701380 env[1107]: time="2023-10-02T19:31:20.701375142Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Oct 2 19:31:20.701596 env[1107]: time="2023-10-02T19:31:20.701570659Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Oct 2 19:31:20.701596 env[1107]: time="2023-10-02T19:31:20.701592359Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Oct 2 19:31:20.701668 env[1107]: time="2023-10-02T19:31:20.701604342Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Oct 2 19:31:20.701668 env[1107]: time="2023-10-02T19:31:20.701613850Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Oct 2 19:31:20.701708 env[1107]: time="2023-10-02T19:31:20.701674553Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Oct 2 19:31:20.701887 env[1107]: time="2023-10-02T19:31:20.701861704Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Oct 2 19:31:20.701988 env[1107]: time="2023-10-02T19:31:20.701963596Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Oct 2 19:31:20.701988 env[1107]: time="2023-10-02T19:31:20.701982431Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Oct 2 19:31:20.702050 env[1107]: time="2023-10-02T19:31:20.702023959Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Oct 2 19:31:20.702050 env[1107]: time="2023-10-02T19:31:20.702033938Z" level=info msg="metadata content store policy set" policy=shared Oct 2 19:31:20.720776 tar[1102]: ./tuning Oct 2 19:31:20.747764 tar[1102]: ./vrf Oct 2 19:31:20.774738 tar[1102]: ./sbr Oct 2 19:31:20.801575 tar[1102]: ./tap Oct 2 19:31:20.831470 tar[1102]: ./dhcp Oct 2 19:31:20.907013 tar[1102]: ./static Oct 2 19:31:20.928411 tar[1102]: ./firewall Oct 2 19:31:20.961235 tar[1102]: ./macvlan Oct 2 19:31:21.000756 tar[1102]: ./dummy Oct 2 19:31:21.004102 env[1107]: time="2023-10-02T19:31:21.004041554Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Oct 2 19:31:21.004155 env[1107]: time="2023-10-02T19:31:21.004106483Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Oct 2 19:31:21.004155 env[1107]: time="2023-10-02T19:31:21.004124034Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Oct 2 19:31:21.004196 env[1107]: time="2023-10-02T19:31:21.004168620Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Oct 2 19:31:21.004196 env[1107]: time="2023-10-02T19:31:21.004183819Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Oct 2 19:31:21.004281 env[1107]: time="2023-10-02T19:31:21.004196247Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Oct 2 19:31:21.004281 env[1107]: time="2023-10-02T19:31:21.004211723Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Oct 2 19:31:21.004281 env[1107]: time="2023-10-02T19:31:21.004224896Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Oct 2 19:31:21.004281 env[1107]: time="2023-10-02T19:31:21.004237467Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Oct 2 19:31:21.004281 env[1107]: time="2023-10-02T19:31:21.004263733Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Oct 2 19:31:21.004281 env[1107]: time="2023-10-02T19:31:21.004275771Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Oct 2 19:31:21.004398 env[1107]: time="2023-10-02T19:31:21.004288025Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Oct 2 19:31:21.004480 env[1107]: time="2023-10-02T19:31:21.004455299Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Oct 2 19:31:21.004572 env[1107]: time="2023-10-02T19:31:21.004547946Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Oct 2 19:31:21.004818 env[1107]: time="2023-10-02T19:31:21.004794008Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Oct 2 19:31:21.004863 env[1107]: time="2023-10-02T19:31:21.004826688Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Oct 2 19:31:21.004863 env[1107]: time="2023-10-02T19:31:21.004839453Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Oct 2 19:31:21.004910 env[1107]: time="2023-10-02T19:31:21.004881860Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Oct 2 19:31:21.004933 env[1107]: time="2023-10-02T19:31:21.004908617Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Oct 2 19:31:21.004933 env[1107]: time="2023-10-02T19:31:21.004921607Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Oct 2 19:31:21.004971 env[1107]: time="2023-10-02T19:31:21.004931866Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Oct 2 19:31:21.004971 env[1107]: time="2023-10-02T19:31:21.004944938Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Oct 2 19:31:21.004971 env[1107]: time="2023-10-02T19:31:21.004956005Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Oct 2 19:31:21.004971 env[1107]: time="2023-10-02T19:31:21.004966407Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Oct 2 19:31:21.005046 env[1107]: time="2023-10-02T19:31:21.004976656Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Oct 2 19:31:21.005046 env[1107]: time="2023-10-02T19:31:21.004989389Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Oct 2 19:31:21.005144 env[1107]: time="2023-10-02T19:31:21.005119218Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Oct 2 19:31:21.005144 env[1107]: time="2023-10-02T19:31:21.005140431Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Oct 2 19:31:21.005216 env[1107]: time="2023-10-02T19:31:21.005152173Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Oct 2 19:31:21.005216 env[1107]: time="2023-10-02T19:31:21.005162647Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Oct 2 19:31:21.005216 env[1107]: time="2023-10-02T19:31:21.005177058Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Oct 2 19:31:21.005216 env[1107]: time="2023-10-02T19:31:21.005187205Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Oct 2 19:31:21.005216 env[1107]: time="2023-10-02T19:31:21.005213041Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Oct 2 19:31:21.005414 env[1107]: time="2023-10-02T19:31:21.005260685Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Oct 2 19:31:21.005657 env[1107]: time="2023-10-02T19:31:21.005593554Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Oct 2 19:31:21.005657 env[1107]: time="2023-10-02T19:31:21.005658934Z" level=info msg="Connect containerd service" Oct 2 19:31:21.013158 env[1107]: time="2023-10-02T19:31:21.005693015Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Oct 2 19:31:21.013158 env[1107]: time="2023-10-02T19:31:21.006877512Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Oct 2 19:31:21.013158 env[1107]: time="2023-10-02T19:31:21.007100029Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Oct 2 19:31:21.013158 env[1107]: time="2023-10-02T19:31:21.007130469Z" level=info msg=serving... address=/run/containerd/containerd.sock Oct 2 19:31:21.013158 env[1107]: time="2023-10-02T19:31:21.007444192Z" level=info msg="containerd successfully booted in 0.347352s" Oct 2 19:31:21.007284 systemd[1]: Started containerd.service. Oct 2 19:31:21.014299 env[1107]: time="2023-10-02T19:31:21.014252964Z" level=info msg="Start subscribing containerd event" Oct 2 19:31:21.014416 env[1107]: time="2023-10-02T19:31:21.014395945Z" level=info msg="Start recovering state" Oct 2 19:31:21.014591 env[1107]: time="2023-10-02T19:31:21.014572526Z" level=info msg="Start event monitor" Oct 2 19:31:21.014688 env[1107]: time="2023-10-02T19:31:21.014664857Z" level=info msg="Start snapshots syncer" Oct 2 19:31:21.014780 env[1107]: time="2023-10-02T19:31:21.014757065Z" level=info msg="Start cni network conf syncer for default" Oct 2 19:31:21.014883 env[1107]: time="2023-10-02T19:31:21.014859655Z" level=info msg="Start streaming server" Oct 2 19:31:21.037053 systemd[1]: Finished prepare-critools.service. Oct 2 19:31:21.041972 tar[1102]: ./bridge Oct 2 19:31:21.083503 tar[1102]: ./ipvlan Oct 2 19:31:21.120074 tar[1102]: ./portmap Oct 2 19:31:21.148405 tar[1102]: ./host-local Oct 2 19:31:21.184994 systemd[1]: Finished prepare-cni-plugins.service. Oct 2 19:31:21.276795 sshd_keygen[1100]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Oct 2 19:31:21.295183 systemd[1]: Finished sshd-keygen.service. Oct 2 19:31:21.297333 systemd[1]: Starting issuegen.service... Oct 2 19:31:21.302440 systemd[1]: issuegen.service: Deactivated successfully. Oct 2 19:31:21.302567 systemd[1]: Finished issuegen.service. Oct 2 19:31:21.304390 systemd[1]: Starting systemd-user-sessions.service... Oct 2 19:31:21.310389 systemd[1]: Finished systemd-user-sessions.service. Oct 2 19:31:21.312169 systemd[1]: Started getty@tty1.service. Oct 2 19:31:21.313768 systemd[1]: Started serial-getty@ttyS0.service. Oct 2 19:31:21.314627 systemd[1]: Reached target getty.target. Oct 2 19:31:21.315224 systemd[1]: Reached target multi-user.target. Oct 2 19:31:21.316763 systemd[1]: Starting systemd-update-utmp-runlevel.service... Oct 2 19:31:21.323065 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Oct 2 19:31:21.323200 systemd[1]: Finished systemd-update-utmp-runlevel.service. Oct 2 19:31:21.323957 systemd[1]: Startup finished in 685ms (kernel) + 6.208s (initrd) + 6.314s (userspace) = 13.208s. Oct 2 19:31:21.431992 systemd-networkd[1013]: eth0: Gained IPv6LL Oct 2 19:31:23.420806 systemd[1]: Created slice system-sshd.slice. Oct 2 19:31:23.421925 systemd[1]: Started sshd@0-10.0.0.13:22-10.0.0.1:56312.service. Oct 2 19:31:23.466656 sshd[1160]: Accepted publickey for core from 10.0.0.1 port 56312 ssh2: RSA SHA256:rt0kLJPhozfWQwmbrrsY5nEv7TGAszYkJtwNcrsaCus Oct 2 19:31:23.468571 sshd[1160]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 19:31:23.478295 systemd-logind[1090]: New session 1 of user core. Oct 2 19:31:23.479292 systemd[1]: Created slice user-500.slice. Oct 2 19:31:23.480420 systemd[1]: Starting user-runtime-dir@500.service... Oct 2 19:31:23.488258 systemd[1]: Finished user-runtime-dir@500.service. Oct 2 19:31:23.489532 systemd[1]: Starting user@500.service... Oct 2 19:31:23.492327 (systemd)[1163]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 2 19:31:23.557443 systemd[1163]: Queued start job for default target default.target. Oct 2 19:31:23.557915 systemd[1163]: Reached target paths.target. Oct 2 19:31:23.557934 systemd[1163]: Reached target sockets.target. Oct 2 19:31:23.557946 systemd[1163]: Reached target timers.target. Oct 2 19:31:23.557957 systemd[1163]: Reached target basic.target. Oct 2 19:31:23.557992 systemd[1163]: Reached target default.target. Oct 2 19:31:23.558013 systemd[1163]: Startup finished in 60ms. Oct 2 19:31:23.558107 systemd[1]: Started user@500.service. Oct 2 19:31:23.559178 systemd[1]: Started session-1.scope. Oct 2 19:31:23.612798 systemd[1]: Started sshd@1-10.0.0.13:22-10.0.0.1:56314.service. Oct 2 19:31:23.651378 sshd[1172]: Accepted publickey for core from 10.0.0.1 port 56314 ssh2: RSA SHA256:rt0kLJPhozfWQwmbrrsY5nEv7TGAszYkJtwNcrsaCus Oct 2 19:31:23.652751 sshd[1172]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 19:31:23.656313 systemd-logind[1090]: New session 2 of user core. Oct 2 19:31:23.657312 systemd[1]: Started session-2.scope. Oct 2 19:31:23.712621 sshd[1172]: pam_unix(sshd:session): session closed for user core Oct 2 19:31:23.715302 systemd[1]: sshd@1-10.0.0.13:22-10.0.0.1:56314.service: Deactivated successfully. Oct 2 19:31:23.715919 systemd[1]: session-2.scope: Deactivated successfully. Oct 2 19:31:23.716485 systemd-logind[1090]: Session 2 logged out. Waiting for processes to exit. Oct 2 19:31:23.717858 systemd[1]: Started sshd@2-10.0.0.13:22-10.0.0.1:56324.service. Oct 2 19:31:23.718595 systemd-logind[1090]: Removed session 2. Oct 2 19:31:23.753781 sshd[1178]: Accepted publickey for core from 10.0.0.1 port 56324 ssh2: RSA SHA256:rt0kLJPhozfWQwmbrrsY5nEv7TGAszYkJtwNcrsaCus Oct 2 19:31:23.754773 sshd[1178]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 19:31:23.757827 systemd-logind[1090]: New session 3 of user core. Oct 2 19:31:23.758737 systemd[1]: Started session-3.scope. Oct 2 19:31:23.808761 sshd[1178]: pam_unix(sshd:session): session closed for user core Oct 2 19:31:23.811422 systemd[1]: sshd@2-10.0.0.13:22-10.0.0.1:56324.service: Deactivated successfully. Oct 2 19:31:23.811945 systemd[1]: session-3.scope: Deactivated successfully. Oct 2 19:31:23.812467 systemd-logind[1090]: Session 3 logged out. Waiting for processes to exit. Oct 2 19:31:23.813471 systemd[1]: Started sshd@3-10.0.0.13:22-10.0.0.1:56338.service. Oct 2 19:31:23.814189 systemd-logind[1090]: Removed session 3. Oct 2 19:31:23.849111 sshd[1184]: Accepted publickey for core from 10.0.0.1 port 56338 ssh2: RSA SHA256:rt0kLJPhozfWQwmbrrsY5nEv7TGAszYkJtwNcrsaCus Oct 2 19:31:23.850259 sshd[1184]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 19:31:23.853354 systemd-logind[1090]: New session 4 of user core. Oct 2 19:31:23.854156 systemd[1]: Started session-4.scope. Oct 2 19:31:23.908634 sshd[1184]: pam_unix(sshd:session): session closed for user core Oct 2 19:31:23.911116 systemd[1]: sshd@3-10.0.0.13:22-10.0.0.1:56338.service: Deactivated successfully. Oct 2 19:31:23.911655 systemd[1]: session-4.scope: Deactivated successfully. Oct 2 19:31:23.912131 systemd-logind[1090]: Session 4 logged out. Waiting for processes to exit. Oct 2 19:31:23.913194 systemd[1]: Started sshd@4-10.0.0.13:22-10.0.0.1:56352.service. Oct 2 19:31:23.913922 systemd-logind[1090]: Removed session 4. Oct 2 19:31:23.950248 sshd[1190]: Accepted publickey for core from 10.0.0.1 port 56352 ssh2: RSA SHA256:rt0kLJPhozfWQwmbrrsY5nEv7TGAszYkJtwNcrsaCus Oct 2 19:31:23.951781 sshd[1190]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 19:31:23.955306 systemd-logind[1090]: New session 5 of user core. Oct 2 19:31:23.956318 systemd[1]: Started session-5.scope. Oct 2 19:31:24.018580 sudo[1193]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Oct 2 19:31:24.018808 sudo[1193]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 2 19:31:24.027444 dbus-daemon[1077]: \xd0\u000dĂ8V: received setenforce notice (enforcing=-989748880) Oct 2 19:31:24.029302 sudo[1193]: pam_unix(sudo:session): session closed for user root Oct 2 19:31:24.031475 sshd[1190]: pam_unix(sshd:session): session closed for user core Oct 2 19:31:24.034502 systemd[1]: sshd@4-10.0.0.13:22-10.0.0.1:56352.service: Deactivated successfully. Oct 2 19:31:24.035165 systemd[1]: session-5.scope: Deactivated successfully. Oct 2 19:31:24.035742 systemd-logind[1090]: Session 5 logged out. Waiting for processes to exit. Oct 2 19:31:24.036943 systemd[1]: Started sshd@5-10.0.0.13:22-10.0.0.1:56354.service. Oct 2 19:31:24.037676 systemd-logind[1090]: Removed session 5. Oct 2 19:31:24.075959 sshd[1197]: Accepted publickey for core from 10.0.0.1 port 56354 ssh2: RSA SHA256:rt0kLJPhozfWQwmbrrsY5nEv7TGAszYkJtwNcrsaCus Oct 2 19:31:24.077402 sshd[1197]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 19:31:24.080982 systemd-logind[1090]: New session 6 of user core. Oct 2 19:31:24.081982 systemd[1]: Started session-6.scope. Oct 2 19:31:24.136956 sudo[1201]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 2 19:31:24.137193 sudo[1201]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 2 19:31:24.139919 sudo[1201]: pam_unix(sudo:session): session closed for user root Oct 2 19:31:24.144529 sudo[1200]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Oct 2 19:31:24.144750 sudo[1200]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 2 19:31:24.154008 systemd[1]: Stopping audit-rules.service... Oct 2 19:31:24.154000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Oct 2 19:31:24.154000 audit[1204]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7fffaf906c40 a2=420 a3=0 items=0 ppid=1 pid=1204 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:24.154000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Oct 2 19:31:24.155633 auditctl[1204]: No rules Oct 2 19:31:24.155863 systemd[1]: audit-rules.service: Deactivated successfully. Oct 2 19:31:24.156030 systemd[1]: Stopped audit-rules.service. Oct 2 19:31:24.154000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:24.157638 systemd[1]: Starting audit-rules.service... Oct 2 19:31:24.173304 augenrules[1221]: No rules Oct 2 19:31:24.174002 systemd[1]: Finished audit-rules.service. Oct 2 19:31:24.172000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:24.174821 sudo[1200]: pam_unix(sudo:session): session closed for user root Oct 2 19:31:24.173000 audit[1200]: USER_END pid=1200 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 19:31:24.173000 audit[1200]: CRED_DISP pid=1200 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 19:31:24.176206 sshd[1197]: pam_unix(sshd:session): session closed for user core Oct 2 19:31:24.175000 audit[1197]: USER_END pid=1197 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 19:31:24.176000 audit[1197]: CRED_DISP pid=1197 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 19:31:24.178681 systemd[1]: sshd@5-10.0.0.13:22-10.0.0.1:56354.service: Deactivated successfully. Oct 2 19:31:24.177000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.13:22-10.0.0.1:56354 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:24.179316 systemd[1]: session-6.scope: Deactivated successfully. Oct 2 19:31:24.179847 systemd-logind[1090]: Session 6 logged out. Waiting for processes to exit. Oct 2 19:31:24.181022 systemd[1]: Started sshd@6-10.0.0.13:22-10.0.0.1:56362.service. Oct 2 19:31:24.179000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.13:22-10.0.0.1:56362 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:24.181882 systemd-logind[1090]: Removed session 6. Oct 2 19:31:24.217000 audit[1227]: USER_ACCT pid=1227 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 19:31:24.217773 sshd[1227]: Accepted publickey for core from 10.0.0.1 port 56362 ssh2: RSA SHA256:rt0kLJPhozfWQwmbrrsY5nEv7TGAszYkJtwNcrsaCus Oct 2 19:31:24.218000 audit[1227]: CRED_ACQ pid=1227 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 19:31:24.218000 audit[1227]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffeaed40360 a2=3 a3=0 items=0 ppid=1 pid=1227 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:24.218000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Oct 2 19:31:24.219010 sshd[1227]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 19:31:24.222700 systemd-logind[1090]: New session 7 of user core. Oct 2 19:31:24.223483 systemd[1]: Started session-7.scope. Oct 2 19:31:24.226000 audit[1227]: USER_START pid=1227 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 19:31:24.228000 audit[1229]: CRED_ACQ pid=1229 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 19:31:24.279000 audit[1230]: USER_ACCT pid=1230 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 19:31:24.279000 audit[1230]: CRED_REFR pid=1230 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 19:31:24.279914 sudo[1230]: core : PWD=/home/core ; USER=root ; COMMAND=/home/core/install.sh Oct 2 19:31:24.280134 sudo[1230]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 2 19:31:24.281000 audit[1230]: USER_START pid=1230 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 19:31:24.812289 systemd[1]: Reloading. Oct 2 19:31:24.869935 /usr/lib/systemd/system-generators/torcx-generator[1262]: time="2023-10-02T19:31:24Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.0 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.0 /var/lib/torcx/store]" Oct 2 19:31:24.870350 /usr/lib/systemd/system-generators/torcx-generator[1262]: time="2023-10-02T19:31:24Z" level=info msg="torcx already run" Oct 2 19:31:24.955891 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Oct 2 19:31:24.955909 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 2 19:31:24.975399 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Oct 2 19:31:25.027000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.029638 kernel: kauditd_printk_skb: 27 callbacks suppressed Oct 2 19:31:25.029699 kernel: audit: type=1400 audit(1696275085.027:185): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.027000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.033355 kernel: audit: type=1400 audit(1696275085.027:186): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.033396 kernel: audit: type=1400 audit(1696275085.027:187): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.027000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.027000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.027000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.039031 kernel: audit: type=1400 audit(1696275085.027:188): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.039064 kernel: audit: type=1400 audit(1696275085.027:189): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.039078 kernel: audit: type=1400 audit(1696275085.027:190): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.027000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.027000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.042863 kernel: audit: type=1400 audit(1696275085.027:191): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.042907 kernel: audit: type=1400 audit(1696275085.027:192): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.027000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.044817 kernel: audit: type=1400 audit(1696275085.027:193): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.027000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.046741 kernel: audit: audit_backlog=65 > audit_backlog_limit=64 Oct 2 19:31:25.030000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.030000 audit: BPF prog-id=37 op=LOAD Oct 2 19:31:25.030000 audit: BPF prog-id=21 op=UNLOAD Oct 2 19:31:25.030000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.030000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.030000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.030000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.030000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.030000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.030000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.030000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.033000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.033000 audit: BPF prog-id=38 op=LOAD Oct 2 19:31:25.034000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.034000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.034000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.034000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.034000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.034000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.034000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.034000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.035000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.035000 audit: BPF prog-id=39 op=LOAD Oct 2 19:31:25.035000 audit: BPF prog-id=22 op=UNLOAD Oct 2 19:31:25.035000 audit: BPF prog-id=23 op=UNLOAD Oct 2 19:31:25.037000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.037000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.037000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.037000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.037000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.037000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.037000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.037000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.037000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.037000 audit: BPF prog-id=40 op=LOAD Oct 2 19:31:25.037000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.037000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.037000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.037000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.037000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.037000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.037000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.037000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.039000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.039000 audit: BPF prog-id=41 op=LOAD Oct 2 19:31:25.039000 audit: BPF prog-id=24 op=UNLOAD Oct 2 19:31:25.039000 audit: BPF prog-id=25 op=UNLOAD Oct 2 19:31:25.040000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.040000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.040000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.040000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.040000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.040000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.040000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.040000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.040000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.043000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.043000 audit: BPF prog-id=42 op=LOAD Oct 2 19:31:25.043000 audit: BPF prog-id=32 op=UNLOAD Oct 2 19:31:25.043000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.043000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.043000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.043000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.043000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.043000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.046000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.046000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.046000 audit: BPF prog-id=43 op=LOAD Oct 2 19:31:25.046000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.046000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.046000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.046000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.046000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.046000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.046000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.046000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.046000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.046000 audit: BPF prog-id=44 op=LOAD Oct 2 19:31:25.046000 audit: BPF prog-id=33 op=UNLOAD Oct 2 19:31:25.046000 audit: BPF prog-id=34 op=UNLOAD Oct 2 19:31:25.046000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.046000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.046000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.046000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.046000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.046000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.046000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.046000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.046000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.046000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.046000 audit: BPF prog-id=45 op=LOAD Oct 2 19:31:25.046000 audit: BPF prog-id=27 op=UNLOAD Oct 2 19:31:25.047000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.047000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.047000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.047000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.047000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.047000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.047000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.047000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.047000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.047000 audit: BPF prog-id=46 op=LOAD Oct 2 19:31:25.047000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.047000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.047000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.047000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.047000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.047000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.047000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.047000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.047000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.047000 audit: BPF prog-id=47 op=LOAD Oct 2 19:31:25.047000 audit: BPF prog-id=28 op=UNLOAD Oct 2 19:31:25.047000 audit: BPF prog-id=29 op=UNLOAD Oct 2 19:31:25.047000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.047000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.047000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.047000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.047000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.047000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.047000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.047000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.047000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.047000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.047000 audit: BPF prog-id=48 op=LOAD Oct 2 19:31:25.047000 audit: BPF prog-id=35 op=UNLOAD Oct 2 19:31:25.048000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.048000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.048000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.048000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.048000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.048000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.048000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.048000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.048000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.048000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.048000 audit: BPF prog-id=49 op=LOAD Oct 2 19:31:25.048000 audit: BPF prog-id=30 op=UNLOAD Oct 2 19:31:25.049000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.049000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.049000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.049000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.049000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.049000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.049000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.049000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.049000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.049000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.049000 audit: BPF prog-id=50 op=LOAD Oct 2 19:31:25.049000 audit: BPF prog-id=31 op=UNLOAD Oct 2 19:31:25.051000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.051000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.051000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.051000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.051000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.051000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.051000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.051000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.051000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.051000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.051000 audit: BPF prog-id=51 op=LOAD Oct 2 19:31:25.051000 audit: BPF prog-id=26 op=UNLOAD Oct 2 19:31:25.058991 systemd[1]: Starting systemd-networkd-wait-online.service... Oct 2 19:31:25.064150 systemd[1]: Finished systemd-networkd-wait-online.service. Oct 2 19:31:25.063000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:25.064766 systemd[1]: Reached target network-online.target. Oct 2 19:31:25.066461 systemd[1]: Started kubelet.service. Oct 2 19:31:25.065000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:25.077935 systemd[1]: Starting coreos-metadata.service... Oct 2 19:31:25.084370 systemd[1]: coreos-metadata.service: Deactivated successfully. Oct 2 19:31:25.084520 systemd[1]: Finished coreos-metadata.service. Oct 2 19:31:25.084000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:25.084000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:25.121879 kubelet[1300]: E1002 19:31:25.121804 1300 run.go:74] "command failed" err="failed to load kubelet config file, path: /var/lib/kubelet/config.yaml, error: failed to load Kubelet config file /var/lib/kubelet/config.yaml, error failed to read kubelet config file \"/var/lib/kubelet/config.yaml\", error: open /var/lib/kubelet/config.yaml: no such file or directory" Oct 2 19:31:25.124029 systemd[1]: kubelet.service: Main process exited, code=exited, status=1/FAILURE Oct 2 19:31:25.124142 systemd[1]: kubelet.service: Failed with result 'exit-code'. Oct 2 19:31:25.123000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' Oct 2 19:31:25.338788 systemd[1]: Stopped kubelet.service. Oct 2 19:31:25.338000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:25.338000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:25.355315 systemd[1]: Reloading. Oct 2 19:31:25.424397 /usr/lib/systemd/system-generators/torcx-generator[1369]: time="2023-10-02T19:31:25Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.0 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.0 /var/lib/torcx/store]" Oct 2 19:31:25.424423 /usr/lib/systemd/system-generators/torcx-generator[1369]: time="2023-10-02T19:31:25Z" level=info msg="torcx already run" Oct 2 19:31:25.483169 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Oct 2 19:31:25.483188 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 2 19:31:25.502313 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Oct 2 19:31:25.557000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.557000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.557000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.557000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.557000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.557000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.557000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.557000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.557000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.557000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.557000 audit: BPF prog-id=52 op=LOAD Oct 2 19:31:25.557000 audit: BPF prog-id=37 op=UNLOAD Oct 2 19:31:25.557000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.557000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.557000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.557000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.557000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.557000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.557000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.557000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.557000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.557000 audit: BPF prog-id=53 op=LOAD Oct 2 19:31:25.557000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.557000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.557000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.557000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.557000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.557000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.557000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.557000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.557000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.557000 audit: BPF prog-id=54 op=LOAD Oct 2 19:31:25.557000 audit: BPF prog-id=38 op=UNLOAD Oct 2 19:31:25.557000 audit: BPF prog-id=39 op=UNLOAD Oct 2 19:31:25.559000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.559000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.559000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.559000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.559000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.559000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.559000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.559000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.559000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.559000 audit: BPF prog-id=55 op=LOAD Oct 2 19:31:25.559000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.559000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.559000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.559000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.559000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.559000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.559000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.559000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.559000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.559000 audit: BPF prog-id=56 op=LOAD Oct 2 19:31:25.559000 audit: BPF prog-id=40 op=UNLOAD Oct 2 19:31:25.559000 audit: BPF prog-id=41 op=UNLOAD Oct 2 19:31:25.560000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.560000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.560000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.560000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.560000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.560000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.560000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.560000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.560000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.560000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.560000 audit: BPF prog-id=57 op=LOAD Oct 2 19:31:25.560000 audit: BPF prog-id=42 op=UNLOAD Oct 2 19:31:25.560000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.560000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.560000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.560000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.560000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.560000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.560000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.560000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.560000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.560000 audit: BPF prog-id=58 op=LOAD Oct 2 19:31:25.560000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.560000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.560000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.560000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.560000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.560000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.560000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.560000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.560000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.560000 audit: BPF prog-id=59 op=LOAD Oct 2 19:31:25.560000 audit: BPF prog-id=43 op=UNLOAD Oct 2 19:31:25.560000 audit: BPF prog-id=44 op=UNLOAD Oct 2 19:31:25.561000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.561000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.561000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.561000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.561000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.561000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.561000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.561000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.561000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.561000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.561000 audit: BPF prog-id=60 op=LOAD Oct 2 19:31:25.561000 audit: BPF prog-id=45 op=UNLOAD Oct 2 19:31:25.561000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.561000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.561000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.561000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.561000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.561000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.561000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.561000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.561000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.561000 audit: BPF prog-id=61 op=LOAD Oct 2 19:31:25.561000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.561000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.561000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.561000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.561000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.561000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.561000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.561000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.561000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.561000 audit: BPF prog-id=62 op=LOAD Oct 2 19:31:25.561000 audit: BPF prog-id=46 op=UNLOAD Oct 2 19:31:25.561000 audit: BPF prog-id=47 op=UNLOAD Oct 2 19:31:25.562000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.562000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.562000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.562000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.562000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.562000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.562000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.562000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.562000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.562000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.562000 audit: BPF prog-id=63 op=LOAD Oct 2 19:31:25.562000 audit: BPF prog-id=48 op=UNLOAD Oct 2 19:31:25.562000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.562000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.562000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.562000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.562000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.562000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.562000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.562000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.562000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.563000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.563000 audit: BPF prog-id=64 op=LOAD Oct 2 19:31:25.563000 audit: BPF prog-id=49 op=UNLOAD Oct 2 19:31:25.564000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.564000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.564000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.564000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.564000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.564000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.564000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.564000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.564000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.564000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.564000 audit: BPF prog-id=65 op=LOAD Oct 2 19:31:25.564000 audit: BPF prog-id=50 op=UNLOAD Oct 2 19:31:25.565000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.565000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.565000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.565000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.565000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.565000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.566000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.566000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.566000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.566000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:25.566000 audit: BPF prog-id=66 op=LOAD Oct 2 19:31:25.566000 audit: BPF prog-id=51 op=UNLOAD Oct 2 19:31:25.579650 systemd[1]: Started kubelet.service. Oct 2 19:31:25.579000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:25.628349 kubelet[1410]: Flag --container-runtime-endpoint has been deprecated, This parameter should be set via the config file specified by the Kubelet's --config flag. See https://kubernetes.io/docs/tasks/administer-cluster/kubelet-config-file/ for more information. Oct 2 19:31:25.628349 kubelet[1410]: Flag --pod-infra-container-image has been deprecated, will be removed in a future release. Image garbage collector will get sandbox image information from CRI. Oct 2 19:31:25.628349 kubelet[1410]: Flag --volume-plugin-dir has been deprecated, This parameter should be set via the config file specified by the Kubelet's --config flag. See https://kubernetes.io/docs/tasks/administer-cluster/kubelet-config-file/ for more information. Oct 2 19:31:25.628349 kubelet[1410]: I1002 19:31:25.628299 1410 server.go:203] "--pod-infra-container-image will not be pruned by the image garbage collector in kubelet and should also be set in the remote runtime" Oct 2 19:31:26.337732 kubelet[1410]: I1002 19:31:26.337673 1410 server.go:467] "Kubelet version" kubeletVersion="v1.28.1" Oct 2 19:31:26.337732 kubelet[1410]: I1002 19:31:26.337714 1410 server.go:469] "Golang settings" GOGC="" GOMAXPROCS="" GOTRACEBACK="" Oct 2 19:31:26.338072 kubelet[1410]: I1002 19:31:26.338047 1410 server.go:895] "Client rotation is on, will bootstrap in background" Oct 2 19:31:26.340187 kubelet[1410]: I1002 19:31:26.340105 1410 dynamic_cafile_content.go:157] "Starting controller" name="client-ca-bundle::/etc/kubernetes/pki/ca.crt" Oct 2 19:31:26.360202 kubelet[1410]: I1002 19:31:26.360140 1410 server.go:725] "--cgroups-per-qos enabled, but --cgroup-root was not specified. defaulting to /" Oct 2 19:31:26.360420 kubelet[1410]: I1002 19:31:26.360395 1410 container_manager_linux.go:265] "Container manager verified user specified cgroup-root exists" cgroupRoot=[] Oct 2 19:31:26.360600 kubelet[1410]: I1002 19:31:26.360575 1410 container_manager_linux.go:270] "Creating Container Manager object based on Node Config" nodeConfig={"RuntimeCgroupsName":"","SystemCgroupsName":"","KubeletCgroupsName":"","KubeletOOMScoreAdj":-999,"ContainerRuntime":"","CgroupsPerQOS":true,"CgroupRoot":"/","CgroupDriver":"systemd","KubeletRootDir":"/var/lib/kubelet","ProtectKernelDefaults":false,"KubeReservedCgroupName":"","SystemReservedCgroupName":"","ReservedSystemCPUs":{},"EnforceNodeAllocatable":{"pods":{}},"KubeReserved":null,"SystemReserved":null,"HardEvictionThresholds":[{"Signal":"imagefs.available","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.15},"GracePeriod":0,"MinReclaim":null},{"Signal":"memory.available","Operator":"LessThan","Value":{"Quantity":"100Mi","Percentage":0},"GracePeriod":0,"MinReclaim":null},{"Signal":"nodefs.available","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.1},"GracePeriod":0,"MinReclaim":null},{"Signal":"nodefs.inodesFree","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.05},"GracePeriod":0,"MinReclaim":null}],"QOSReserved":{},"CPUManagerPolicy":"none","CPUManagerPolicyOptions":null,"TopologyManagerScope":"container","CPUManagerReconcilePeriod":10000000000,"ExperimentalMemoryManagerPolicy":"None","ExperimentalMemoryManagerReservedMemory":null,"PodPidsLimit":-1,"EnforceCPULimits":true,"CPUCFSQuotaPeriod":100000000,"TopologyManagerPolicy":"none","TopologyManagerPolicyOptions":null} Oct 2 19:31:26.360696 kubelet[1410]: I1002 19:31:26.360607 1410 topology_manager.go:138] "Creating topology manager with none policy" Oct 2 19:31:26.360696 kubelet[1410]: I1002 19:31:26.360616 1410 container_manager_linux.go:301] "Creating device plugin manager" Oct 2 19:31:26.360764 kubelet[1410]: I1002 19:31:26.360743 1410 state_mem.go:36] "Initialized new in-memory state store" Oct 2 19:31:26.360839 kubelet[1410]: I1002 19:31:26.360818 1410 kubelet.go:393] "Attempting to sync node with API server" Oct 2 19:31:26.360868 kubelet[1410]: I1002 19:31:26.360841 1410 kubelet.go:298] "Adding static pod path" path="/etc/kubernetes/manifests" Oct 2 19:31:26.360868 kubelet[1410]: I1002 19:31:26.360863 1410 kubelet.go:309] "Adding apiserver pod source" Oct 2 19:31:26.360919 kubelet[1410]: I1002 19:31:26.360892 1410 apiserver.go:42] "Waiting for node sync before watching apiserver pods" Oct 2 19:31:26.361413 kubelet[1410]: E1002 19:31:26.361380 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:31:26.361413 kubelet[1410]: E1002 19:31:26.361415 1410 file.go:98] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:31:26.361995 kubelet[1410]: I1002 19:31:26.361957 1410 kuberuntime_manager.go:257] "Container runtime initialized" containerRuntime="containerd" version="1.6.16" apiVersion="v1" Oct 2 19:31:26.362207 kubelet[1410]: W1002 19:31:26.362187 1410 probe.go:268] Flexvolume plugin directory at /opt/libexec/kubernetes/kubelet-plugins/volume/exec/ does not exist. Recreating. Oct 2 19:31:26.362695 kubelet[1410]: I1002 19:31:26.362680 1410 server.go:1232] "Started kubelet" Oct 2 19:31:26.362984 kubelet[1410]: I1002 19:31:26.362960 1410 server.go:162] "Starting to listen" address="0.0.0.0" port=10250 Oct 2 19:31:26.365691 kubelet[1410]: E1002 19:31:26.365657 1410 cri_stats_provider.go:448] "Failed to get the info of the filesystem with mountpoint" err="unable to find data in memory cache" mountpoint="/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs" Oct 2 19:31:26.365788 kubelet[1410]: E1002 19:31:26.365734 1410 kubelet.go:1431] "Image garbage collection failed once. Stats initialization may not have completed yet" err="invalid capacity 0 on image filesystem" Oct 2 19:31:26.365913 kubelet[1410]: I1002 19:31:26.362993 1410 ratelimit.go:65] "Setting rate limiting for podresources endpoint" qps=100 burstTokens=10 Oct 2 19:31:26.366697 kubelet[1410]: I1002 19:31:26.366583 1410 server.go:233] "Starting to serve the podresources API" endpoint="unix:/var/lib/kubelet/pod-resources/kubelet.sock" Oct 2 19:31:26.367516 kubelet[1410]: I1002 19:31:26.367489 1410 server.go:462] "Adding debug handlers to kubelet server" Oct 2 19:31:26.367000 audit[1410]: AVC avc: denied { mac_admin } for pid=1410 comm="kubelet" capability=33 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:26.367000 audit: SELINUX_ERR op=setxattr invalid_context="system_u:object_r:container_file_t:s0" Oct 2 19:31:26.367000 audit[1410]: SYSCALL arch=c000003e syscall=188 success=no exit=-22 a0=c000d7cc00 a1=c000ca8768 a2=c000d7cbd0 a3=25 items=0 ppid=1 pid=1410 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kubelet" exe="/opt/bin/kubelet" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:26.367000 audit: PROCTITLE proctitle=2F6F70742F62696E2F6B7562656C6574002D2D626F6F7473747261702D6B756265636F6E6669673D2F6574632F6B756265726E657465732F626F6F7473747261702D6B7562656C65742E636F6E66002D2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F6B7562656C65742E636F6E66002D2D636F6E6669 Oct 2 19:31:26.367000 audit[1410]: AVC avc: denied { mac_admin } for pid=1410 comm="kubelet" capability=33 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:26.367000 audit: SELINUX_ERR op=setxattr invalid_context="system_u:object_r:container_file_t:s0" Oct 2 19:31:26.367000 audit[1410]: SYSCALL arch=c000003e syscall=188 success=no exit=-22 a0=c0005962c0 a1=c000ca8780 a2=c000d7ccc0 a3=25 items=0 ppid=1 pid=1410 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kubelet" exe="/opt/bin/kubelet" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:26.367000 audit: PROCTITLE proctitle=2F6F70742F62696E2F6B7562656C6574002D2D626F6F7473747261702D6B756265636F6E6669673D2F6574632F6B756265726E657465732F626F6F7473747261702D6B7562656C65742E636F6E66002D2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F6B7562656C65742E636F6E66002D2D636F6E6669 Oct 2 19:31:26.368180 kubelet[1410]: I1002 19:31:26.367856 1410 kubelet.go:1386] "Unprivileged containerized plugins might not work, could not set selinux context on plugin registration dir" path="/var/lib/kubelet/plugins_registry" err="setxattr /var/lib/kubelet/plugins_registry: invalid argument" Oct 2 19:31:26.368180 kubelet[1410]: I1002 19:31:26.367908 1410 kubelet.go:1390] "Unprivileged containerized plugins might not work, could not set selinux context on plugins dir" path="/var/lib/kubelet/plugins" err="setxattr /var/lib/kubelet/plugins: invalid argument" Oct 2 19:31:26.368180 kubelet[1410]: I1002 19:31:26.367999 1410 fs_resource_analyzer.go:67] "Starting FS ResourceAnalyzer" Oct 2 19:31:26.368828 kubelet[1410]: I1002 19:31:26.368805 1410 volume_manager.go:291] "Starting Kubelet Volume Manager" Oct 2 19:31:26.368957 kubelet[1410]: I1002 19:31:26.368939 1410 desired_state_of_world_populator.go:151] "Desired state populator starts to run" Oct 2 19:31:26.369521 kubelet[1410]: I1002 19:31:26.369027 1410 reconciler_new.go:29] "Reconciler: start to sync state" Oct 2 19:31:26.391586 kubelet[1410]: I1002 19:31:26.391542 1410 cpu_manager.go:214] "Starting CPU manager" policy="none" Oct 2 19:31:26.391586 kubelet[1410]: I1002 19:31:26.391560 1410 cpu_manager.go:215] "Reconciling" reconcilePeriod="10s" Oct 2 19:31:26.391586 kubelet[1410]: I1002 19:31:26.391573 1410 state_mem.go:36] "Initialized new in-memory state store" Oct 2 19:31:26.392571 kubelet[1410]: E1002 19:31:26.392542 1410 nodelease.go:49] "Failed to get node when trying to set owner ref to the node lease" err="nodes \"10.0.0.13\" not found" node="10.0.0.13" Oct 2 19:31:26.394338 kubelet[1410]: I1002 19:31:26.394318 1410 policy_none.go:49] "None policy: Start" Oct 2 19:31:26.395036 kubelet[1410]: I1002 19:31:26.395011 1410 memory_manager.go:169] "Starting memorymanager" policy="None" Oct 2 19:31:26.395036 kubelet[1410]: I1002 19:31:26.395031 1410 state_mem.go:35] "Initializing new in-memory state store" Oct 2 19:31:26.393000 audit[1423]: NETFILTER_CFG table=mangle:2 family=2 entries=2 op=nft_register_chain pid=1423 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 19:31:26.393000 audit[1423]: SYSCALL arch=c000003e syscall=46 success=yes exit=136 a0=3 a1=7ffe41cae730 a2=0 a3=7ffe41cae71c items=0 ppid=1410 pid=1423 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:26.393000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D49505441424C45532D48494E54002D74006D616E676C65 Oct 2 19:31:26.395000 audit[1428]: NETFILTER_CFG table=filter:3 family=2 entries=2 op=nft_register_chain pid=1428 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 19:31:26.395000 audit[1428]: SYSCALL arch=c000003e syscall=46 success=yes exit=132 a0=3 a1=7fff602dc090 a2=0 a3=7fff602dc07c items=0 ppid=1410 pid=1428 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:26.395000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4649524557414C4C002D740066696C746572 Oct 2 19:31:26.400394 systemd[1]: Created slice kubepods.slice. Oct 2 19:31:26.404117 systemd[1]: Created slice kubepods-burstable.slice. Oct 2 19:31:26.406624 systemd[1]: Created slice kubepods-besteffort.slice. Oct 2 19:31:26.398000 audit[1431]: NETFILTER_CFG table=filter:4 family=2 entries=2 op=nft_register_chain pid=1431 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 19:31:26.398000 audit[1431]: SYSCALL arch=c000003e syscall=46 success=yes exit=312 a0=3 a1=7ffca6a741f0 a2=0 a3=7ffca6a741dc items=0 ppid=1410 pid=1431 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:26.398000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6A004B5542452D4649524557414C4C Oct 2 19:31:26.415808 kubelet[1410]: I1002 19:31:26.415779 1410 manager.go:471] "Failed to read data from checkpoint" checkpoint="kubelet_internal_checkpoint" err="checkpoint is not found" Oct 2 19:31:26.414000 audit[1410]: AVC avc: denied { mac_admin } for pid=1410 comm="kubelet" capability=33 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:26.414000 audit: SELINUX_ERR op=setxattr invalid_context="system_u:object_r:container_file_t:s0" Oct 2 19:31:26.414000 audit[1410]: SYSCALL arch=c000003e syscall=188 success=no exit=-22 a0=c000d7db00 a1=c000ca9980 a2=c000d7dad0 a3=25 items=0 ppid=1 pid=1410 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kubelet" exe="/opt/bin/kubelet" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:26.414000 audit: PROCTITLE proctitle=2F6F70742F62696E2F6B7562656C6574002D2D626F6F7473747261702D6B756265636F6E6669673D2F6574632F6B756265726E657465732F626F6F7473747261702D6B7562656C65742E636F6E66002D2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F6B7562656C65742E636F6E66002D2D636F6E6669 Oct 2 19:31:26.416024 kubelet[1410]: I1002 19:31:26.415860 1410 server.go:88] "Unprivileged containerized plugins might not work. Could not set selinux context on socket dir" path="/var/lib/kubelet/device-plugins/" err="setxattr /var/lib/kubelet/device-plugins/: invalid argument" Oct 2 19:31:26.416103 kubelet[1410]: I1002 19:31:26.416078 1410 plugin_manager.go:118] "Starting Kubelet Plugin Manager" Oct 2 19:31:26.416532 kubelet[1410]: E1002 19:31:26.416507 1410 eviction_manager.go:258] "Eviction manager: failed to get summary stats" err="failed to get node info: node \"10.0.0.13\" not found" Oct 2 19:31:26.416000 audit[1436]: NETFILTER_CFG table=filter:5 family=2 entries=2 op=nft_register_chain pid=1436 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 19:31:26.416000 audit[1436]: SYSCALL arch=c000003e syscall=46 success=yes exit=312 a0=3 a1=7ffe67a52ff0 a2=0 a3=7ffe67a52fdc items=0 ppid=1410 pid=1436 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:26.416000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6A004B5542452D4649524557414C4C Oct 2 19:31:26.452000 audit[1441]: NETFILTER_CFG table=filter:6 family=2 entries=1 op=nft_register_rule pid=1441 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 19:31:26.452000 audit[1441]: SYSCALL arch=c000003e syscall=46 success=yes exit=924 a0=3 a1=7ffcfc962ad0 a2=0 a3=7ffcfc962abc items=0 ppid=1410 pid=1441 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:26.452000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D41004B5542452D4649524557414C4C002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E7400626C6F636B20696E636F6D696E67206C6F63616C6E657420636F6E6E656374696F6E73002D2D647374003132372E302E302E302F38 Oct 2 19:31:26.454066 kubelet[1410]: I1002 19:31:26.453991 1410 kubelet_network_linux.go:50] "Initialized iptables rules." protocol="IPv4" Oct 2 19:31:26.453000 audit[1442]: NETFILTER_CFG table=mangle:7 family=10 entries=2 op=nft_register_chain pid=1442 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 19:31:26.453000 audit[1442]: SYSCALL arch=c000003e syscall=46 success=yes exit=136 a0=3 a1=7fffcfd6ada0 a2=0 a3=7fffcfd6ad8c items=0 ppid=1410 pid=1442 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:26.453000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D49505441424C45532D48494E54002D74006D616E676C65 Oct 2 19:31:26.453000 audit[1443]: NETFILTER_CFG table=mangle:8 family=2 entries=1 op=nft_register_chain pid=1443 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 19:31:26.453000 audit[1443]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffcf27bf2b0 a2=0 a3=10e3 items=0 ppid=1410 pid=1443 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:26.453000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D74006D616E676C65 Oct 2 19:31:26.455295 kubelet[1410]: I1002 19:31:26.455277 1410 kubelet_network_linux.go:50] "Initialized iptables rules." protocol="IPv6" Oct 2 19:31:26.455352 kubelet[1410]: I1002 19:31:26.455301 1410 status_manager.go:217] "Starting to sync pod status with apiserver" Oct 2 19:31:26.455352 kubelet[1410]: I1002 19:31:26.455322 1410 kubelet.go:2303] "Starting kubelet main sync loop" Oct 2 19:31:26.455416 kubelet[1410]: E1002 19:31:26.455391 1410 kubelet.go:2327] "Skipping pod synchronization" err="PLEG is not healthy: pleg has yet to be successful" Oct 2 19:31:26.454000 audit[1444]: NETFILTER_CFG table=nat:9 family=2 entries=2 op=nft_register_chain pid=1444 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 19:31:26.454000 audit[1444]: SYSCALL arch=c000003e syscall=46 success=yes exit=128 a0=3 a1=7ffd99e72630 a2=0 a3=7ffd99e7261c items=0 ppid=1410 pid=1444 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:26.454000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D74006E6174 Oct 2 19:31:26.456000 audit[1445]: NETFILTER_CFG table=mangle:10 family=10 entries=1 op=nft_register_chain pid=1445 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 19:31:26.456000 audit[1445]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffe6f6e3200 a2=0 a3=7ffe6f6e31ec items=0 ppid=1410 pid=1445 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:26.456000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D74006D616E676C65 Oct 2 19:31:26.456000 audit[1446]: NETFILTER_CFG table=filter:11 family=2 entries=1 op=nft_register_chain pid=1446 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 19:31:26.456000 audit[1446]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7fff5831fa50 a2=0 a3=7fff5831fa3c items=0 ppid=1410 pid=1446 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:26.456000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D740066696C746572 Oct 2 19:31:26.456000 audit[1447]: NETFILTER_CFG table=nat:12 family=10 entries=2 op=nft_register_chain pid=1447 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 19:31:26.456000 audit[1447]: SYSCALL arch=c000003e syscall=46 success=yes exit=128 a0=3 a1=7ffd4dbf15e0 a2=0 a3=7ffd4dbf15cc items=0 ppid=1410 pid=1447 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:26.456000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D74006E6174 Oct 2 19:31:26.457000 audit[1448]: NETFILTER_CFG table=filter:13 family=10 entries=2 op=nft_register_chain pid=1448 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 19:31:26.457000 audit[1448]: SYSCALL arch=c000003e syscall=46 success=yes exit=136 a0=3 a1=7fff27573a20 a2=0 a3=7fff27573a0c items=0 ppid=1410 pid=1448 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:26.457000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D740066696C746572 Oct 2 19:31:26.469548 kubelet[1410]: I1002 19:31:26.469532 1410 kubelet_node_status.go:70] "Attempting to register node" node="10.0.0.13" Oct 2 19:31:26.472098 kubelet[1410]: I1002 19:31:26.472069 1410 kubelet_node_status.go:73] "Successfully registered node" node="10.0.0.13" Oct 2 19:31:26.486842 kubelet[1410]: I1002 19:31:26.486801 1410 kuberuntime_manager.go:1463] "Updating runtime config through cri with podcidr" CIDR="192.168.1.0/24" Oct 2 19:31:26.487278 env[1107]: time="2023-10-02T19:31:26.487212400Z" level=info msg="No cni config template is specified, wait for other system components to drop the config." Oct 2 19:31:26.487547 kubelet[1410]: I1002 19:31:26.487449 1410 kubelet_network.go:61] "Updating Pod CIDR" originalPodCIDR="" newPodCIDR="192.168.1.0/24" Oct 2 19:31:27.099647 sudo[1230]: pam_unix(sudo:session): session closed for user root Oct 2 19:31:27.098000 audit[1230]: USER_END pid=1230 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 19:31:27.098000 audit[1230]: CRED_DISP pid=1230 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 19:31:27.100660 sshd[1227]: pam_unix(sshd:session): session closed for user core Oct 2 19:31:27.100000 audit[1227]: USER_END pid=1227 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 19:31:27.100000 audit[1227]: CRED_DISP pid=1227 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 19:31:27.102544 systemd[1]: sshd@6-10.0.0.13:22-10.0.0.1:56362.service: Deactivated successfully. Oct 2 19:31:27.101000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.13:22-10.0.0.1:56362 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:31:27.103255 systemd[1]: session-7.scope: Deactivated successfully. Oct 2 19:31:27.103749 systemd-logind[1090]: Session 7 logged out. Waiting for processes to exit. Oct 2 19:31:27.104409 systemd-logind[1090]: Removed session 7. Oct 2 19:31:27.340032 kubelet[1410]: I1002 19:31:27.339979 1410 transport.go:147] "Certificate rotation detected, shutting down client connections to start using new credentials" Oct 2 19:31:27.340440 kubelet[1410]: W1002 19:31:27.340219 1410 reflector.go:458] vendor/k8s.io/client-go/informers/factory.go:150: watch of *v1.CSIDriver ended with: very short watch: vendor/k8s.io/client-go/informers/factory.go:150: Unexpected watch close - watch lasted less than a second and no items received Oct 2 19:31:27.340440 kubelet[1410]: W1002 19:31:27.340218 1410 reflector.go:458] vendor/k8s.io/client-go/informers/factory.go:150: watch of *v1.Service ended with: very short watch: vendor/k8s.io/client-go/informers/factory.go:150: Unexpected watch close - watch lasted less than a second and no items received Oct 2 19:31:27.340580 kubelet[1410]: W1002 19:31:27.340559 1410 reflector.go:458] vendor/k8s.io/client-go/informers/factory.go:150: watch of *v1.RuntimeClass ended with: very short watch: vendor/k8s.io/client-go/informers/factory.go:150: Unexpected watch close - watch lasted less than a second and no items received Oct 2 19:31:27.362141 kubelet[1410]: I1002 19:31:27.362013 1410 apiserver.go:52] "Watching apiserver" Oct 2 19:31:27.362141 kubelet[1410]: E1002 19:31:27.362024 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:31:27.363959 kubelet[1410]: I1002 19:31:27.363940 1410 topology_manager.go:215] "Topology Admit Handler" podUID="20666097-98bf-4d49-86d4-fb72d748854f" podNamespace="kube-system" podName="cilium-f8xnx" Oct 2 19:31:27.364085 kubelet[1410]: I1002 19:31:27.364071 1410 topology_manager.go:215] "Topology Admit Handler" podUID="9d1c3965-5749-47c6-9254-8f4508d4d34b" podNamespace="kube-system" podName="kube-proxy-xw7g9" Oct 2 19:31:27.369202 systemd[1]: Created slice kubepods-besteffort-pod9d1c3965_5749_47c6_9254_8f4508d4d34b.slice. Oct 2 19:31:27.372280 kubelet[1410]: I1002 19:31:27.372257 1410 desired_state_of_world_populator.go:159] "Finished populating initial desired state of world" Oct 2 19:31:27.373500 kubelet[1410]: I1002 19:31:27.373467 1410 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"host-proc-sys-kernel\" (UniqueName: \"kubernetes.io/host-path/20666097-98bf-4d49-86d4-fb72d748854f-host-proc-sys-kernel\") pod \"cilium-f8xnx\" (UID: \"20666097-98bf-4d49-86d4-fb72d748854f\") " pod="kube-system/cilium-f8xnx" Oct 2 19:31:27.373584 kubelet[1410]: I1002 19:31:27.373565 1410 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-5wbqw\" (UniqueName: \"kubernetes.io/projected/20666097-98bf-4d49-86d4-fb72d748854f-kube-api-access-5wbqw\") pod \"cilium-f8xnx\" (UID: \"20666097-98bf-4d49-86d4-fb72d748854f\") " pod="kube-system/cilium-f8xnx" Oct 2 19:31:27.373618 kubelet[1410]: I1002 19:31:27.373600 1410 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-proxy\" (UniqueName: \"kubernetes.io/configmap/9d1c3965-5749-47c6-9254-8f4508d4d34b-kube-proxy\") pod \"kube-proxy-xw7g9\" (UID: \"9d1c3965-5749-47c6-9254-8f4508d4d34b\") " pod="kube-system/kube-proxy-xw7g9" Oct 2 19:31:27.373674 kubelet[1410]: I1002 19:31:27.373639 1410 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-run\" (UniqueName: \"kubernetes.io/host-path/20666097-98bf-4d49-86d4-fb72d748854f-cilium-run\") pod \"cilium-f8xnx\" (UID: \"20666097-98bf-4d49-86d4-fb72d748854f\") " pod="kube-system/cilium-f8xnx" Oct 2 19:31:27.373731 kubelet[1410]: I1002 19:31:27.373697 1410 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/20666097-98bf-4d49-86d4-fb72d748854f-lib-modules\") pod \"cilium-f8xnx\" (UID: \"20666097-98bf-4d49-86d4-fb72d748854f\") " pod="kube-system/cilium-f8xnx" Oct 2 19:31:27.373770 kubelet[1410]: I1002 19:31:27.373748 1410 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"clustermesh-secrets\" (UniqueName: \"kubernetes.io/secret/20666097-98bf-4d49-86d4-fb72d748854f-clustermesh-secrets\") pod \"cilium-f8xnx\" (UID: \"20666097-98bf-4d49-86d4-fb72d748854f\") " pod="kube-system/cilium-f8xnx" Oct 2 19:31:27.373821 kubelet[1410]: I1002 19:31:27.373806 1410 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-s2qc2\" (UniqueName: \"kubernetes.io/projected/9d1c3965-5749-47c6-9254-8f4508d4d34b-kube-api-access-s2qc2\") pod \"kube-proxy-xw7g9\" (UID: \"9d1c3965-5749-47c6-9254-8f4508d4d34b\") " pod="kube-system/kube-proxy-xw7g9" Oct 2 19:31:27.373862 kubelet[1410]: I1002 19:31:27.373850 1410 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-cgroup\" (UniqueName: \"kubernetes.io/host-path/20666097-98bf-4d49-86d4-fb72d748854f-cilium-cgroup\") pod \"cilium-f8xnx\" (UID: \"20666097-98bf-4d49-86d4-fb72d748854f\") " pod="kube-system/cilium-f8xnx" Oct 2 19:31:27.373905 kubelet[1410]: I1002 19:31:27.373870 1410 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cni-path\" (UniqueName: \"kubernetes.io/host-path/20666097-98bf-4d49-86d4-fb72d748854f-cni-path\") pod \"cilium-f8xnx\" (UID: \"20666097-98bf-4d49-86d4-fb72d748854f\") " pod="kube-system/cilium-f8xnx" Oct 2 19:31:27.373905 kubelet[1410]: I1002 19:31:27.373901 1410 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/20666097-98bf-4d49-86d4-fb72d748854f-cilium-config-path\") pod \"cilium-f8xnx\" (UID: \"20666097-98bf-4d49-86d4-fb72d748854f\") " pod="kube-system/cilium-f8xnx" Oct 2 19:31:27.374138 kubelet[1410]: I1002 19:31:27.374117 1410 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"host-proc-sys-net\" (UniqueName: \"kubernetes.io/host-path/20666097-98bf-4d49-86d4-fb72d748854f-host-proc-sys-net\") pod \"cilium-f8xnx\" (UID: \"20666097-98bf-4d49-86d4-fb72d748854f\") " pod="kube-system/cilium-f8xnx" Oct 2 19:31:27.374200 kubelet[1410]: I1002 19:31:27.374157 1410 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/9d1c3965-5749-47c6-9254-8f4508d4d34b-xtables-lock\") pod \"kube-proxy-xw7g9\" (UID: \"9d1c3965-5749-47c6-9254-8f4508d4d34b\") " pod="kube-system/kube-proxy-xw7g9" Oct 2 19:31:27.374200 kubelet[1410]: I1002 19:31:27.374182 1410 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"bpf-maps\" (UniqueName: \"kubernetes.io/host-path/20666097-98bf-4d49-86d4-fb72d748854f-bpf-maps\") pod \"cilium-f8xnx\" (UID: \"20666097-98bf-4d49-86d4-fb72d748854f\") " pod="kube-system/cilium-f8xnx" Oct 2 19:31:27.374281 kubelet[1410]: I1002 19:31:27.374204 1410 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"etc-cni-netd\" (UniqueName: \"kubernetes.io/host-path/20666097-98bf-4d49-86d4-fb72d748854f-etc-cni-netd\") pod \"cilium-f8xnx\" (UID: \"20666097-98bf-4d49-86d4-fb72d748854f\") " pod="kube-system/cilium-f8xnx" Oct 2 19:31:27.374806 kubelet[1410]: I1002 19:31:27.374729 1410 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/20666097-98bf-4d49-86d4-fb72d748854f-xtables-lock\") pod \"cilium-f8xnx\" (UID: \"20666097-98bf-4d49-86d4-fb72d748854f\") " pod="kube-system/cilium-f8xnx" Oct 2 19:31:27.374806 kubelet[1410]: I1002 19:31:27.374764 1410 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"hubble-tls\" (UniqueName: \"kubernetes.io/projected/20666097-98bf-4d49-86d4-fb72d748854f-hubble-tls\") pod \"cilium-f8xnx\" (UID: \"20666097-98bf-4d49-86d4-fb72d748854f\") " pod="kube-system/cilium-f8xnx" Oct 2 19:31:27.374806 kubelet[1410]: I1002 19:31:27.374781 1410 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/9d1c3965-5749-47c6-9254-8f4508d4d34b-lib-modules\") pod \"kube-proxy-xw7g9\" (UID: \"9d1c3965-5749-47c6-9254-8f4508d4d34b\") " pod="kube-system/kube-proxy-xw7g9" Oct 2 19:31:27.374806 kubelet[1410]: I1002 19:31:27.374799 1410 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"hostproc\" (UniqueName: \"kubernetes.io/host-path/20666097-98bf-4d49-86d4-fb72d748854f-hostproc\") pod \"cilium-f8xnx\" (UID: \"20666097-98bf-4d49-86d4-fb72d748854f\") " pod="kube-system/cilium-f8xnx" Oct 2 19:31:27.377120 systemd[1]: Created slice kubepods-burstable-pod20666097_98bf_4d49_86d4_fb72d748854f.slice. Oct 2 19:31:27.676688 kubelet[1410]: E1002 19:31:27.676527 1410 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Oct 2 19:31:27.677693 env[1107]: time="2023-10-02T19:31:27.677630743Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-proxy-xw7g9,Uid:9d1c3965-5749-47c6-9254-8f4508d4d34b,Namespace:kube-system,Attempt:0,}" Oct 2 19:31:27.693531 kubelet[1410]: E1002 19:31:27.693471 1410 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Oct 2 19:31:27.694193 env[1107]: time="2023-10-02T19:31:27.694143982Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:cilium-f8xnx,Uid:20666097-98bf-4d49-86d4-fb72d748854f,Namespace:kube-system,Attempt:0,}" Oct 2 19:31:28.363119 kubelet[1410]: E1002 19:31:28.363072 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:31:28.858843 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount650288015.mount: Deactivated successfully. Oct 2 19:31:28.865901 env[1107]: time="2023-10-02T19:31:28.865819097Z" level=info msg="ImageCreate event &ImageCreate{Name:registry.k8s.io/pause:3.6,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 19:31:28.866722 env[1107]: time="2023-10-02T19:31:28.866696839Z" level=info msg="ImageUpdate event &ImageUpdate{Name:registry.k8s.io/pause:3.6,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 19:31:28.869925 env[1107]: time="2023-10-02T19:31:28.869849775Z" level=info msg="ImageCreate event &ImageCreate{Name:sha256:6270bb605e12e581514ada5fd5b3216f727db55dc87d5889c790e4c760683fee,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 19:31:28.870919 env[1107]: time="2023-10-02T19:31:28.870886396Z" level=info msg="ImageUpdate event &ImageUpdate{Name:sha256:6270bb605e12e581514ada5fd5b3216f727db55dc87d5889c790e4c760683fee,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 19:31:28.872162 env[1107]: time="2023-10-02T19:31:28.872109999Z" level=info msg="ImageUpdate event &ImageUpdate{Name:registry.k8s.io/pause:3.6,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 19:31:28.873693 env[1107]: time="2023-10-02T19:31:28.873649037Z" level=info msg="ImageUpdate event &ImageUpdate{Name:registry.k8s.io/pause:3.6,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 19:31:28.875670 env[1107]: time="2023-10-02T19:31:28.875639240Z" level=info msg="ImageCreate event &ImageCreate{Name:registry.k8s.io/pause@sha256:3d380ca8864549e74af4b29c10f9cb0956236dfb01c40ca076fb6c37253234db,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 19:31:28.879018 env[1107]: time="2023-10-02T19:31:28.878987116Z" level=info msg="ImageUpdate event &ImageUpdate{Name:registry.k8s.io/pause@sha256:3d380ca8864549e74af4b29c10f9cb0956236dfb01c40ca076fb6c37253234db,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 19:31:28.900649 env[1107]: time="2023-10-02T19:31:28.900574747Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Oct 2 19:31:28.900649 env[1107]: time="2023-10-02T19:31:28.900619676Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Oct 2 19:31:28.900649 env[1107]: time="2023-10-02T19:31:28.900630131Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Oct 2 19:31:28.901030 env[1107]: time="2023-10-02T19:31:28.900982779Z" level=info msg="starting signal loop" namespace=k8s.io path=/run/containerd/io.containerd.runtime.v2.task/k8s.io/78b4bc090c9ec483007a5d9b796b08d71f3256893a65ac2cf4693837f61c2db6 pid=1464 runtime=io.containerd.runc.v2 Oct 2 19:31:28.906272 env[1107]: time="2023-10-02T19:31:28.905858402Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Oct 2 19:31:28.906272 env[1107]: time="2023-10-02T19:31:28.905916644Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Oct 2 19:31:28.906272 env[1107]: time="2023-10-02T19:31:28.905930916Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Oct 2 19:31:28.906272 env[1107]: time="2023-10-02T19:31:28.906087635Z" level=info msg="starting signal loop" namespace=k8s.io path=/run/containerd/io.containerd.runtime.v2.task/k8s.io/31ad4347bab746f9636b39cdaabae26d2152aea25b2ad2882c10615ce04277d4 pid=1476 runtime=io.containerd.runc.v2 Oct 2 19:31:28.917053 systemd[1]: Started cri-containerd-78b4bc090c9ec483007a5d9b796b08d71f3256893a65ac2cf4693837f61c2db6.scope. Oct 2 19:31:28.923096 systemd[1]: Started cri-containerd-31ad4347bab746f9636b39cdaabae26d2152aea25b2ad2882c10615ce04277d4.scope. Oct 2 19:31:28.952000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.952000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.952000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.952000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.952000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.952000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.952000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.952000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.952000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.952000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.952000 audit: BPF prog-id=67 op=LOAD Oct 2 19:31:28.953000 audit[1486]: AVC avc: denied { bpf } for pid=1486 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.953000 audit[1486]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=f a1=c00019fc48 a2=10 a3=1c items=0 ppid=1464 pid=1486 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:28.953000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3738623462633039306339656334383330303761356439623739366230 Oct 2 19:31:28.953000 audit[1486]: AVC avc: denied { perfmon } for pid=1486 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.953000 audit[1486]: SYSCALL arch=c000003e syscall=321 success=yes exit=15 a0=0 a1=c00019f6b0 a2=3c a3=c items=0 ppid=1464 pid=1486 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:28.953000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3738623462633039306339656334383330303761356439623739366230 Oct 2 19:31:28.953000 audit[1486]: AVC avc: denied { bpf } for pid=1486 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.953000 audit[1486]: AVC avc: denied { bpf } for pid=1486 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.953000 audit[1486]: AVC avc: denied { bpf } for pid=1486 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.953000 audit[1486]: AVC avc: denied { perfmon } for pid=1486 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.953000 audit[1486]: AVC avc: denied { perfmon } for pid=1486 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.953000 audit[1486]: AVC avc: denied { perfmon } for pid=1486 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.953000 audit[1486]: AVC avc: denied { perfmon } for pid=1486 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.953000 audit[1486]: AVC avc: denied { perfmon } for pid=1486 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.953000 audit[1486]: AVC avc: denied { bpf } for pid=1486 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.953000 audit[1486]: AVC avc: denied { bpf } for pid=1486 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.953000 audit: BPF prog-id=68 op=LOAD Oct 2 19:31:28.953000 audit[1486]: SYSCALL arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c00019f9d8 a2=78 a3=c00020ad90 items=0 ppid=1464 pid=1486 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:28.953000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3738623462633039306339656334383330303761356439623739366230 Oct 2 19:31:28.953000 audit[1486]: AVC avc: denied { bpf } for pid=1486 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.953000 audit[1486]: AVC avc: denied { bpf } for pid=1486 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.953000 audit[1486]: AVC avc: denied { perfmon } for pid=1486 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.953000 audit[1486]: AVC avc: denied { perfmon } for pid=1486 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.953000 audit[1486]: AVC avc: denied { perfmon } for pid=1486 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.953000 audit[1486]: AVC avc: denied { perfmon } for pid=1486 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.953000 audit[1486]: AVC avc: denied { perfmon } for pid=1486 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.953000 audit[1486]: AVC avc: denied { bpf } for pid=1486 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.953000 audit[1486]: AVC avc: denied { bpf } for pid=1486 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.953000 audit: BPF prog-id=69 op=LOAD Oct 2 19:31:28.953000 audit[1486]: SYSCALL arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c00019f770 a2=78 a3=c00020add8 items=0 ppid=1464 pid=1486 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:28.953000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3738623462633039306339656334383330303761356439623739366230 Oct 2 19:31:28.953000 audit: BPF prog-id=69 op=UNLOAD Oct 2 19:31:28.953000 audit: BPF prog-id=68 op=UNLOAD Oct 2 19:31:28.953000 audit[1486]: AVC avc: denied { bpf } for pid=1486 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.953000 audit[1486]: AVC avc: denied { bpf } for pid=1486 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.953000 audit[1486]: AVC avc: denied { bpf } for pid=1486 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.953000 audit[1486]: AVC avc: denied { perfmon } for pid=1486 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.953000 audit[1486]: AVC avc: denied { perfmon } for pid=1486 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.953000 audit[1486]: AVC avc: denied { perfmon } for pid=1486 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.953000 audit[1486]: AVC avc: denied { perfmon } for pid=1486 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.953000 audit[1486]: AVC avc: denied { perfmon } for pid=1486 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.953000 audit[1486]: AVC avc: denied { bpf } for pid=1486 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.953000 audit[1486]: AVC avc: denied { bpf } for pid=1486 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.953000 audit: BPF prog-id=70 op=LOAD Oct 2 19:31:28.953000 audit[1486]: SYSCALL arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c00019fc30 a2=78 a3=c00020b1e8 items=0 ppid=1464 pid=1486 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:28.953000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3738623462633039306339656334383330303761356439623739366230 Oct 2 19:31:28.955000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.955000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.955000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.955000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.955000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.955000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.955000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.955000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.955000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.955000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.955000 audit: BPF prog-id=71 op=LOAD Oct 2 19:31:28.956000 audit[1497]: AVC avc: denied { bpf } for pid=1497 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.956000 audit[1497]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=f a1=c00014dc48 a2=10 a3=1c items=0 ppid=1476 pid=1497 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:28.956000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3331616434333437626162373436663936333662333963646161626165 Oct 2 19:31:28.956000 audit[1497]: AVC avc: denied { perfmon } for pid=1497 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.956000 audit[1497]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=0 a1=c00014d6b0 a2=3c a3=c items=0 ppid=1476 pid=1497 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:28.956000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3331616434333437626162373436663936333662333963646161626165 Oct 2 19:31:28.956000 audit[1497]: AVC avc: denied { bpf } for pid=1497 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.956000 audit[1497]: AVC avc: denied { bpf } for pid=1497 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.956000 audit[1497]: AVC avc: denied { bpf } for pid=1497 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.956000 audit[1497]: AVC avc: denied { perfmon } for pid=1497 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.956000 audit[1497]: AVC avc: denied { perfmon } for pid=1497 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.956000 audit[1497]: AVC avc: denied { perfmon } for pid=1497 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.956000 audit[1497]: AVC avc: denied { perfmon } for pid=1497 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.956000 audit[1497]: AVC avc: denied { perfmon } for pid=1497 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.956000 audit[1497]: AVC avc: denied { bpf } for pid=1497 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.956000 audit[1497]: AVC avc: denied { bpf } for pid=1497 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.956000 audit: BPF prog-id=72 op=LOAD Oct 2 19:31:28.956000 audit[1497]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00014d9d8 a2=78 a3=c0002817f0 items=0 ppid=1476 pid=1497 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:28.956000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3331616434333437626162373436663936333662333963646161626165 Oct 2 19:31:28.956000 audit[1497]: AVC avc: denied { bpf } for pid=1497 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.956000 audit[1497]: AVC avc: denied { bpf } for pid=1497 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.956000 audit[1497]: AVC avc: denied { perfmon } for pid=1497 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.956000 audit[1497]: AVC avc: denied { perfmon } for pid=1497 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.956000 audit[1497]: AVC avc: denied { perfmon } for pid=1497 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.956000 audit[1497]: AVC avc: denied { perfmon } for pid=1497 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.956000 audit[1497]: AVC avc: denied { perfmon } for pid=1497 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.956000 audit[1497]: AVC avc: denied { bpf } for pid=1497 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.956000 audit[1497]: AVC avc: denied { bpf } for pid=1497 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.956000 audit: BPF prog-id=73 op=LOAD Oct 2 19:31:28.956000 audit[1497]: SYSCALL arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00014d770 a2=78 a3=c000281838 items=0 ppid=1476 pid=1497 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:28.956000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3331616434333437626162373436663936333662333963646161626165 Oct 2 19:31:28.956000 audit: BPF prog-id=73 op=UNLOAD Oct 2 19:31:28.956000 audit: BPF prog-id=72 op=UNLOAD Oct 2 19:31:28.956000 audit[1497]: AVC avc: denied { bpf } for pid=1497 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.956000 audit[1497]: AVC avc: denied { bpf } for pid=1497 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.956000 audit[1497]: AVC avc: denied { bpf } for pid=1497 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.956000 audit[1497]: AVC avc: denied { perfmon } for pid=1497 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.956000 audit[1497]: AVC avc: denied { perfmon } for pid=1497 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.956000 audit[1497]: AVC avc: denied { perfmon } for pid=1497 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.956000 audit[1497]: AVC avc: denied { perfmon } for pid=1497 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.956000 audit[1497]: AVC avc: denied { perfmon } for pid=1497 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.956000 audit[1497]: AVC avc: denied { bpf } for pid=1497 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.956000 audit[1497]: AVC avc: denied { bpf } for pid=1497 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:28.956000 audit: BPF prog-id=74 op=LOAD Oct 2 19:31:28.956000 audit[1497]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00014dc30 a2=78 a3=c000281c48 items=0 ppid=1476 pid=1497 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:28.956000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3331616434333437626162373436663936333662333963646161626165 Oct 2 19:31:28.972426 env[1107]: time="2023-10-02T19:31:28.972372786Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-proxy-xw7g9,Uid:9d1c3965-5749-47c6-9254-8f4508d4d34b,Namespace:kube-system,Attempt:0,} returns sandbox id \"78b4bc090c9ec483007a5d9b796b08d71f3256893a65ac2cf4693837f61c2db6\"" Oct 2 19:31:28.973343 env[1107]: time="2023-10-02T19:31:28.973299296Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:cilium-f8xnx,Uid:20666097-98bf-4d49-86d4-fb72d748854f,Namespace:kube-system,Attempt:0,} returns sandbox id \"31ad4347bab746f9636b39cdaabae26d2152aea25b2ad2882c10615ce04277d4\"" Oct 2 19:31:28.973499 kubelet[1410]: E1002 19:31:28.973479 1410 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Oct 2 19:31:28.973935 kubelet[1410]: E1002 19:31:28.973913 1410 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Oct 2 19:31:28.974592 env[1107]: time="2023-10-02T19:31:28.974564414Z" level=info msg="PullImage \"registry.k8s.io/kube-proxy:v1.28.2\"" Oct 2 19:31:29.363645 kubelet[1410]: E1002 19:31:29.363554 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:31:30.364679 kubelet[1410]: E1002 19:31:30.364633 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:31:30.476811 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount3803039567.mount: Deactivated successfully. Oct 2 19:31:31.365643 kubelet[1410]: E1002 19:31:31.365442 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:31:31.428613 env[1107]: time="2023-10-02T19:31:31.428503444Z" level=info msg="ImageCreate event &ImageCreate{Name:registry.k8s.io/kube-proxy:v1.28.2,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 19:31:31.430450 env[1107]: time="2023-10-02T19:31:31.430378169Z" level=info msg="ImageCreate event &ImageCreate{Name:sha256:c120fed2beb84b861c2382ce81ab046c0ae612e91264ef7c9e61df5900fa0bb0,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 19:31:31.431794 env[1107]: time="2023-10-02T19:31:31.431752532Z" level=info msg="ImageUpdate event &ImageUpdate{Name:registry.k8s.io/kube-proxy:v1.28.2,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 19:31:31.433164 env[1107]: time="2023-10-02T19:31:31.433123611Z" level=info msg="ImageCreate event &ImageCreate{Name:registry.k8s.io/kube-proxy@sha256:41c8f92d1cd571e0e36af431f35c78379f84f5daf5b85d43014a9940d697afcf,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 19:31:31.433758 env[1107]: time="2023-10-02T19:31:31.433722173Z" level=info msg="PullImage \"registry.k8s.io/kube-proxy:v1.28.2\" returns image reference \"sha256:c120fed2beb84b861c2382ce81ab046c0ae612e91264ef7c9e61df5900fa0bb0\"" Oct 2 19:31:31.435032 env[1107]: time="2023-10-02T19:31:31.434973513Z" level=info msg="PullImage \"quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5\"" Oct 2 19:31:31.436538 env[1107]: time="2023-10-02T19:31:31.436502923Z" level=info msg="CreateContainer within sandbox \"78b4bc090c9ec483007a5d9b796b08d71f3256893a65ac2cf4693837f61c2db6\" for container &ContainerMetadata{Name:kube-proxy,Attempt:0,}" Oct 2 19:31:31.452740 env[1107]: time="2023-10-02T19:31:31.452691724Z" level=info msg="CreateContainer within sandbox \"78b4bc090c9ec483007a5d9b796b08d71f3256893a65ac2cf4693837f61c2db6\" for &ContainerMetadata{Name:kube-proxy,Attempt:0,} returns container id \"28f9f61bf48b30f4011d1806ad74cc375976a8db119e4a3bedc15feeba0a6a1a\"" Oct 2 19:31:31.453407 env[1107]: time="2023-10-02T19:31:31.453381434Z" level=info msg="StartContainer for \"28f9f61bf48b30f4011d1806ad74cc375976a8db119e4a3bedc15feeba0a6a1a\"" Oct 2 19:31:31.478886 systemd[1]: Started cri-containerd-28f9f61bf48b30f4011d1806ad74cc375976a8db119e4a3bedc15feeba0a6a1a.scope. Oct 2 19:31:31.498000 audit[1546]: AVC avc: denied { perfmon } for pid=1546 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:31.500698 kernel: kauditd_printk_skb: 511 callbacks suppressed Oct 2 19:31:31.500771 kernel: audit: type=1400 audit(1696275091.498:592): avc: denied { perfmon } for pid=1546 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:31.498000 audit[1546]: SYSCALL arch=c000003e syscall=321 success=yes exit=15 a0=0 a1=c00014d6b0 a2=3c a3=8 items=0 ppid=1464 pid=1546 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:31.505581 kernel: audit: type=1300 audit(1696275091.498:592): arch=c000003e syscall=321 success=yes exit=15 a0=0 a1=c00014d6b0 a2=3c a3=8 items=0 ppid=1464 pid=1546 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:31.505646 kernel: audit: type=1327 audit(1696275091.498:592): proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3238663966363162663438623330663430313164313830366164373463 Oct 2 19:31:31.498000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3238663966363162663438623330663430313164313830366164373463 Oct 2 19:31:31.498000 audit[1546]: AVC avc: denied { bpf } for pid=1546 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:31.510151 kernel: audit: type=1400 audit(1696275091.498:593): avc: denied { bpf } for pid=1546 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:31.510202 kernel: audit: type=1400 audit(1696275091.498:593): avc: denied { bpf } for pid=1546 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:31.498000 audit[1546]: AVC avc: denied { bpf } for pid=1546 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:31.512024 kernel: audit: type=1400 audit(1696275091.498:593): avc: denied { bpf } for pid=1546 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:31.498000 audit[1546]: AVC avc: denied { bpf } for pid=1546 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:31.513923 kernel: audit: type=1400 audit(1696275091.498:593): avc: denied { perfmon } for pid=1546 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:31.498000 audit[1546]: AVC avc: denied { perfmon } for pid=1546 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:31.498000 audit[1546]: AVC avc: denied { perfmon } for pid=1546 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:31.517855 kernel: audit: type=1400 audit(1696275091.498:593): avc: denied { perfmon } for pid=1546 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:31.498000 audit[1546]: AVC avc: denied { perfmon } for pid=1546 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:31.519981 kernel: audit: type=1400 audit(1696275091.498:593): avc: denied { perfmon } for pid=1546 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:31.520042 kernel: audit: type=1400 audit(1696275091.498:593): avc: denied { perfmon } for pid=1546 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:31.498000 audit[1546]: AVC avc: denied { perfmon } for pid=1546 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:31.498000 audit[1546]: AVC avc: denied { perfmon } for pid=1546 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:31.498000 audit[1546]: AVC avc: denied { bpf } for pid=1546 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:31.498000 audit[1546]: AVC avc: denied { bpf } for pid=1546 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:31.498000 audit: BPF prog-id=75 op=LOAD Oct 2 19:31:31.498000 audit[1546]: SYSCALL arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c00014d9d8 a2=78 a3=c0002fe790 items=0 ppid=1464 pid=1546 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:31.498000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3238663966363162663438623330663430313164313830366164373463 Oct 2 19:31:31.501000 audit[1546]: AVC avc: denied { bpf } for pid=1546 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:31.501000 audit[1546]: AVC avc: denied { bpf } for pid=1546 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:31.501000 audit[1546]: AVC avc: denied { perfmon } for pid=1546 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:31.501000 audit[1546]: AVC avc: denied { perfmon } for pid=1546 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:31.501000 audit[1546]: AVC avc: denied { perfmon } for pid=1546 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:31.501000 audit[1546]: AVC avc: denied { perfmon } for pid=1546 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:31.501000 audit[1546]: AVC avc: denied { perfmon } for pid=1546 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:31.501000 audit[1546]: AVC avc: denied { bpf } for pid=1546 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:31.501000 audit[1546]: AVC avc: denied { bpf } for pid=1546 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:31.501000 audit: BPF prog-id=76 op=LOAD Oct 2 19:31:31.501000 audit[1546]: SYSCALL arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c00014d770 a2=78 a3=c0002fe7d8 items=0 ppid=1464 pid=1546 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:31.501000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3238663966363162663438623330663430313164313830366164373463 Oct 2 19:31:31.507000 audit: BPF prog-id=76 op=UNLOAD Oct 2 19:31:31.507000 audit: BPF prog-id=75 op=UNLOAD Oct 2 19:31:31.507000 audit[1546]: AVC avc: denied { bpf } for pid=1546 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:31.507000 audit[1546]: AVC avc: denied { bpf } for pid=1546 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:31.507000 audit[1546]: AVC avc: denied { bpf } for pid=1546 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:31.507000 audit[1546]: AVC avc: denied { perfmon } for pid=1546 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:31.507000 audit[1546]: AVC avc: denied { perfmon } for pid=1546 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:31.507000 audit[1546]: AVC avc: denied { perfmon } for pid=1546 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:31.507000 audit[1546]: AVC avc: denied { perfmon } for pid=1546 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:31.507000 audit[1546]: AVC avc: denied { perfmon } for pid=1546 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:31.507000 audit[1546]: AVC avc: denied { bpf } for pid=1546 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:31.507000 audit[1546]: AVC avc: denied { bpf } for pid=1546 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:31:31.507000 audit: BPF prog-id=77 op=LOAD Oct 2 19:31:31.507000 audit[1546]: SYSCALL arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c00014dc30 a2=78 a3=c0002fe868 items=0 ppid=1464 pid=1546 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:31.507000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3238663966363162663438623330663430313164313830366164373463 Oct 2 19:31:31.588000 audit[1597]: NETFILTER_CFG table=mangle:14 family=2 entries=1 op=nft_register_chain pid=1597 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 19:31:31.588000 audit[1597]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffd78bfffe0 a2=0 a3=7ffd78bfffcc items=0 ppid=1556 pid=1597 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:31.588000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D74006D616E676C65 Oct 2 19:31:31.588000 audit[1598]: NETFILTER_CFG table=mangle:15 family=10 entries=1 op=nft_register_chain pid=1598 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 19:31:31.588000 audit[1598]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7fffd04a81c0 a2=0 a3=7fffd04a81ac items=0 ppid=1556 pid=1598 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:31.588000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D74006D616E676C65 Oct 2 19:31:31.589000 audit[1599]: NETFILTER_CFG table=nat:16 family=2 entries=1 op=nft_register_chain pid=1599 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 19:31:31.589000 audit[1599]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffe20835f50 a2=0 a3=7ffe20835f3c items=0 ppid=1556 pid=1599 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:31.589000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D74006E6174 Oct 2 19:31:31.589000 audit[1600]: NETFILTER_CFG table=nat:17 family=10 entries=1 op=nft_register_chain pid=1600 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 19:31:31.589000 audit[1600]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7fff7264e470 a2=0 a3=7fff7264e45c items=0 ppid=1556 pid=1600 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:31.589000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D74006E6174 Oct 2 19:31:31.590000 audit[1601]: NETFILTER_CFG table=filter:18 family=2 entries=1 op=nft_register_chain pid=1601 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 19:31:31.590000 audit[1601]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7fff58987f20 a2=0 a3=7fff58987f0c items=0 ppid=1556 pid=1601 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:31.590000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D740066696C746572 Oct 2 19:31:31.591000 audit[1602]: NETFILTER_CFG table=filter:19 family=10 entries=1 op=nft_register_chain pid=1602 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 19:31:31.591000 audit[1602]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffdf7eef5c0 a2=0 a3=7ffdf7eef5ac items=0 ppid=1556 pid=1602 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:31.591000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D740066696C746572 Oct 2 19:31:31.610677 env[1107]: time="2023-10-02T19:31:31.610605751Z" level=info msg="StartContainer for \"28f9f61bf48b30f4011d1806ad74cc375976a8db119e4a3bedc15feeba0a6a1a\" returns successfully" Oct 2 19:31:31.690000 audit[1603]: NETFILTER_CFG table=filter:20 family=2 entries=1 op=nft_register_chain pid=1603 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 19:31:31.690000 audit[1603]: SYSCALL arch=c000003e syscall=46 success=yes exit=108 a0=3 a1=7ffe9389a060 a2=0 a3=7ffe9389a04c items=0 ppid=1556 pid=1603 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:31.690000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D45585445524E414C2D5345525649434553002D740066696C746572 Oct 2 19:31:31.693000 audit[1605]: NETFILTER_CFG table=filter:21 family=2 entries=1 op=nft_register_rule pid=1605 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 19:31:31.693000 audit[1605]: SYSCALL arch=c000003e syscall=46 success=yes exit=752 a0=3 a1=7ffd91522990 a2=0 a3=7ffd9152297c items=0 ppid=1556 pid=1605 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:31.693000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E657465732065787465726E616C6C792D76697369626C652073657276696365 Oct 2 19:31:31.696000 audit[1608]: NETFILTER_CFG table=filter:22 family=2 entries=2 op=nft_register_chain pid=1608 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 19:31:31.696000 audit[1608]: SYSCALL arch=c000003e syscall=46 success=yes exit=836 a0=3 a1=7ffca8f00ed0 a2=0 a3=7ffca8f00ebc items=0 ppid=1556 pid=1608 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:31.696000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E657465732065787465726E616C6C792D76697369626C65207365727669 Oct 2 19:31:31.697000 audit[1609]: NETFILTER_CFG table=filter:23 family=2 entries=1 op=nft_register_chain pid=1609 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 19:31:31.697000 audit[1609]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffd53d9fb30 a2=0 a3=7ffd53d9fb1c items=0 ppid=1556 pid=1609 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:31.697000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4E4F4445504F525453002D740066696C746572 Oct 2 19:31:31.699000 audit[1611]: NETFILTER_CFG table=filter:24 family=2 entries=1 op=nft_register_rule pid=1611 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 19:31:31.699000 audit[1611]: SYSCALL arch=c000003e syscall=46 success=yes exit=528 a0=3 a1=7ffd3cd77980 a2=0 a3=7ffd3cd7796c items=0 ppid=1556 pid=1611 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:31.699000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206865616C746820636865636B207365727669636520706F727473002D6A004B5542452D4E4F4445504F525453 Oct 2 19:31:31.700000 audit[1612]: NETFILTER_CFG table=filter:25 family=2 entries=1 op=nft_register_chain pid=1612 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 19:31:31.700000 audit[1612]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7fff406ce5d0 a2=0 a3=7fff406ce5bc items=0 ppid=1556 pid=1612 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:31.700000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D5345525649434553002D740066696C746572 Oct 2 19:31:31.702000 audit[1614]: NETFILTER_CFG table=filter:26 family=2 entries=1 op=nft_register_rule pid=1614 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 19:31:31.702000 audit[1614]: SYSCALL arch=c000003e syscall=46 success=yes exit=744 a0=3 a1=7ffc1d84b050 a2=0 a3=7ffc1d84b03c items=0 ppid=1556 pid=1614 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:31.702000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D Oct 2 19:31:31.706000 audit[1617]: NETFILTER_CFG table=filter:27 family=2 entries=1 op=nft_register_rule pid=1617 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 19:31:31.706000 audit[1617]: SYSCALL arch=c000003e syscall=46 success=yes exit=744 a0=3 a1=7ffcea03a210 a2=0 a3=7ffcea03a1fc items=0 ppid=1556 pid=1617 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:31.706000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D53 Oct 2 19:31:31.707000 audit[1618]: NETFILTER_CFG table=filter:28 family=2 entries=1 op=nft_register_chain pid=1618 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 19:31:31.707000 audit[1618]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffdc8396120 a2=0 a3=7ffdc839610c items=0 ppid=1556 pid=1618 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:31.707000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D464F5257415244002D740066696C746572 Oct 2 19:31:31.709000 audit[1620]: NETFILTER_CFG table=filter:29 family=2 entries=1 op=nft_register_rule pid=1620 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 19:31:31.709000 audit[1620]: SYSCALL arch=c000003e syscall=46 success=yes exit=528 a0=3 a1=7fff41c35100 a2=0 a3=7fff41c350ec items=0 ppid=1556 pid=1620 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:31.709000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E6574657320666F7277617264696E672072756C6573002D6A004B5542452D464F5257415244 Oct 2 19:31:31.710000 audit[1621]: NETFILTER_CFG table=filter:30 family=2 entries=1 op=nft_register_chain pid=1621 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 19:31:31.710000 audit[1621]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7fff7a3386a0 a2=0 a3=7fff7a33868c items=0 ppid=1556 pid=1621 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:31.710000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D4649524557414C4C002D740066696C746572 Oct 2 19:31:31.713000 audit[1623]: NETFILTER_CFG table=filter:31 family=2 entries=1 op=nft_register_rule pid=1623 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 19:31:31.713000 audit[1623]: SYSCALL arch=c000003e syscall=46 success=yes exit=748 a0=3 a1=7fffcbed7100 a2=0 a3=7fffcbed70ec items=0 ppid=1556 pid=1623 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:31.713000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D6A Oct 2 19:31:31.716000 audit[1626]: NETFILTER_CFG table=filter:32 family=2 entries=1 op=nft_register_rule pid=1626 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 19:31:31.716000 audit[1626]: SYSCALL arch=c000003e syscall=46 success=yes exit=748 a0=3 a1=7fffda444120 a2=0 a3=7fffda44410c items=0 ppid=1556 pid=1626 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:31.716000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D6A Oct 2 19:31:31.719000 audit[1629]: NETFILTER_CFG table=filter:33 family=2 entries=1 op=nft_register_rule pid=1629 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 19:31:31.719000 audit[1629]: SYSCALL arch=c000003e syscall=46 success=yes exit=748 a0=3 a1=7ffe78c2a1d0 a2=0 a3=7ffe78c2a1bc items=0 ppid=1556 pid=1629 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:31.719000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D Oct 2 19:31:31.720000 audit[1630]: NETFILTER_CFG table=nat:34 family=2 entries=1 op=nft_register_chain pid=1630 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 19:31:31.720000 audit[1630]: SYSCALL arch=c000003e syscall=46 success=yes exit=96 a0=3 a1=7fff00f31000 a2=0 a3=7fff00f30fec items=0 ppid=1556 pid=1630 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:31.720000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D5345525649434553002D74006E6174 Oct 2 19:31:31.723000 audit[1632]: NETFILTER_CFG table=nat:35 family=2 entries=2 op=nft_register_chain pid=1632 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 19:31:31.723000 audit[1632]: SYSCALL arch=c000003e syscall=46 success=yes exit=600 a0=3 a1=7fff217307e0 a2=0 a3=7fff217307cc items=0 ppid=1556 pid=1632 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:31.723000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D49004F5554505554002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D5345525649434553 Oct 2 19:31:31.749000 audit[1638]: NETFILTER_CFG table=nat:36 family=2 entries=2 op=nft_register_chain pid=1638 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 19:31:31.749000 audit[1638]: SYSCALL arch=c000003e syscall=46 success=yes exit=608 a0=3 a1=7ffd882dcbb0 a2=0 a3=7ffd882dcb9c items=0 ppid=1556 pid=1638 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:31.749000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900505245524F5554494E47002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D5345525649434553 Oct 2 19:31:31.750000 audit[1639]: NETFILTER_CFG table=nat:37 family=2 entries=1 op=nft_register_chain pid=1639 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 19:31:31.750000 audit[1639]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffc05259d70 a2=0 a3=7ffc05259d5c items=0 ppid=1556 pid=1639 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:31.750000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D504F5354524F5554494E47002D74006E6174 Oct 2 19:31:31.752000 audit[1641]: NETFILTER_CFG table=nat:38 family=2 entries=2 op=nft_register_chain pid=1641 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 19:31:31.752000 audit[1641]: SYSCALL arch=c000003e syscall=46 success=yes exit=612 a0=3 a1=7fff98204390 a2=0 a3=7fff9820437c items=0 ppid=1556 pid=1641 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:31.752000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900504F5354524F5554494E47002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E6574657320706F7374726F7574696E672072756C6573002D6A004B5542452D504F5354524F5554494E47 Oct 2 19:31:31.771000 audit[1647]: NETFILTER_CFG table=filter:39 family=2 entries=8 op=nft_register_rule pid=1647 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Oct 2 19:31:31.771000 audit[1647]: SYSCALL arch=c000003e syscall=46 success=yes exit=4956 a0=3 a1=7ffda3c0eb20 a2=0 a3=7ffda3c0eb0c items=0 ppid=1556 pid=1647 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:31.771000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Oct 2 19:31:31.786000 audit[1647]: NETFILTER_CFG table=nat:40 family=2 entries=14 op=nft_register_chain pid=1647 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Oct 2 19:31:31.786000 audit[1647]: SYSCALL arch=c000003e syscall=46 success=yes exit=5340 a0=3 a1=7ffda3c0eb20 a2=0 a3=7ffda3c0eb0c items=0 ppid=1556 pid=1647 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:31.786000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Oct 2 19:31:31.789000 audit[1653]: NETFILTER_CFG table=filter:41 family=10 entries=1 op=nft_register_chain pid=1653 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 19:31:31.789000 audit[1653]: SYSCALL arch=c000003e syscall=46 success=yes exit=108 a0=3 a1=7ffe701af360 a2=0 a3=7ffe701af34c items=0 ppid=1556 pid=1653 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:31.789000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D45585445524E414C2D5345525649434553002D740066696C746572 Oct 2 19:31:31.794000 audit[1655]: NETFILTER_CFG table=filter:42 family=10 entries=2 op=nft_register_chain pid=1655 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 19:31:31.794000 audit[1655]: SYSCALL arch=c000003e syscall=46 success=yes exit=836 a0=3 a1=7ffc3c926bb0 a2=0 a3=7ffc3c926b9c items=0 ppid=1556 pid=1655 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:31.794000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E657465732065787465726E616C6C792D76697369626C6520736572766963 Oct 2 19:31:31.800000 audit[1658]: NETFILTER_CFG table=filter:43 family=10 entries=2 op=nft_register_chain pid=1658 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 19:31:31.800000 audit[1658]: SYSCALL arch=c000003e syscall=46 success=yes exit=836 a0=3 a1=7ffd538051a0 a2=0 a3=7ffd5380518c items=0 ppid=1556 pid=1658 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:31.800000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E657465732065787465726E616C6C792D76697369626C652073657276 Oct 2 19:31:31.803000 audit[1659]: NETFILTER_CFG table=filter:44 family=10 entries=1 op=nft_register_chain pid=1659 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 19:31:31.803000 audit[1659]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7fffc956c450 a2=0 a3=7fffc956c43c items=0 ppid=1556 pid=1659 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:31.803000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4E4F4445504F525453002D740066696C746572 Oct 2 19:31:31.806000 audit[1661]: NETFILTER_CFG table=filter:45 family=10 entries=1 op=nft_register_rule pid=1661 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 19:31:31.806000 audit[1661]: SYSCALL arch=c000003e syscall=46 success=yes exit=528 a0=3 a1=7fff72f4f380 a2=0 a3=7fff72f4f36c items=0 ppid=1556 pid=1661 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:31.806000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206865616C746820636865636B207365727669636520706F727473002D6A004B5542452D4E4F4445504F525453 Oct 2 19:31:31.807000 audit[1662]: NETFILTER_CFG table=filter:46 family=10 entries=1 op=nft_register_chain pid=1662 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 19:31:31.807000 audit[1662]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7fff67ced6a0 a2=0 a3=7fff67ced68c items=0 ppid=1556 pid=1662 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:31.807000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D5345525649434553002D740066696C746572 Oct 2 19:31:31.809000 audit[1664]: NETFILTER_CFG table=filter:47 family=10 entries=1 op=nft_register_rule pid=1664 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 19:31:31.809000 audit[1664]: SYSCALL arch=c000003e syscall=46 success=yes exit=744 a0=3 a1=7ffc398ed420 a2=0 a3=7ffc398ed40c items=0 ppid=1556 pid=1664 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:31.809000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B554245 Oct 2 19:31:31.813000 audit[1667]: NETFILTER_CFG table=filter:48 family=10 entries=2 op=nft_register_chain pid=1667 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 19:31:31.813000 audit[1667]: SYSCALL arch=c000003e syscall=46 success=yes exit=828 a0=3 a1=7ffe8c7f5860 a2=0 a3=7ffe8c7f584c items=0 ppid=1556 pid=1667 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:31.813000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D Oct 2 19:31:31.814000 audit[1668]: NETFILTER_CFG table=filter:49 family=10 entries=1 op=nft_register_chain pid=1668 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 19:31:31.814000 audit[1668]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffc8f4343d0 a2=0 a3=7ffc8f4343bc items=0 ppid=1556 pid=1668 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:31.814000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D464F5257415244002D740066696C746572 Oct 2 19:31:31.816000 audit[1670]: NETFILTER_CFG table=filter:50 family=10 entries=1 op=nft_register_rule pid=1670 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 19:31:31.816000 audit[1670]: SYSCALL arch=c000003e syscall=46 success=yes exit=528 a0=3 a1=7ffc59fd0a10 a2=0 a3=7ffc59fd09fc items=0 ppid=1556 pid=1670 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:31.816000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E6574657320666F7277617264696E672072756C6573002D6A004B5542452D464F5257415244 Oct 2 19:31:31.817000 audit[1671]: NETFILTER_CFG table=filter:51 family=10 entries=1 op=nft_register_chain pid=1671 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 19:31:31.817000 audit[1671]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7fff5b8fe760 a2=0 a3=7fff5b8fe74c items=0 ppid=1556 pid=1671 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:31.817000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D4649524557414C4C002D740066696C746572 Oct 2 19:31:31.820000 audit[1673]: NETFILTER_CFG table=filter:52 family=10 entries=1 op=nft_register_rule pid=1673 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 19:31:31.820000 audit[1673]: SYSCALL arch=c000003e syscall=46 success=yes exit=748 a0=3 a1=7ffe4e52d740 a2=0 a3=7ffe4e52d72c items=0 ppid=1556 pid=1673 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:31.820000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D6A Oct 2 19:31:31.824000 audit[1676]: NETFILTER_CFG table=filter:53 family=10 entries=1 op=nft_register_rule pid=1676 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 19:31:31.824000 audit[1676]: SYSCALL arch=c000003e syscall=46 success=yes exit=748 a0=3 a1=7ffd7dfd0f90 a2=0 a3=7ffd7dfd0f7c items=0 ppid=1556 pid=1676 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:31.824000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D Oct 2 19:31:31.827000 audit[1679]: NETFILTER_CFG table=filter:54 family=10 entries=1 op=nft_register_rule pid=1679 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 19:31:31.827000 audit[1679]: SYSCALL arch=c000003e syscall=46 success=yes exit=748 a0=3 a1=7ffe5459afa0 a2=0 a3=7ffe5459af8c items=0 ppid=1556 pid=1679 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:31.827000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C Oct 2 19:31:31.828000 audit[1680]: NETFILTER_CFG table=nat:55 family=10 entries=1 op=nft_register_chain pid=1680 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 19:31:31.828000 audit[1680]: SYSCALL arch=c000003e syscall=46 success=yes exit=96 a0=3 a1=7ffcf0978d00 a2=0 a3=7ffcf0978cec items=0 ppid=1556 pid=1680 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:31.828000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D5345525649434553002D74006E6174 Oct 2 19:31:31.830000 audit[1682]: NETFILTER_CFG table=nat:56 family=10 entries=2 op=nft_register_chain pid=1682 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 19:31:31.830000 audit[1682]: SYSCALL arch=c000003e syscall=46 success=yes exit=600 a0=3 a1=7ffdafc6c1a0 a2=0 a3=7ffdafc6c18c items=0 ppid=1556 pid=1682 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:31.830000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D49004F5554505554002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D5345525649434553 Oct 2 19:31:31.833000 audit[1685]: NETFILTER_CFG table=nat:57 family=10 entries=2 op=nft_register_chain pid=1685 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 19:31:31.833000 audit[1685]: SYSCALL arch=c000003e syscall=46 success=yes exit=608 a0=3 a1=7ffc5dd35110 a2=0 a3=7ffc5dd350fc items=0 ppid=1556 pid=1685 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:31.833000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900505245524F5554494E47002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D5345525649434553 Oct 2 19:31:31.834000 audit[1686]: NETFILTER_CFG table=nat:58 family=10 entries=1 op=nft_register_chain pid=1686 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 19:31:31.834000 audit[1686]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffdda674670 a2=0 a3=7ffdda67465c items=0 ppid=1556 pid=1686 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:31.834000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D504F5354524F5554494E47002D74006E6174 Oct 2 19:31:31.836000 audit[1688]: NETFILTER_CFG table=nat:59 family=10 entries=2 op=nft_register_chain pid=1688 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 19:31:31.836000 audit[1688]: SYSCALL arch=c000003e syscall=46 success=yes exit=612 a0=3 a1=7ffeebda0760 a2=0 a3=7ffeebda074c items=0 ppid=1556 pid=1688 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:31.836000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900504F5354524F5554494E47002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E6574657320706F7374726F7574696E672072756C6573002D6A004B5542452D504F5354524F5554494E47 Oct 2 19:31:31.837000 audit[1689]: NETFILTER_CFG table=filter:60 family=10 entries=1 op=nft_register_chain pid=1689 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 19:31:31.837000 audit[1689]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffde4bcbaf0 a2=0 a3=7ffde4bcbadc items=0 ppid=1556 pid=1689 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:31.837000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4649524557414C4C002D740066696C746572 Oct 2 19:31:31.839000 audit[1691]: NETFILTER_CFG table=filter:61 family=10 entries=1 op=nft_register_rule pid=1691 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 19:31:31.839000 audit[1691]: SYSCALL arch=c000003e syscall=46 success=yes exit=228 a0=3 a1=7ffeb2c55060 a2=0 a3=7ffeb2c5504c items=0 ppid=1556 pid=1691 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:31.839000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6A004B5542452D4649524557414C4C Oct 2 19:31:31.842000 audit[1694]: NETFILTER_CFG table=filter:62 family=10 entries=1 op=nft_register_rule pid=1694 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 19:31:31.842000 audit[1694]: SYSCALL arch=c000003e syscall=46 success=yes exit=228 a0=3 a1=7ffc9757ae80 a2=0 a3=7ffc9757ae6c items=0 ppid=1556 pid=1694 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:31.842000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6A004B5542452D4649524557414C4C Oct 2 19:31:31.843000 audit[1696]: NETFILTER_CFG table=filter:63 family=10 entries=3 op=nft_register_rule pid=1696 subj=system_u:system_r:kernel_t:s0 comm="ip6tables-resto" Oct 2 19:31:31.843000 audit[1696]: SYSCALL arch=c000003e syscall=46 success=yes exit=1916 a0=3 a1=7fff7a790180 a2=0 a3=7fff7a79016c items=0 ppid=1556 pid=1696 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables-resto" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:31.843000 audit: PROCTITLE proctitle=6970367461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Oct 2 19:31:31.844000 audit[1696]: NETFILTER_CFG table=nat:64 family=10 entries=7 op=nft_register_chain pid=1696 subj=system_u:system_r:kernel_t:s0 comm="ip6tables-resto" Oct 2 19:31:31.844000 audit[1696]: SYSCALL arch=c000003e syscall=46 success=yes exit=1968 a0=3 a1=7fff7a790180 a2=0 a3=7fff7a79016c items=0 ppid=1556 pid=1696 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables-resto" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:31:31.844000 audit: PROCTITLE proctitle=6970367461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Oct 2 19:31:32.365953 kubelet[1410]: E1002 19:31:32.365863 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:31:32.471770 kubelet[1410]: E1002 19:31:32.471735 1410 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Oct 2 19:31:32.481402 kubelet[1410]: I1002 19:31:32.481255 1410 pod_startup_latency_tracker.go:102] "Observed pod startup duration" pod="kube-system/kube-proxy-xw7g9" podStartSLOduration=4.02095039 podCreationTimestamp="2023-10-02 19:31:26 +0000 UTC" firstStartedPulling="2023-10-02 19:31:28.974020795 +0000 UTC m=+3.390799131" lastFinishedPulling="2023-10-02 19:31:31.434250186 +0000 UTC m=+5.851028533" observedRunningTime="2023-10-02 19:31:32.480936754 +0000 UTC m=+6.897715090" watchObservedRunningTime="2023-10-02 19:31:32.481179792 +0000 UTC m=+6.897958128" Oct 2 19:31:33.366927 kubelet[1410]: E1002 19:31:33.366875 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:31:33.473165 kubelet[1410]: E1002 19:31:33.473120 1410 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Oct 2 19:31:34.367408 kubelet[1410]: E1002 19:31:34.367360 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:31:35.368400 kubelet[1410]: E1002 19:31:35.368339 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:31:36.369424 kubelet[1410]: E1002 19:31:36.369352 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:31:37.369632 kubelet[1410]: E1002 19:31:37.369553 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:31:38.370063 kubelet[1410]: E1002 19:31:38.370005 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:31:39.370884 kubelet[1410]: E1002 19:31:39.370819 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:31:40.371192 kubelet[1410]: E1002 19:31:40.371142 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:31:41.371956 kubelet[1410]: E1002 19:31:41.371838 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:31:42.137509 env[1107]: time="2023-10-02T19:31:42.137429606Z" level=error msg="PullImage \"quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5\" failed" error="failed to pull and unpack image \"quay.io/cilium/cilium@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5\": failed to copy: httpReadSeeker: failed open: unexpected status code https://quay.io/v2/cilium/cilium/manifests/sha256:160550a57046b6c32c00e48b67bc173d9c913683fea6b824c0aad7682792133e: 504 Gateway Time-out" Oct 2 19:31:42.137920 kubelet[1410]: E1002 19:31:42.137856 1410 remote_image.go:180] "PullImage from image service failed" err="rpc error: code = Unknown desc = failed to pull and unpack image \"quay.io/cilium/cilium@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5\": failed to copy: httpReadSeeker: failed open: unexpected status code https://quay.io/v2/cilium/cilium/manifests/sha256:160550a57046b6c32c00e48b67bc173d9c913683fea6b824c0aad7682792133e: 504 Gateway Time-out" image="quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5" Oct 2 19:31:42.137920 kubelet[1410]: E1002 19:31:42.137914 1410 kuberuntime_image.go:53] "Failed to pull image" err="failed to pull and unpack image \"quay.io/cilium/cilium@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5\": failed to copy: httpReadSeeker: failed open: unexpected status code https://quay.io/v2/cilium/cilium/manifests/sha256:160550a57046b6c32c00e48b67bc173d9c913683fea6b824c0aad7682792133e: 504 Gateway Time-out" image="quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5" Oct 2 19:31:42.138075 kubelet[1410]: E1002 19:31:42.138052 1410 kuberuntime_manager.go:1209] init container &Container{Name:mount-cgroup,Image:quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Command:[sh -ec cp /usr/bin/cilium-mount /hostbin/cilium-mount; Oct 2 19:31:42.138075 kubelet[1410]: nsenter --cgroup=/hostproc/1/ns/cgroup --mount=/hostproc/1/ns/mnt "${BIN_PATH}/cilium-mount" $CGROUP_ROOT; Oct 2 19:31:42.138075 kubelet[1410]: rm /hostbin/cilium-mount Oct 2 19:31:42.138168 kubelet[1410]: ],Args:[],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:CGROUP_ROOT,Value:/run/cilium/cgroupv2,ValueFrom:nil,},EnvVar{Name:BIN_PATH,Value:/opt/cni/bin,ValueFrom:nil,},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:hostproc,ReadOnly:false,MountPath:/hostproc,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:cni-path,ReadOnly:false,MountPath:/hostbin,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:kube-api-access-5wbqw,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[SYS_ADMIN SYS_CHROOT SYS_PTRACE],Drop:[ALL],},Privileged:nil,SELinuxOptions:&SELinuxOptions{User:,Role:,Type:spc_t,Level:s0,},RunAsUser:nil,RunAsNonRoot:nil,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:nil,RunAsGroup:nil,ProcMount:nil,WindowsOptions:nil,SeccompProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:FallbackToLogsOnError,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,ResizePolicy:[]ContainerResizePolicy{},RestartPolicy:nil,} start failed in pod cilium-f8xnx_kube-system(20666097-98bf-4d49-86d4-fb72d748854f): ErrImagePull: failed to pull and unpack image "quay.io/cilium/cilium@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5": failed to copy: httpReadSeeker: failed open: unexpected status code https://quay.io/v2/cilium/cilium/manifests/sha256:160550a57046b6c32c00e48b67bc173d9c913683fea6b824c0aad7682792133e: 504 Gateway Time-out Oct 2 19:31:42.138168 kubelet[1410]: E1002 19:31:42.138107 1410 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with ErrImagePull: \"failed to pull and unpack image \\\"quay.io/cilium/cilium@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5\\\": failed to copy: httpReadSeeker: failed open: unexpected status code https://quay.io/v2/cilium/cilium/manifests/sha256:160550a57046b6c32c00e48b67bc173d9c913683fea6b824c0aad7682792133e: 504 Gateway Time-out\"" pod="kube-system/cilium-f8xnx" podUID="20666097-98bf-4d49-86d4-fb72d748854f" Oct 2 19:31:42.372900 kubelet[1410]: E1002 19:31:42.372840 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:31:42.485464 kubelet[1410]: E1002 19:31:42.485337 1410 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Oct 2 19:31:42.486286 kubelet[1410]: E1002 19:31:42.486253 1410 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with ImagePullBackOff: \"Back-off pulling image \\\"quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5\\\"\"" pod="kube-system/cilium-f8xnx" podUID="20666097-98bf-4d49-86d4-fb72d748854f" Oct 2 19:31:43.373313 kubelet[1410]: E1002 19:31:43.373238 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:31:44.373943 kubelet[1410]: E1002 19:31:44.373877 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:31:45.375061 kubelet[1410]: E1002 19:31:45.374985 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:31:46.361680 kubelet[1410]: E1002 19:31:46.361638 1410 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:31:46.375943 kubelet[1410]: E1002 19:31:46.375888 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:31:47.376497 kubelet[1410]: E1002 19:31:47.376467 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:31:48.377612 kubelet[1410]: E1002 19:31:48.377553 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:31:49.378673 kubelet[1410]: E1002 19:31:49.378599 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:31:50.379517 kubelet[1410]: E1002 19:31:50.379466 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:31:51.380031 kubelet[1410]: E1002 19:31:51.379982 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:31:52.380482 kubelet[1410]: E1002 19:31:52.380435 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:31:53.380646 kubelet[1410]: E1002 19:31:53.380569 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:31:54.380916 kubelet[1410]: E1002 19:31:54.380863 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:31:55.381413 kubelet[1410]: E1002 19:31:55.381334 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:31:55.456743 kubelet[1410]: E1002 19:31:55.456697 1410 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Oct 2 19:31:55.457813 env[1107]: time="2023-10-02T19:31:55.457753350Z" level=info msg="PullImage \"quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5\"" Oct 2 19:31:56.381742 kubelet[1410]: E1002 19:31:56.381699 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:31:57.382706 kubelet[1410]: E1002 19:31:57.382625 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:31:58.383370 kubelet[1410]: E1002 19:31:58.383321 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:31:59.384184 kubelet[1410]: E1002 19:31:59.384116 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:32:00.384821 kubelet[1410]: E1002 19:32:00.384774 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:32:01.385248 kubelet[1410]: E1002 19:32:01.385195 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:32:02.385933 kubelet[1410]: E1002 19:32:02.385860 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:32:03.386073 kubelet[1410]: E1002 19:32:03.386008 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:32:04.386359 kubelet[1410]: E1002 19:32:04.386305 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:32:05.386917 kubelet[1410]: E1002 19:32:05.386862 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:32:06.100343 env[1107]: time="2023-10-02T19:32:06.100260795Z" level=error msg="PullImage \"quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5\" failed" error="failed to pull and unpack image \"quay.io/cilium/cilium@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5\": failed to copy: httpReadSeeker: failed open: unexpected status code https://quay.io/v2/cilium/cilium/manifests/sha256:160550a57046b6c32c00e48b67bc173d9c913683fea6b824c0aad7682792133e: 504 Gateway Time-out" Oct 2 19:32:06.100833 kubelet[1410]: E1002 19:32:06.100568 1410 remote_image.go:180] "PullImage from image service failed" err="rpc error: code = Unknown desc = failed to pull and unpack image \"quay.io/cilium/cilium@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5\": failed to copy: httpReadSeeker: failed open: unexpected status code https://quay.io/v2/cilium/cilium/manifests/sha256:160550a57046b6c32c00e48b67bc173d9c913683fea6b824c0aad7682792133e: 504 Gateway Time-out" image="quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5" Oct 2 19:32:06.100833 kubelet[1410]: E1002 19:32:06.100612 1410 kuberuntime_image.go:53] "Failed to pull image" err="failed to pull and unpack image \"quay.io/cilium/cilium@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5\": failed to copy: httpReadSeeker: failed open: unexpected status code https://quay.io/v2/cilium/cilium/manifests/sha256:160550a57046b6c32c00e48b67bc173d9c913683fea6b824c0aad7682792133e: 504 Gateway Time-out" image="quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5" Oct 2 19:32:06.100833 kubelet[1410]: E1002 19:32:06.100711 1410 kuberuntime_manager.go:1209] init container &Container{Name:mount-cgroup,Image:quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Command:[sh -ec cp /usr/bin/cilium-mount /hostbin/cilium-mount; Oct 2 19:32:06.100833 kubelet[1410]: nsenter --cgroup=/hostproc/1/ns/cgroup --mount=/hostproc/1/ns/mnt "${BIN_PATH}/cilium-mount" $CGROUP_ROOT; Oct 2 19:32:06.100833 kubelet[1410]: rm /hostbin/cilium-mount Oct 2 19:32:06.100833 kubelet[1410]: ],Args:[],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:CGROUP_ROOT,Value:/run/cilium/cgroupv2,ValueFrom:nil,},EnvVar{Name:BIN_PATH,Value:/opt/cni/bin,ValueFrom:nil,},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:hostproc,ReadOnly:false,MountPath:/hostproc,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:cni-path,ReadOnly:false,MountPath:/hostbin,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:kube-api-access-5wbqw,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[SYS_ADMIN SYS_CHROOT SYS_PTRACE],Drop:[ALL],},Privileged:nil,SELinuxOptions:&SELinuxOptions{User:,Role:,Type:spc_t,Level:s0,},RunAsUser:nil,RunAsNonRoot:nil,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:nil,RunAsGroup:nil,ProcMount:nil,WindowsOptions:nil,SeccompProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:FallbackToLogsOnError,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,ResizePolicy:[]ContainerResizePolicy{},RestartPolicy:nil,} start failed in pod cilium-f8xnx_kube-system(20666097-98bf-4d49-86d4-fb72d748854f): ErrImagePull: failed to pull and unpack image "quay.io/cilium/cilium@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5": failed to copy: httpReadSeeker: failed open: unexpected status code https://quay.io/v2/cilium/cilium/manifests/sha256:160550a57046b6c32c00e48b67bc173d9c913683fea6b824c0aad7682792133e: 504 Gateway Time-out Oct 2 19:32:06.100833 kubelet[1410]: E1002 19:32:06.100754 1410 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with ErrImagePull: \"failed to pull and unpack image \\\"quay.io/cilium/cilium@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5\\\": failed to copy: httpReadSeeker: failed open: unexpected status code https://quay.io/v2/cilium/cilium/manifests/sha256:160550a57046b6c32c00e48b67bc173d9c913683fea6b824c0aad7682792133e: 504 Gateway Time-out\"" pod="kube-system/cilium-f8xnx" podUID="20666097-98bf-4d49-86d4-fb72d748854f" Oct 2 19:32:06.150290 update_engine[1093]: I1002 19:32:06.150211 1093 update_attempter.cc:505] Updating boot flags... Oct 2 19:32:06.361283 kubelet[1410]: E1002 19:32:06.361238 1410 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:32:06.387399 kubelet[1410]: E1002 19:32:06.387375 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:32:07.388475 kubelet[1410]: E1002 19:32:07.388435 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:32:08.388861 kubelet[1410]: E1002 19:32:08.388811 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:32:09.389633 kubelet[1410]: E1002 19:32:09.389593 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:32:10.390152 kubelet[1410]: E1002 19:32:10.390085 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:32:11.390627 kubelet[1410]: E1002 19:32:11.390564 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:32:12.391342 kubelet[1410]: E1002 19:32:12.391283 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:32:13.391496 kubelet[1410]: E1002 19:32:13.391446 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:32:14.392003 kubelet[1410]: E1002 19:32:14.391954 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:32:15.392337 kubelet[1410]: E1002 19:32:15.392291 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:32:16.393273 kubelet[1410]: E1002 19:32:16.393213 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:32:16.456544 kubelet[1410]: E1002 19:32:16.456517 1410 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Oct 2 19:32:16.457002 kubelet[1410]: E1002 19:32:16.456981 1410 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with ImagePullBackOff: \"Back-off pulling image \\\"quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5\\\"\"" pod="kube-system/cilium-f8xnx" podUID="20666097-98bf-4d49-86d4-fb72d748854f" Oct 2 19:32:17.394166 kubelet[1410]: E1002 19:32:17.394099 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:32:18.394581 kubelet[1410]: E1002 19:32:18.394500 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:32:19.395631 kubelet[1410]: E1002 19:32:19.395581 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:32:20.395854 kubelet[1410]: E1002 19:32:20.395789 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:32:21.396336 kubelet[1410]: E1002 19:32:21.396261 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:32:22.396448 kubelet[1410]: E1002 19:32:22.396404 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:32:23.397465 kubelet[1410]: E1002 19:32:23.397416 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:32:24.398279 kubelet[1410]: E1002 19:32:24.398201 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:32:25.399009 kubelet[1410]: E1002 19:32:25.398939 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:32:26.361086 kubelet[1410]: E1002 19:32:26.361017 1410 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:32:26.399558 kubelet[1410]: E1002 19:32:26.399506 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:32:27.400118 kubelet[1410]: E1002 19:32:27.400050 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:32:28.401127 kubelet[1410]: E1002 19:32:28.401073 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:32:29.401477 kubelet[1410]: E1002 19:32:29.401429 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:32:30.402076 kubelet[1410]: E1002 19:32:30.402028 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:32:30.456210 kubelet[1410]: E1002 19:32:30.456158 1410 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Oct 2 19:32:30.457158 env[1107]: time="2023-10-02T19:32:30.457117596Z" level=info msg="PullImage \"quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5\"" Oct 2 19:32:31.403141 kubelet[1410]: E1002 19:32:31.403055 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:32:32.403745 kubelet[1410]: E1002 19:32:32.403682 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:32:33.404885 kubelet[1410]: E1002 19:32:33.404828 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:32:34.405603 kubelet[1410]: E1002 19:32:34.405545 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:32:35.406022 kubelet[1410]: E1002 19:32:35.405976 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:32:35.794119 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount4156673375.mount: Deactivated successfully. Oct 2 19:32:36.406824 kubelet[1410]: E1002 19:32:36.406758 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:32:37.407547 kubelet[1410]: E1002 19:32:37.407476 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:32:38.408256 kubelet[1410]: E1002 19:32:38.408181 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:32:38.997338 env[1107]: time="2023-10-02T19:32:38.997270094Z" level=info msg="ImageCreate event &ImageCreate{Name:quay.io/cilium/cilium@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 19:32:38.998805 env[1107]: time="2023-10-02T19:32:38.998768739Z" level=info msg="ImageCreate event &ImageCreate{Name:sha256:3e35b3e9f295e7748482d40ed499b0ff7961f1f128d479d8e6682b3245bba69b,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 19:32:39.000520 env[1107]: time="2023-10-02T19:32:39.000488712Z" level=info msg="ImageUpdate event &ImageUpdate{Name:quay.io/cilium/cilium@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 19:32:39.001074 env[1107]: time="2023-10-02T19:32:39.001023415Z" level=info msg="PullImage \"quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5\" returns image reference \"sha256:3e35b3e9f295e7748482d40ed499b0ff7961f1f128d479d8e6682b3245bba69b\"" Oct 2 19:32:39.002718 env[1107]: time="2023-10-02T19:32:39.002681697Z" level=info msg="CreateContainer within sandbox \"31ad4347bab746f9636b39cdaabae26d2152aea25b2ad2882c10615ce04277d4\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:0,}" Oct 2 19:32:39.016198 env[1107]: time="2023-10-02T19:32:39.016145070Z" level=info msg="CreateContainer within sandbox \"31ad4347bab746f9636b39cdaabae26d2152aea25b2ad2882c10615ce04277d4\" for &ContainerMetadata{Name:mount-cgroup,Attempt:0,} returns container id \"ec6fcfd0105e3978d92a37d32e213af624579bbe75cf0083a1cfb3a40ce4cd1f\"" Oct 2 19:32:39.016731 env[1107]: time="2023-10-02T19:32:39.016687828Z" level=info msg="StartContainer for \"ec6fcfd0105e3978d92a37d32e213af624579bbe75cf0083a1cfb3a40ce4cd1f\"" Oct 2 19:32:39.032001 systemd[1]: Started cri-containerd-ec6fcfd0105e3978d92a37d32e213af624579bbe75cf0083a1cfb3a40ce4cd1f.scope. Oct 2 19:32:39.038948 systemd[1]: cri-containerd-ec6fcfd0105e3978d92a37d32e213af624579bbe75cf0083a1cfb3a40ce4cd1f.scope: Deactivated successfully. Oct 2 19:32:39.039193 systemd[1]: Stopped cri-containerd-ec6fcfd0105e3978d92a37d32e213af624579bbe75cf0083a1cfb3a40ce4cd1f.scope. Oct 2 19:32:39.041991 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-ec6fcfd0105e3978d92a37d32e213af624579bbe75cf0083a1cfb3a40ce4cd1f-rootfs.mount: Deactivated successfully. Oct 2 19:32:39.405820 env[1107]: time="2023-10-02T19:32:39.405755805Z" level=info msg="shim disconnected" id=ec6fcfd0105e3978d92a37d32e213af624579bbe75cf0083a1cfb3a40ce4cd1f Oct 2 19:32:39.405820 env[1107]: time="2023-10-02T19:32:39.405813005Z" level=warning msg="cleaning up after shim disconnected" id=ec6fcfd0105e3978d92a37d32e213af624579bbe75cf0083a1cfb3a40ce4cd1f namespace=k8s.io Oct 2 19:32:39.405820 env[1107]: time="2023-10-02T19:32:39.405822493Z" level=info msg="cleaning up dead shim" Oct 2 19:32:39.408523 kubelet[1410]: E1002 19:32:39.408489 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:32:39.412547 env[1107]: time="2023-10-02T19:32:39.412458416Z" level=warning msg="cleanup warnings time=\"2023-10-02T19:32:39Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=1754 runtime=io.containerd.runc.v2\ntime=\"2023-10-02T19:32:39Z\" level=warning msg=\"failed to read init pid file\" error=\"open /run/containerd/io.containerd.runtime.v2.task/k8s.io/ec6fcfd0105e3978d92a37d32e213af624579bbe75cf0083a1cfb3a40ce4cd1f/init.pid: no such file or directory\" runtime=io.containerd.runc.v2\n" Oct 2 19:32:39.412946 env[1107]: time="2023-10-02T19:32:39.412778143Z" level=error msg="copy shim log" error="read /proc/self/fd/36: file already closed" Oct 2 19:32:39.419356 env[1107]: time="2023-10-02T19:32:39.419282842Z" level=error msg="Failed to pipe stdout of container \"ec6fcfd0105e3978d92a37d32e213af624579bbe75cf0083a1cfb3a40ce4cd1f\"" error="reading from a closed fifo" Oct 2 19:32:39.419619 env[1107]: time="2023-10-02T19:32:39.419533716Z" level=error msg="Failed to pipe stderr of container \"ec6fcfd0105e3978d92a37d32e213af624579bbe75cf0083a1cfb3a40ce4cd1f\"" error="reading from a closed fifo" Oct 2 19:32:39.422187 env[1107]: time="2023-10-02T19:32:39.422109809Z" level=error msg="StartContainer for \"ec6fcfd0105e3978d92a37d32e213af624579bbe75cf0083a1cfb3a40ce4cd1f\" failed" error="failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" Oct 2 19:32:39.422460 kubelet[1410]: E1002 19:32:39.422436 1410 remote_runtime.go:343] "StartContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" containerID="ec6fcfd0105e3978d92a37d32e213af624579bbe75cf0083a1cfb3a40ce4cd1f" Oct 2 19:32:39.422585 kubelet[1410]: E1002 19:32:39.422554 1410 kuberuntime_manager.go:1209] init container &Container{Name:mount-cgroup,Image:quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Command:[sh -ec cp /usr/bin/cilium-mount /hostbin/cilium-mount; Oct 2 19:32:39.422585 kubelet[1410]: nsenter --cgroup=/hostproc/1/ns/cgroup --mount=/hostproc/1/ns/mnt "${BIN_PATH}/cilium-mount" $CGROUP_ROOT; Oct 2 19:32:39.422585 kubelet[1410]: rm /hostbin/cilium-mount Oct 2 19:32:39.422585 kubelet[1410]: ],Args:[],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:CGROUP_ROOT,Value:/run/cilium/cgroupv2,ValueFrom:nil,},EnvVar{Name:BIN_PATH,Value:/opt/cni/bin,ValueFrom:nil,},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:hostproc,ReadOnly:false,MountPath:/hostproc,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:cni-path,ReadOnly:false,MountPath:/hostbin,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:kube-api-access-5wbqw,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[SYS_ADMIN SYS_CHROOT SYS_PTRACE],Drop:[ALL],},Privileged:nil,SELinuxOptions:&SELinuxOptions{User:,Role:,Type:spc_t,Level:s0,},RunAsUser:nil,RunAsNonRoot:nil,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:nil,RunAsGroup:nil,ProcMount:nil,WindowsOptions:nil,SeccompProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:FallbackToLogsOnError,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,ResizePolicy:[]ContainerResizePolicy{},RestartPolicy:nil,} start failed in pod cilium-f8xnx_kube-system(20666097-98bf-4d49-86d4-fb72d748854f): RunContainerError: failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown Oct 2 19:32:39.422774 kubelet[1410]: E1002 19:32:39.422595 1410 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with RunContainerError: \"failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown\"" pod="kube-system/cilium-f8xnx" podUID="20666097-98bf-4d49-86d4-fb72d748854f" Oct 2 19:32:39.564449 kubelet[1410]: E1002 19:32:39.564419 1410 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Oct 2 19:32:39.566165 env[1107]: time="2023-10-02T19:32:39.566124507Z" level=info msg="CreateContainer within sandbox \"31ad4347bab746f9636b39cdaabae26d2152aea25b2ad2882c10615ce04277d4\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:1,}" Oct 2 19:32:39.582450 env[1107]: time="2023-10-02T19:32:39.582400391Z" level=info msg="CreateContainer within sandbox \"31ad4347bab746f9636b39cdaabae26d2152aea25b2ad2882c10615ce04277d4\" for &ContainerMetadata{Name:mount-cgroup,Attempt:1,} returns container id \"6615348a2248594bbb78d13a0d22c6bee68a24ad311c35a43397340a7bb1d29b\"" Oct 2 19:32:39.582905 env[1107]: time="2023-10-02T19:32:39.582846222Z" level=info msg="StartContainer for \"6615348a2248594bbb78d13a0d22c6bee68a24ad311c35a43397340a7bb1d29b\"" Oct 2 19:32:39.596425 systemd[1]: Started cri-containerd-6615348a2248594bbb78d13a0d22c6bee68a24ad311c35a43397340a7bb1d29b.scope. Oct 2 19:32:39.604309 systemd[1]: cri-containerd-6615348a2248594bbb78d13a0d22c6bee68a24ad311c35a43397340a7bb1d29b.scope: Deactivated successfully. Oct 2 19:32:39.604589 systemd[1]: Stopped cri-containerd-6615348a2248594bbb78d13a0d22c6bee68a24ad311c35a43397340a7bb1d29b.scope. Oct 2 19:32:39.612646 env[1107]: time="2023-10-02T19:32:39.612588865Z" level=info msg="shim disconnected" id=6615348a2248594bbb78d13a0d22c6bee68a24ad311c35a43397340a7bb1d29b Oct 2 19:32:39.612774 env[1107]: time="2023-10-02T19:32:39.612652828Z" level=warning msg="cleaning up after shim disconnected" id=6615348a2248594bbb78d13a0d22c6bee68a24ad311c35a43397340a7bb1d29b namespace=k8s.io Oct 2 19:32:39.612774 env[1107]: time="2023-10-02T19:32:39.612663189Z" level=info msg="cleaning up dead shim" Oct 2 19:32:39.619174 env[1107]: time="2023-10-02T19:32:39.619125566Z" level=warning msg="cleanup warnings time=\"2023-10-02T19:32:39Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=1790 runtime=io.containerd.runc.v2\ntime=\"2023-10-02T19:32:39Z\" level=warning msg=\"failed to read init pid file\" error=\"open /run/containerd/io.containerd.runtime.v2.task/k8s.io/6615348a2248594bbb78d13a0d22c6bee68a24ad311c35a43397340a7bb1d29b/init.pid: no such file or directory\" runtime=io.containerd.runc.v2\n" Oct 2 19:32:39.619469 env[1107]: time="2023-10-02T19:32:39.619408141Z" level=error msg="copy shim log" error="read /proc/self/fd/36: file already closed" Oct 2 19:32:39.619638 env[1107]: time="2023-10-02T19:32:39.619587958Z" level=error msg="Failed to pipe stdout of container \"6615348a2248594bbb78d13a0d22c6bee68a24ad311c35a43397340a7bb1d29b\"" error="reading from a closed fifo" Oct 2 19:32:39.622375 env[1107]: time="2023-10-02T19:32:39.622334682Z" level=error msg="Failed to pipe stderr of container \"6615348a2248594bbb78d13a0d22c6bee68a24ad311c35a43397340a7bb1d29b\"" error="reading from a closed fifo" Oct 2 19:32:39.625081 env[1107]: time="2023-10-02T19:32:39.625042129Z" level=error msg="StartContainer for \"6615348a2248594bbb78d13a0d22c6bee68a24ad311c35a43397340a7bb1d29b\" failed" error="failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" Oct 2 19:32:39.625331 kubelet[1410]: E1002 19:32:39.625298 1410 remote_runtime.go:343] "StartContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" containerID="6615348a2248594bbb78d13a0d22c6bee68a24ad311c35a43397340a7bb1d29b" Oct 2 19:32:39.625502 kubelet[1410]: E1002 19:32:39.625423 1410 kuberuntime_manager.go:1209] init container &Container{Name:mount-cgroup,Image:quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Command:[sh -ec cp /usr/bin/cilium-mount /hostbin/cilium-mount; Oct 2 19:32:39.625502 kubelet[1410]: nsenter --cgroup=/hostproc/1/ns/cgroup --mount=/hostproc/1/ns/mnt "${BIN_PATH}/cilium-mount" $CGROUP_ROOT; Oct 2 19:32:39.625502 kubelet[1410]: rm /hostbin/cilium-mount Oct 2 19:32:39.625502 kubelet[1410]: ],Args:[],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:CGROUP_ROOT,Value:/run/cilium/cgroupv2,ValueFrom:nil,},EnvVar{Name:BIN_PATH,Value:/opt/cni/bin,ValueFrom:nil,},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:hostproc,ReadOnly:false,MountPath:/hostproc,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:cni-path,ReadOnly:false,MountPath:/hostbin,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:kube-api-access-5wbqw,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[SYS_ADMIN SYS_CHROOT SYS_PTRACE],Drop:[ALL],},Privileged:nil,SELinuxOptions:&SELinuxOptions{User:,Role:,Type:spc_t,Level:s0,},RunAsUser:nil,RunAsNonRoot:nil,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:nil,RunAsGroup:nil,ProcMount:nil,WindowsOptions:nil,SeccompProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:FallbackToLogsOnError,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,ResizePolicy:[]ContainerResizePolicy{},RestartPolicy:nil,} start failed in pod cilium-f8xnx_kube-system(20666097-98bf-4d49-86d4-fb72d748854f): RunContainerError: failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown Oct 2 19:32:39.625502 kubelet[1410]: E1002 19:32:39.625460 1410 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with RunContainerError: \"failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown\"" pod="kube-system/cilium-f8xnx" podUID="20666097-98bf-4d49-86d4-fb72d748854f" Oct 2 19:32:40.409455 kubelet[1410]: E1002 19:32:40.409412 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:32:40.567371 kubelet[1410]: I1002 19:32:40.567331 1410 scope.go:117] "RemoveContainer" containerID="ec6fcfd0105e3978d92a37d32e213af624579bbe75cf0083a1cfb3a40ce4cd1f" Oct 2 19:32:40.567664 kubelet[1410]: I1002 19:32:40.567623 1410 scope.go:117] "RemoveContainer" containerID="ec6fcfd0105e3978d92a37d32e213af624579bbe75cf0083a1cfb3a40ce4cd1f" Oct 2 19:32:40.568607 env[1107]: time="2023-10-02T19:32:40.568571461Z" level=info msg="RemoveContainer for \"ec6fcfd0105e3978d92a37d32e213af624579bbe75cf0083a1cfb3a40ce4cd1f\"" Oct 2 19:32:40.568965 env[1107]: time="2023-10-02T19:32:40.568638851Z" level=info msg="RemoveContainer for \"ec6fcfd0105e3978d92a37d32e213af624579bbe75cf0083a1cfb3a40ce4cd1f\"" Oct 2 19:32:40.568965 env[1107]: time="2023-10-02T19:32:40.568704447Z" level=error msg="RemoveContainer for \"ec6fcfd0105e3978d92a37d32e213af624579bbe75cf0083a1cfb3a40ce4cd1f\" failed" error="failed to set removing state for container \"ec6fcfd0105e3978d92a37d32e213af624579bbe75cf0083a1cfb3a40ce4cd1f\": container is already in removing state" Oct 2 19:32:40.569052 kubelet[1410]: E1002 19:32:40.568859 1410 remote_runtime.go:385] "RemoveContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to set removing state for container \"ec6fcfd0105e3978d92a37d32e213af624579bbe75cf0083a1cfb3a40ce4cd1f\": container is already in removing state" containerID="ec6fcfd0105e3978d92a37d32e213af624579bbe75cf0083a1cfb3a40ce4cd1f" Oct 2 19:32:40.569052 kubelet[1410]: E1002 19:32:40.568912 1410 kuberuntime_container.go:820] failed to remove pod init container "mount-cgroup": rpc error: code = Unknown desc = failed to set removing state for container "ec6fcfd0105e3978d92a37d32e213af624579bbe75cf0083a1cfb3a40ce4cd1f": container is already in removing state; Skipping pod "cilium-f8xnx_kube-system(20666097-98bf-4d49-86d4-fb72d748854f)" Oct 2 19:32:40.569052 kubelet[1410]: E1002 19:32:40.568971 1410 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Oct 2 19:32:40.569195 kubelet[1410]: E1002 19:32:40.569178 1410 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 10s restarting failed container=mount-cgroup pod=cilium-f8xnx_kube-system(20666097-98bf-4d49-86d4-fb72d748854f)\"" pod="kube-system/cilium-f8xnx" podUID="20666097-98bf-4d49-86d4-fb72d748854f" Oct 2 19:32:40.636098 env[1107]: time="2023-10-02T19:32:40.636018843Z" level=info msg="RemoveContainer for \"ec6fcfd0105e3978d92a37d32e213af624579bbe75cf0083a1cfb3a40ce4cd1f\" returns successfully" Oct 2 19:32:41.410472 kubelet[1410]: E1002 19:32:41.410418 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:32:42.411074 kubelet[1410]: E1002 19:32:42.411002 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:32:42.509952 kubelet[1410]: W1002 19:32:42.509910 1410 manager.go:1159] Failed to process watch event {EventType:0 Name:/kubepods.slice/kubepods-burstable.slice/kubepods-burstable-pod20666097_98bf_4d49_86d4_fb72d748854f.slice/cri-containerd-ec6fcfd0105e3978d92a37d32e213af624579bbe75cf0083a1cfb3a40ce4cd1f.scope WatchSource:0}: container "ec6fcfd0105e3978d92a37d32e213af624579bbe75cf0083a1cfb3a40ce4cd1f" in namespace "k8s.io": not found Oct 2 19:32:43.411411 kubelet[1410]: E1002 19:32:43.411338 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:32:44.412281 kubelet[1410]: E1002 19:32:44.412247 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:32:45.412764 kubelet[1410]: E1002 19:32:45.412714 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:32:45.616361 kubelet[1410]: W1002 19:32:45.616309 1410 manager.go:1159] Failed to process watch event {EventType:0 Name:/kubepods.slice/kubepods-burstable.slice/kubepods-burstable-pod20666097_98bf_4d49_86d4_fb72d748854f.slice/cri-containerd-6615348a2248594bbb78d13a0d22c6bee68a24ad311c35a43397340a7bb1d29b.scope WatchSource:0}: task 6615348a2248594bbb78d13a0d22c6bee68a24ad311c35a43397340a7bb1d29b not found: not found Oct 2 19:32:46.361332 kubelet[1410]: E1002 19:32:46.361206 1410 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:32:46.413625 kubelet[1410]: E1002 19:32:46.413574 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:32:47.414705 kubelet[1410]: E1002 19:32:47.414642 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:32:48.415382 kubelet[1410]: E1002 19:32:48.415321 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:32:49.416209 kubelet[1410]: E1002 19:32:49.416167 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:32:50.416854 kubelet[1410]: E1002 19:32:50.416722 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:32:51.417282 kubelet[1410]: E1002 19:32:51.417244 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:32:52.418170 kubelet[1410]: E1002 19:32:52.418131 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:32:52.456808 kubelet[1410]: E1002 19:32:52.456776 1410 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Oct 2 19:32:52.458548 env[1107]: time="2023-10-02T19:32:52.458509840Z" level=info msg="CreateContainer within sandbox \"31ad4347bab746f9636b39cdaabae26d2152aea25b2ad2882c10615ce04277d4\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:2,}" Oct 2 19:32:52.469310 env[1107]: time="2023-10-02T19:32:52.469254016Z" level=info msg="CreateContainer within sandbox \"31ad4347bab746f9636b39cdaabae26d2152aea25b2ad2882c10615ce04277d4\" for &ContainerMetadata{Name:mount-cgroup,Attempt:2,} returns container id \"8cf562276034a2ff3eeb369203f8b993ec26d1795fe18308a4dcffd39bd04f3a\"" Oct 2 19:32:52.469686 env[1107]: time="2023-10-02T19:32:52.469659836Z" level=info msg="StartContainer for \"8cf562276034a2ff3eeb369203f8b993ec26d1795fe18308a4dcffd39bd04f3a\"" Oct 2 19:32:52.483555 systemd[1]: Started cri-containerd-8cf562276034a2ff3eeb369203f8b993ec26d1795fe18308a4dcffd39bd04f3a.scope. Oct 2 19:32:52.491689 systemd[1]: cri-containerd-8cf562276034a2ff3eeb369203f8b993ec26d1795fe18308a4dcffd39bd04f3a.scope: Deactivated successfully. Oct 2 19:32:52.491888 systemd[1]: Stopped cri-containerd-8cf562276034a2ff3eeb369203f8b993ec26d1795fe18308a4dcffd39bd04f3a.scope. Oct 2 19:32:52.494915 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-8cf562276034a2ff3eeb369203f8b993ec26d1795fe18308a4dcffd39bd04f3a-rootfs.mount: Deactivated successfully. Oct 2 19:32:52.500603 env[1107]: time="2023-10-02T19:32:52.500548461Z" level=info msg="shim disconnected" id=8cf562276034a2ff3eeb369203f8b993ec26d1795fe18308a4dcffd39bd04f3a Oct 2 19:32:52.500713 env[1107]: time="2023-10-02T19:32:52.500606543Z" level=warning msg="cleaning up after shim disconnected" id=8cf562276034a2ff3eeb369203f8b993ec26d1795fe18308a4dcffd39bd04f3a namespace=k8s.io Oct 2 19:32:52.500713 env[1107]: time="2023-10-02T19:32:52.500614879Z" level=info msg="cleaning up dead shim" Oct 2 19:32:52.507378 env[1107]: time="2023-10-02T19:32:52.507330414Z" level=warning msg="cleanup warnings time=\"2023-10-02T19:32:52Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=1825 runtime=io.containerd.runc.v2\ntime=\"2023-10-02T19:32:52Z\" level=warning msg=\"failed to read init pid file\" error=\"open /run/containerd/io.containerd.runtime.v2.task/k8s.io/8cf562276034a2ff3eeb369203f8b993ec26d1795fe18308a4dcffd39bd04f3a/init.pid: no such file or directory\" runtime=io.containerd.runc.v2\n" Oct 2 19:32:52.507613 env[1107]: time="2023-10-02T19:32:52.507548423Z" level=error msg="copy shim log" error="read /proc/self/fd/36: file already closed" Oct 2 19:32:52.507780 env[1107]: time="2023-10-02T19:32:52.507742506Z" level=error msg="Failed to pipe stdout of container \"8cf562276034a2ff3eeb369203f8b993ec26d1795fe18308a4dcffd39bd04f3a\"" error="reading from a closed fifo" Oct 2 19:32:52.507835 env[1107]: time="2023-10-02T19:32:52.507777282Z" level=error msg="Failed to pipe stderr of container \"8cf562276034a2ff3eeb369203f8b993ec26d1795fe18308a4dcffd39bd04f3a\"" error="reading from a closed fifo" Oct 2 19:32:52.509191 env[1107]: time="2023-10-02T19:32:52.509155020Z" level=error msg="StartContainer for \"8cf562276034a2ff3eeb369203f8b993ec26d1795fe18308a4dcffd39bd04f3a\" failed" error="failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" Oct 2 19:32:52.509415 kubelet[1410]: E1002 19:32:52.509383 1410 remote_runtime.go:343] "StartContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" containerID="8cf562276034a2ff3eeb369203f8b993ec26d1795fe18308a4dcffd39bd04f3a" Oct 2 19:32:52.509540 kubelet[1410]: E1002 19:32:52.509502 1410 kuberuntime_manager.go:1209] init container &Container{Name:mount-cgroup,Image:quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Command:[sh -ec cp /usr/bin/cilium-mount /hostbin/cilium-mount; Oct 2 19:32:52.509540 kubelet[1410]: nsenter --cgroup=/hostproc/1/ns/cgroup --mount=/hostproc/1/ns/mnt "${BIN_PATH}/cilium-mount" $CGROUP_ROOT; Oct 2 19:32:52.509540 kubelet[1410]: rm /hostbin/cilium-mount Oct 2 19:32:52.509540 kubelet[1410]: ],Args:[],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:CGROUP_ROOT,Value:/run/cilium/cgroupv2,ValueFrom:nil,},EnvVar{Name:BIN_PATH,Value:/opt/cni/bin,ValueFrom:nil,},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:hostproc,ReadOnly:false,MountPath:/hostproc,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:cni-path,ReadOnly:false,MountPath:/hostbin,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:kube-api-access-5wbqw,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[SYS_ADMIN SYS_CHROOT SYS_PTRACE],Drop:[ALL],},Privileged:nil,SELinuxOptions:&SELinuxOptions{User:,Role:,Type:spc_t,Level:s0,},RunAsUser:nil,RunAsNonRoot:nil,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:nil,RunAsGroup:nil,ProcMount:nil,WindowsOptions:nil,SeccompProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:FallbackToLogsOnError,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,ResizePolicy:[]ContainerResizePolicy{},RestartPolicy:nil,} start failed in pod cilium-f8xnx_kube-system(20666097-98bf-4d49-86d4-fb72d748854f): RunContainerError: failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown Oct 2 19:32:52.509540 kubelet[1410]: E1002 19:32:52.509546 1410 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with RunContainerError: \"failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown\"" pod="kube-system/cilium-f8xnx" podUID="20666097-98bf-4d49-86d4-fb72d748854f" Oct 2 19:32:52.588029 kubelet[1410]: I1002 19:32:52.588000 1410 scope.go:117] "RemoveContainer" containerID="6615348a2248594bbb78d13a0d22c6bee68a24ad311c35a43397340a7bb1d29b" Oct 2 19:32:52.588333 kubelet[1410]: I1002 19:32:52.588310 1410 scope.go:117] "RemoveContainer" containerID="6615348a2248594bbb78d13a0d22c6bee68a24ad311c35a43397340a7bb1d29b" Oct 2 19:32:52.589145 env[1107]: time="2023-10-02T19:32:52.589105322Z" level=info msg="RemoveContainer for \"6615348a2248594bbb78d13a0d22c6bee68a24ad311c35a43397340a7bb1d29b\"" Oct 2 19:32:52.589203 env[1107]: time="2023-10-02T19:32:52.589164136Z" level=info msg="RemoveContainer for \"6615348a2248594bbb78d13a0d22c6bee68a24ad311c35a43397340a7bb1d29b\"" Oct 2 19:32:52.589321 env[1107]: time="2023-10-02T19:32:52.589286450Z" level=error msg="RemoveContainer for \"6615348a2248594bbb78d13a0d22c6bee68a24ad311c35a43397340a7bb1d29b\" failed" error="failed to set removing state for container \"6615348a2248594bbb78d13a0d22c6bee68a24ad311c35a43397340a7bb1d29b\": container is already in removing state" Oct 2 19:32:52.589418 kubelet[1410]: E1002 19:32:52.589403 1410 remote_runtime.go:385] "RemoveContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to set removing state for container \"6615348a2248594bbb78d13a0d22c6bee68a24ad311c35a43397340a7bb1d29b\": container is already in removing state" containerID="6615348a2248594bbb78d13a0d22c6bee68a24ad311c35a43397340a7bb1d29b" Oct 2 19:32:52.589472 kubelet[1410]: E1002 19:32:52.589429 1410 kuberuntime_container.go:820] failed to remove pod init container "mount-cgroup": rpc error: code = Unknown desc = failed to set removing state for container "6615348a2248594bbb78d13a0d22c6bee68a24ad311c35a43397340a7bb1d29b": container is already in removing state; Skipping pod "cilium-f8xnx_kube-system(20666097-98bf-4d49-86d4-fb72d748854f)" Oct 2 19:32:52.589498 kubelet[1410]: E1002 19:32:52.589479 1410 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Oct 2 19:32:52.589692 kubelet[1410]: E1002 19:32:52.589675 1410 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 20s restarting failed container=mount-cgroup pod=cilium-f8xnx_kube-system(20666097-98bf-4d49-86d4-fb72d748854f)\"" pod="kube-system/cilium-f8xnx" podUID="20666097-98bf-4d49-86d4-fb72d748854f" Oct 2 19:32:52.591858 env[1107]: time="2023-10-02T19:32:52.591834115Z" level=info msg="RemoveContainer for \"6615348a2248594bbb78d13a0d22c6bee68a24ad311c35a43397340a7bb1d29b\" returns successfully" Oct 2 19:32:53.418459 kubelet[1410]: E1002 19:32:53.418414 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:32:54.419436 kubelet[1410]: E1002 19:32:54.419366 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:32:55.419875 kubelet[1410]: E1002 19:32:55.419839 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:32:55.603840 kubelet[1410]: W1002 19:32:55.603790 1410 manager.go:1159] Failed to process watch event {EventType:0 Name:/kubepods.slice/kubepods-burstable.slice/kubepods-burstable-pod20666097_98bf_4d49_86d4_fb72d748854f.slice/cri-containerd-8cf562276034a2ff3eeb369203f8b993ec26d1795fe18308a4dcffd39bd04f3a.scope WatchSource:0}: task 8cf562276034a2ff3eeb369203f8b993ec26d1795fe18308a4dcffd39bd04f3a not found: not found Oct 2 19:32:56.420319 kubelet[1410]: E1002 19:32:56.420277 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:32:57.421339 kubelet[1410]: E1002 19:32:57.421289 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:32:58.422370 kubelet[1410]: E1002 19:32:58.422328 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:32:59.423271 kubelet[1410]: E1002 19:32:59.423214 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:33:00.423706 kubelet[1410]: E1002 19:33:00.423663 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:33:01.424358 kubelet[1410]: E1002 19:33:01.424290 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:33:01.456368 kubelet[1410]: E1002 19:33:01.456353 1410 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Oct 2 19:33:02.424428 kubelet[1410]: E1002 19:33:02.424373 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:33:03.424615 kubelet[1410]: E1002 19:33:03.424554 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:33:04.425243 kubelet[1410]: E1002 19:33:04.425194 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:33:05.425359 kubelet[1410]: E1002 19:33:05.425306 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:33:05.456262 kubelet[1410]: E1002 19:33:05.456244 1410 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Oct 2 19:33:05.456467 kubelet[1410]: E1002 19:33:05.456439 1410 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 20s restarting failed container=mount-cgroup pod=cilium-f8xnx_kube-system(20666097-98bf-4d49-86d4-fb72d748854f)\"" pod="kube-system/cilium-f8xnx" podUID="20666097-98bf-4d49-86d4-fb72d748854f" Oct 2 19:33:06.361175 kubelet[1410]: E1002 19:33:06.361125 1410 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:33:06.426381 kubelet[1410]: E1002 19:33:06.426343 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:33:07.426569 kubelet[1410]: E1002 19:33:07.426500 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:33:08.427624 kubelet[1410]: E1002 19:33:08.427569 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:33:09.428591 kubelet[1410]: E1002 19:33:09.428519 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:33:10.429441 kubelet[1410]: E1002 19:33:10.429380 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:33:11.429904 kubelet[1410]: E1002 19:33:11.429863 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:33:12.430872 kubelet[1410]: E1002 19:33:12.430826 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:33:13.431888 kubelet[1410]: E1002 19:33:13.431822 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:33:14.432255 kubelet[1410]: E1002 19:33:14.432183 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:33:15.433184 kubelet[1410]: E1002 19:33:15.433100 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:33:16.434254 kubelet[1410]: E1002 19:33:16.434211 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:33:17.435007 kubelet[1410]: E1002 19:33:17.434944 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:33:18.435148 kubelet[1410]: E1002 19:33:18.435072 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:33:19.435673 kubelet[1410]: E1002 19:33:19.435643 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:33:19.456262 kubelet[1410]: E1002 19:33:19.456235 1410 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Oct 2 19:33:19.458012 env[1107]: time="2023-10-02T19:33:19.457958903Z" level=info msg="CreateContainer within sandbox \"31ad4347bab746f9636b39cdaabae26d2152aea25b2ad2882c10615ce04277d4\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:3,}" Oct 2 19:33:19.468073 env[1107]: time="2023-10-02T19:33:19.468024790Z" level=info msg="CreateContainer within sandbox \"31ad4347bab746f9636b39cdaabae26d2152aea25b2ad2882c10615ce04277d4\" for &ContainerMetadata{Name:mount-cgroup,Attempt:3,} returns container id \"029e94356c520477fec0f2b34e23c5cbdba4d8b578dc552dc0f8485ab5d2aead\"" Oct 2 19:33:19.468470 env[1107]: time="2023-10-02T19:33:19.468438966Z" level=info msg="StartContainer for \"029e94356c520477fec0f2b34e23c5cbdba4d8b578dc552dc0f8485ab5d2aead\"" Oct 2 19:33:19.482697 systemd[1]: Started cri-containerd-029e94356c520477fec0f2b34e23c5cbdba4d8b578dc552dc0f8485ab5d2aead.scope. Oct 2 19:33:19.490899 systemd[1]: cri-containerd-029e94356c520477fec0f2b34e23c5cbdba4d8b578dc552dc0f8485ab5d2aead.scope: Deactivated successfully. Oct 2 19:33:19.491148 systemd[1]: Stopped cri-containerd-029e94356c520477fec0f2b34e23c5cbdba4d8b578dc552dc0f8485ab5d2aead.scope. Oct 2 19:33:19.501575 env[1107]: time="2023-10-02T19:33:19.501521390Z" level=info msg="shim disconnected" id=029e94356c520477fec0f2b34e23c5cbdba4d8b578dc552dc0f8485ab5d2aead Oct 2 19:33:19.501575 env[1107]: time="2023-10-02T19:33:19.501564932Z" level=warning msg="cleaning up after shim disconnected" id=029e94356c520477fec0f2b34e23c5cbdba4d8b578dc552dc0f8485ab5d2aead namespace=k8s.io Oct 2 19:33:19.501575 env[1107]: time="2023-10-02T19:33:19.501574370Z" level=info msg="cleaning up dead shim" Oct 2 19:33:19.507756 env[1107]: time="2023-10-02T19:33:19.507728671Z" level=warning msg="cleanup warnings time=\"2023-10-02T19:33:19Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=1863 runtime=io.containerd.runc.v2\ntime=\"2023-10-02T19:33:19Z\" level=warning msg=\"failed to read init pid file\" error=\"open /run/containerd/io.containerd.runtime.v2.task/k8s.io/029e94356c520477fec0f2b34e23c5cbdba4d8b578dc552dc0f8485ab5d2aead/init.pid: no such file or directory\" runtime=io.containerd.runc.v2\n" Oct 2 19:33:19.507962 env[1107]: time="2023-10-02T19:33:19.507920474Z" level=error msg="copy shim log" error="read /proc/self/fd/23: file already closed" Oct 2 19:33:19.508094 env[1107]: time="2023-10-02T19:33:19.508057545Z" level=error msg="Failed to pipe stdout of container \"029e94356c520477fec0f2b34e23c5cbdba4d8b578dc552dc0f8485ab5d2aead\"" error="reading from a closed fifo" Oct 2 19:33:19.508248 env[1107]: time="2023-10-02T19:33:19.508183052Z" level=error msg="Failed to pipe stderr of container \"029e94356c520477fec0f2b34e23c5cbdba4d8b578dc552dc0f8485ab5d2aead\"" error="reading from a closed fifo" Oct 2 19:33:19.510350 env[1107]: time="2023-10-02T19:33:19.510320475Z" level=error msg="StartContainer for \"029e94356c520477fec0f2b34e23c5cbdba4d8b578dc552dc0f8485ab5d2aead\" failed" error="failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" Oct 2 19:33:19.510576 kubelet[1410]: E1002 19:33:19.510550 1410 remote_runtime.go:343] "StartContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" containerID="029e94356c520477fec0f2b34e23c5cbdba4d8b578dc552dc0f8485ab5d2aead" Oct 2 19:33:19.510747 kubelet[1410]: E1002 19:33:19.510671 1410 kuberuntime_manager.go:1209] init container &Container{Name:mount-cgroup,Image:quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Command:[sh -ec cp /usr/bin/cilium-mount /hostbin/cilium-mount; Oct 2 19:33:19.510747 kubelet[1410]: nsenter --cgroup=/hostproc/1/ns/cgroup --mount=/hostproc/1/ns/mnt "${BIN_PATH}/cilium-mount" $CGROUP_ROOT; Oct 2 19:33:19.510747 kubelet[1410]: rm /hostbin/cilium-mount Oct 2 19:33:19.510747 kubelet[1410]: ],Args:[],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:CGROUP_ROOT,Value:/run/cilium/cgroupv2,ValueFrom:nil,},EnvVar{Name:BIN_PATH,Value:/opt/cni/bin,ValueFrom:nil,},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:hostproc,ReadOnly:false,MountPath:/hostproc,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:cni-path,ReadOnly:false,MountPath:/hostbin,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:kube-api-access-5wbqw,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[SYS_ADMIN SYS_CHROOT SYS_PTRACE],Drop:[ALL],},Privileged:nil,SELinuxOptions:&SELinuxOptions{User:,Role:,Type:spc_t,Level:s0,},RunAsUser:nil,RunAsNonRoot:nil,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:nil,RunAsGroup:nil,ProcMount:nil,WindowsOptions:nil,SeccompProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:FallbackToLogsOnError,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,ResizePolicy:[]ContainerResizePolicy{},RestartPolicy:nil,} start failed in pod cilium-f8xnx_kube-system(20666097-98bf-4d49-86d4-fb72d748854f): RunContainerError: failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown Oct 2 19:33:19.510747 kubelet[1410]: E1002 19:33:19.510717 1410 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with RunContainerError: \"failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown\"" pod="kube-system/cilium-f8xnx" podUID="20666097-98bf-4d49-86d4-fb72d748854f" Oct 2 19:33:19.629410 kubelet[1410]: I1002 19:33:19.629365 1410 scope.go:117] "RemoveContainer" containerID="8cf562276034a2ff3eeb369203f8b993ec26d1795fe18308a4dcffd39bd04f3a" Oct 2 19:33:19.629739 kubelet[1410]: I1002 19:33:19.629697 1410 scope.go:117] "RemoveContainer" containerID="8cf562276034a2ff3eeb369203f8b993ec26d1795fe18308a4dcffd39bd04f3a" Oct 2 19:33:19.630327 env[1107]: time="2023-10-02T19:33:19.630286166Z" level=info msg="RemoveContainer for \"8cf562276034a2ff3eeb369203f8b993ec26d1795fe18308a4dcffd39bd04f3a\"" Oct 2 19:33:19.631929 env[1107]: time="2023-10-02T19:33:19.631817390Z" level=info msg="RemoveContainer for \"8cf562276034a2ff3eeb369203f8b993ec26d1795fe18308a4dcffd39bd04f3a\"" Oct 2 19:33:19.632605 env[1107]: time="2023-10-02T19:33:19.632436464Z" level=error msg="RemoveContainer for \"8cf562276034a2ff3eeb369203f8b993ec26d1795fe18308a4dcffd39bd04f3a\" failed" error="failed to set removing state for container \"8cf562276034a2ff3eeb369203f8b993ec26d1795fe18308a4dcffd39bd04f3a\": container is already in removing state" Oct 2 19:33:19.636475 env[1107]: time="2023-10-02T19:33:19.636420709Z" level=info msg="RemoveContainer for \"8cf562276034a2ff3eeb369203f8b993ec26d1795fe18308a4dcffd39bd04f3a\" returns successfully" Oct 2 19:33:19.637335 kubelet[1410]: E1002 19:33:19.635531 1410 remote_runtime.go:385] "RemoveContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to set removing state for container \"8cf562276034a2ff3eeb369203f8b993ec26d1795fe18308a4dcffd39bd04f3a\": container is already in removing state" containerID="8cf562276034a2ff3eeb369203f8b993ec26d1795fe18308a4dcffd39bd04f3a" Oct 2 19:33:19.637335 kubelet[1410]: E1002 19:33:19.637274 1410 kuberuntime_container.go:820] failed to remove pod init container "mount-cgroup": rpc error: code = Unknown desc = failed to set removing state for container "8cf562276034a2ff3eeb369203f8b993ec26d1795fe18308a4dcffd39bd04f3a": container is already in removing state; Skipping pod "cilium-f8xnx_kube-system(20666097-98bf-4d49-86d4-fb72d748854f)" Oct 2 19:33:19.637615 kubelet[1410]: E1002 19:33:19.637591 1410 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Oct 2 19:33:19.638021 kubelet[1410]: E1002 19:33:19.637813 1410 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 40s restarting failed container=mount-cgroup pod=cilium-f8xnx_kube-system(20666097-98bf-4d49-86d4-fb72d748854f)\"" pod="kube-system/cilium-f8xnx" podUID="20666097-98bf-4d49-86d4-fb72d748854f" Oct 2 19:33:20.436702 kubelet[1410]: E1002 19:33:20.436647 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:33:20.464481 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-029e94356c520477fec0f2b34e23c5cbdba4d8b578dc552dc0f8485ab5d2aead-rootfs.mount: Deactivated successfully. Oct 2 19:33:21.437335 kubelet[1410]: E1002 19:33:21.437291 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:33:22.438325 kubelet[1410]: E1002 19:33:22.438274 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:33:22.606609 kubelet[1410]: W1002 19:33:22.606556 1410 manager.go:1159] Failed to process watch event {EventType:0 Name:/kubepods.slice/kubepods-burstable.slice/kubepods-burstable-pod20666097_98bf_4d49_86d4_fb72d748854f.slice/cri-containerd-029e94356c520477fec0f2b34e23c5cbdba4d8b578dc552dc0f8485ab5d2aead.scope WatchSource:0}: task 029e94356c520477fec0f2b34e23c5cbdba4d8b578dc552dc0f8485ab5d2aead not found: not found Oct 2 19:33:23.438819 kubelet[1410]: E1002 19:33:23.438771 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:33:24.438975 kubelet[1410]: E1002 19:33:24.438912 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:33:25.440095 kubelet[1410]: E1002 19:33:25.440042 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:33:26.361939 kubelet[1410]: E1002 19:33:26.361888 1410 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:33:26.430368 kubelet[1410]: E1002 19:33:26.430339 1410 kubelet_node_status.go:452] "Node not becoming ready in time after startup" Oct 2 19:33:26.438526 kubelet[1410]: E1002 19:33:26.438493 1410 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 19:33:26.440654 kubelet[1410]: E1002 19:33:26.440628 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:33:27.441821 kubelet[1410]: E1002 19:33:27.441748 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:33:28.442579 kubelet[1410]: E1002 19:33:28.442507 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:33:29.442705 kubelet[1410]: E1002 19:33:29.442667 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:33:30.442876 kubelet[1410]: E1002 19:33:30.442795 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:33:31.439260 kubelet[1410]: E1002 19:33:31.439190 1410 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 19:33:31.443355 kubelet[1410]: E1002 19:33:31.443332 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:33:31.456006 kubelet[1410]: E1002 19:33:31.455986 1410 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Oct 2 19:33:31.456192 kubelet[1410]: E1002 19:33:31.456180 1410 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 40s restarting failed container=mount-cgroup pod=cilium-f8xnx_kube-system(20666097-98bf-4d49-86d4-fb72d748854f)\"" pod="kube-system/cilium-f8xnx" podUID="20666097-98bf-4d49-86d4-fb72d748854f" Oct 2 19:33:32.444342 kubelet[1410]: E1002 19:33:32.444272 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:33:33.445336 kubelet[1410]: E1002 19:33:33.445279 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:33:34.445966 kubelet[1410]: E1002 19:33:34.445891 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:33:35.446907 kubelet[1410]: E1002 19:33:35.446832 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:33:36.440422 kubelet[1410]: E1002 19:33:36.440378 1410 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 19:33:36.447600 kubelet[1410]: E1002 19:33:36.447577 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:33:37.448729 kubelet[1410]: E1002 19:33:37.448651 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:33:38.449705 kubelet[1410]: E1002 19:33:38.449639 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:33:39.450569 kubelet[1410]: E1002 19:33:39.450503 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:33:40.451404 kubelet[1410]: E1002 19:33:40.451343 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:33:41.441488 kubelet[1410]: E1002 19:33:41.441437 1410 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 19:33:41.451664 kubelet[1410]: E1002 19:33:41.451623 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:33:42.452668 kubelet[1410]: E1002 19:33:42.452602 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:33:43.453650 kubelet[1410]: E1002 19:33:43.453567 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:33:44.454459 kubelet[1410]: E1002 19:33:44.454396 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:33:45.455414 kubelet[1410]: E1002 19:33:45.455357 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:33:45.455864 kubelet[1410]: E1002 19:33:45.455831 1410 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Oct 2 19:33:45.456044 kubelet[1410]: E1002 19:33:45.456030 1410 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 40s restarting failed container=mount-cgroup pod=cilium-f8xnx_kube-system(20666097-98bf-4d49-86d4-fb72d748854f)\"" pod="kube-system/cilium-f8xnx" podUID="20666097-98bf-4d49-86d4-fb72d748854f" Oct 2 19:33:46.361264 kubelet[1410]: E1002 19:33:46.361191 1410 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:33:46.441998 kubelet[1410]: E1002 19:33:46.441971 1410 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 19:33:46.455477 kubelet[1410]: E1002 19:33:46.455446 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:33:47.456502 kubelet[1410]: E1002 19:33:47.456426 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:33:48.456916 kubelet[1410]: E1002 19:33:48.456846 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:33:49.457773 kubelet[1410]: E1002 19:33:49.457701 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:33:50.458804 kubelet[1410]: E1002 19:33:50.458770 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:33:51.442825 kubelet[1410]: E1002 19:33:51.442791 1410 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 19:33:51.459203 kubelet[1410]: E1002 19:33:51.459153 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:33:52.459481 kubelet[1410]: E1002 19:33:52.459428 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:33:53.460164 kubelet[1410]: E1002 19:33:53.460101 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:33:54.461253 kubelet[1410]: E1002 19:33:54.461206 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:33:55.462029 kubelet[1410]: E1002 19:33:55.461971 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:33:56.444115 kubelet[1410]: E1002 19:33:56.444077 1410 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 19:33:56.462856 kubelet[1410]: E1002 19:33:56.462833 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:33:57.463040 kubelet[1410]: E1002 19:33:57.462982 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:33:58.463904 kubelet[1410]: E1002 19:33:58.463866 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:33:59.464050 kubelet[1410]: E1002 19:33:59.463993 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:34:00.457036 kubelet[1410]: E1002 19:34:00.456946 1410 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Oct 2 19:34:00.459085 env[1107]: time="2023-10-02T19:34:00.459035760Z" level=info msg="CreateContainer within sandbox \"31ad4347bab746f9636b39cdaabae26d2152aea25b2ad2882c10615ce04277d4\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:4,}" Oct 2 19:34:00.464279 kubelet[1410]: E1002 19:34:00.464251 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:34:00.468701 env[1107]: time="2023-10-02T19:34:00.468660915Z" level=info msg="CreateContainer within sandbox \"31ad4347bab746f9636b39cdaabae26d2152aea25b2ad2882c10615ce04277d4\" for &ContainerMetadata{Name:mount-cgroup,Attempt:4,} returns container id \"03884ada9d3ddae02062734c4f9c84da92218263bae6480812459963a7ebcbab\"" Oct 2 19:34:00.469209 env[1107]: time="2023-10-02T19:34:00.469177360Z" level=info msg="StartContainer for \"03884ada9d3ddae02062734c4f9c84da92218263bae6480812459963a7ebcbab\"" Oct 2 19:34:00.485834 systemd[1]: Started cri-containerd-03884ada9d3ddae02062734c4f9c84da92218263bae6480812459963a7ebcbab.scope. Oct 2 19:34:00.494086 systemd[1]: cri-containerd-03884ada9d3ddae02062734c4f9c84da92218263bae6480812459963a7ebcbab.scope: Deactivated successfully. Oct 2 19:34:00.494346 systemd[1]: Stopped cri-containerd-03884ada9d3ddae02062734c4f9c84da92218263bae6480812459963a7ebcbab.scope. Oct 2 19:34:00.496889 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-03884ada9d3ddae02062734c4f9c84da92218263bae6480812459963a7ebcbab-rootfs.mount: Deactivated successfully. Oct 2 19:34:00.503078 env[1107]: time="2023-10-02T19:34:00.503022513Z" level=info msg="shim disconnected" id=03884ada9d3ddae02062734c4f9c84da92218263bae6480812459963a7ebcbab Oct 2 19:34:00.503236 env[1107]: time="2023-10-02T19:34:00.503082066Z" level=warning msg="cleaning up after shim disconnected" id=03884ada9d3ddae02062734c4f9c84da92218263bae6480812459963a7ebcbab namespace=k8s.io Oct 2 19:34:00.503236 env[1107]: time="2023-10-02T19:34:00.503095011Z" level=info msg="cleaning up dead shim" Oct 2 19:34:00.509948 env[1107]: time="2023-10-02T19:34:00.509884358Z" level=warning msg="cleanup warnings time=\"2023-10-02T19:34:00Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=1903 runtime=io.containerd.runc.v2\ntime=\"2023-10-02T19:34:00Z\" level=warning msg=\"failed to read init pid file\" error=\"open /run/containerd/io.containerd.runtime.v2.task/k8s.io/03884ada9d3ddae02062734c4f9c84da92218263bae6480812459963a7ebcbab/init.pid: no such file or directory\" runtime=io.containerd.runc.v2\n" Oct 2 19:34:00.510204 env[1107]: time="2023-10-02T19:34:00.510133173Z" level=error msg="copy shim log" error="read /proc/self/fd/23: file already closed" Oct 2 19:34:00.510463 env[1107]: time="2023-10-02T19:34:00.510392898Z" level=error msg="Failed to pipe stderr of container \"03884ada9d3ddae02062734c4f9c84da92218263bae6480812459963a7ebcbab\"" error="reading from a closed fifo" Oct 2 19:34:00.511380 env[1107]: time="2023-10-02T19:34:00.511324875Z" level=error msg="Failed to pipe stdout of container \"03884ada9d3ddae02062734c4f9c84da92218263bae6480812459963a7ebcbab\"" error="reading from a closed fifo" Oct 2 19:34:00.513448 env[1107]: time="2023-10-02T19:34:00.513397858Z" level=error msg="StartContainer for \"03884ada9d3ddae02062734c4f9c84da92218263bae6480812459963a7ebcbab\" failed" error="failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" Oct 2 19:34:00.513653 kubelet[1410]: E1002 19:34:00.513625 1410 remote_runtime.go:343] "StartContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" containerID="03884ada9d3ddae02062734c4f9c84da92218263bae6480812459963a7ebcbab" Oct 2 19:34:00.513746 kubelet[1410]: E1002 19:34:00.513732 1410 kuberuntime_manager.go:1209] init container &Container{Name:mount-cgroup,Image:quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Command:[sh -ec cp /usr/bin/cilium-mount /hostbin/cilium-mount; Oct 2 19:34:00.513746 kubelet[1410]: nsenter --cgroup=/hostproc/1/ns/cgroup --mount=/hostproc/1/ns/mnt "${BIN_PATH}/cilium-mount" $CGROUP_ROOT; Oct 2 19:34:00.513746 kubelet[1410]: rm /hostbin/cilium-mount Oct 2 19:34:00.513746 kubelet[1410]: ],Args:[],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:CGROUP_ROOT,Value:/run/cilium/cgroupv2,ValueFrom:nil,},EnvVar{Name:BIN_PATH,Value:/opt/cni/bin,ValueFrom:nil,},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:hostproc,ReadOnly:false,MountPath:/hostproc,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:cni-path,ReadOnly:false,MountPath:/hostbin,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:kube-api-access-5wbqw,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[SYS_ADMIN SYS_CHROOT SYS_PTRACE],Drop:[ALL],},Privileged:nil,SELinuxOptions:&SELinuxOptions{User:,Role:,Type:spc_t,Level:s0,},RunAsUser:nil,RunAsNonRoot:nil,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:nil,RunAsGroup:nil,ProcMount:nil,WindowsOptions:nil,SeccompProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:FallbackToLogsOnError,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,ResizePolicy:[]ContainerResizePolicy{},RestartPolicy:nil,} start failed in pod cilium-f8xnx_kube-system(20666097-98bf-4d49-86d4-fb72d748854f): RunContainerError: failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown Oct 2 19:34:00.513926 kubelet[1410]: E1002 19:34:00.513779 1410 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with RunContainerError: \"failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown\"" pod="kube-system/cilium-f8xnx" podUID="20666097-98bf-4d49-86d4-fb72d748854f" Oct 2 19:34:00.690593 kubelet[1410]: I1002 19:34:00.690561 1410 scope.go:117] "RemoveContainer" containerID="029e94356c520477fec0f2b34e23c5cbdba4d8b578dc552dc0f8485ab5d2aead" Oct 2 19:34:00.690870 kubelet[1410]: I1002 19:34:00.690856 1410 scope.go:117] "RemoveContainer" containerID="029e94356c520477fec0f2b34e23c5cbdba4d8b578dc552dc0f8485ab5d2aead" Oct 2 19:34:00.691660 env[1107]: time="2023-10-02T19:34:00.691631411Z" level=info msg="RemoveContainer for \"029e94356c520477fec0f2b34e23c5cbdba4d8b578dc552dc0f8485ab5d2aead\"" Oct 2 19:34:00.691796 env[1107]: time="2023-10-02T19:34:00.691766879Z" level=info msg="RemoveContainer for \"029e94356c520477fec0f2b34e23c5cbdba4d8b578dc552dc0f8485ab5d2aead\"" Oct 2 19:34:00.691899 env[1107]: time="2023-10-02T19:34:00.691869144Z" level=error msg="RemoveContainer for \"029e94356c520477fec0f2b34e23c5cbdba4d8b578dc552dc0f8485ab5d2aead\" failed" error="failed to set removing state for container \"029e94356c520477fec0f2b34e23c5cbdba4d8b578dc552dc0f8485ab5d2aead\": container is already in removing state" Oct 2 19:34:00.692018 kubelet[1410]: E1002 19:34:00.692004 1410 remote_runtime.go:385] "RemoveContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to set removing state for container \"029e94356c520477fec0f2b34e23c5cbdba4d8b578dc552dc0f8485ab5d2aead\": container is already in removing state" containerID="029e94356c520477fec0f2b34e23c5cbdba4d8b578dc552dc0f8485ab5d2aead" Oct 2 19:34:00.692063 kubelet[1410]: E1002 19:34:00.692030 1410 kuberuntime_container.go:820] failed to remove pod init container "mount-cgroup": rpc error: code = Unknown desc = failed to set removing state for container "029e94356c520477fec0f2b34e23c5cbdba4d8b578dc552dc0f8485ab5d2aead": container is already in removing state; Skipping pod "cilium-f8xnx_kube-system(20666097-98bf-4d49-86d4-fb72d748854f)" Oct 2 19:34:00.692093 kubelet[1410]: E1002 19:34:00.692081 1410 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Oct 2 19:34:00.692297 kubelet[1410]: E1002 19:34:00.692280 1410 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 1m20s restarting failed container=mount-cgroup pod=cilium-f8xnx_kube-system(20666097-98bf-4d49-86d4-fb72d748854f)\"" pod="kube-system/cilium-f8xnx" podUID="20666097-98bf-4d49-86d4-fb72d748854f" Oct 2 19:34:00.694317 env[1107]: time="2023-10-02T19:34:00.694289800Z" level=info msg="RemoveContainer for \"029e94356c520477fec0f2b34e23c5cbdba4d8b578dc552dc0f8485ab5d2aead\" returns successfully" Oct 2 19:34:01.445013 kubelet[1410]: E1002 19:34:01.444980 1410 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 19:34:01.465299 kubelet[1410]: E1002 19:34:01.465282 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:34:02.466092 kubelet[1410]: E1002 19:34:02.466056 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:34:03.467147 kubelet[1410]: E1002 19:34:03.467065 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:34:03.607290 kubelet[1410]: W1002 19:34:03.607203 1410 manager.go:1159] Failed to process watch event {EventType:0 Name:/kubepods.slice/kubepods-burstable.slice/kubepods-burstable-pod20666097_98bf_4d49_86d4_fb72d748854f.slice/cri-containerd-03884ada9d3ddae02062734c4f9c84da92218263bae6480812459963a7ebcbab.scope WatchSource:0}: task 03884ada9d3ddae02062734c4f9c84da92218263bae6480812459963a7ebcbab not found: not found Oct 2 19:34:04.468157 kubelet[1410]: E1002 19:34:04.468113 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:34:05.468801 kubelet[1410]: E1002 19:34:05.468707 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:34:06.361353 kubelet[1410]: E1002 19:34:06.361273 1410 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:34:06.446088 kubelet[1410]: E1002 19:34:06.446042 1410 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 19:34:06.468970 kubelet[1410]: E1002 19:34:06.468933 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:34:07.469242 kubelet[1410]: E1002 19:34:07.469146 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:34:08.470200 kubelet[1410]: E1002 19:34:08.470149 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:34:09.470450 kubelet[1410]: E1002 19:34:09.470377 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:34:10.456776 kubelet[1410]: E1002 19:34:10.456737 1410 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Oct 2 19:34:10.471501 kubelet[1410]: E1002 19:34:10.471463 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:34:11.447274 kubelet[1410]: E1002 19:34:11.447213 1410 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 19:34:11.471612 kubelet[1410]: E1002 19:34:11.471586 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:34:12.472441 kubelet[1410]: E1002 19:34:12.472403 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:34:13.472886 kubelet[1410]: E1002 19:34:13.472816 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:34:14.473830 kubelet[1410]: E1002 19:34:14.473775 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:34:15.456579 kubelet[1410]: E1002 19:34:15.456522 1410 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Oct 2 19:34:15.456786 kubelet[1410]: E1002 19:34:15.456723 1410 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 1m20s restarting failed container=mount-cgroup pod=cilium-f8xnx_kube-system(20666097-98bf-4d49-86d4-fb72d748854f)\"" pod="kube-system/cilium-f8xnx" podUID="20666097-98bf-4d49-86d4-fb72d748854f" Oct 2 19:34:15.474562 kubelet[1410]: E1002 19:34:15.474538 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:34:16.448188 kubelet[1410]: E1002 19:34:16.448153 1410 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 19:34:16.474966 kubelet[1410]: E1002 19:34:16.474931 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:34:17.475361 kubelet[1410]: E1002 19:34:17.475291 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:34:18.476413 kubelet[1410]: E1002 19:34:18.476356 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:34:19.476752 kubelet[1410]: E1002 19:34:19.476673 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:34:20.477606 kubelet[1410]: E1002 19:34:20.477553 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:34:21.449437 kubelet[1410]: E1002 19:34:21.449397 1410 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 19:34:21.477782 kubelet[1410]: E1002 19:34:21.477748 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:34:22.478899 kubelet[1410]: E1002 19:34:22.478854 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:34:23.479681 kubelet[1410]: E1002 19:34:23.479620 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:34:24.480373 kubelet[1410]: E1002 19:34:24.480336 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:34:25.480979 kubelet[1410]: E1002 19:34:25.480915 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:34:26.361676 kubelet[1410]: E1002 19:34:26.361614 1410 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:34:26.450824 kubelet[1410]: E1002 19:34:26.450789 1410 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 19:34:26.481942 kubelet[1410]: E1002 19:34:26.481899 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:34:27.483089 kubelet[1410]: E1002 19:34:27.483023 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:34:28.483826 kubelet[1410]: E1002 19:34:28.483778 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:34:29.483985 kubelet[1410]: E1002 19:34:29.483904 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:34:30.456797 kubelet[1410]: E1002 19:34:30.456755 1410 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Oct 2 19:34:30.457080 kubelet[1410]: E1002 19:34:30.457045 1410 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 1m20s restarting failed container=mount-cgroup pod=cilium-f8xnx_kube-system(20666097-98bf-4d49-86d4-fb72d748854f)\"" pod="kube-system/cilium-f8xnx" podUID="20666097-98bf-4d49-86d4-fb72d748854f" Oct 2 19:34:30.484216 kubelet[1410]: E1002 19:34:30.484196 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:34:31.451961 kubelet[1410]: E1002 19:34:31.451931 1410 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 19:34:31.485288 kubelet[1410]: E1002 19:34:31.485264 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:34:32.462443 env[1107]: time="2023-10-02T19:34:32.462392397Z" level=info msg="StopPodSandbox for \"31ad4347bab746f9636b39cdaabae26d2152aea25b2ad2882c10615ce04277d4\"" Oct 2 19:34:32.462924 env[1107]: time="2023-10-02T19:34:32.462458264Z" level=info msg="Container to stop \"03884ada9d3ddae02062734c4f9c84da92218263bae6480812459963a7ebcbab\" must be in running or unknown state, current state \"CONTAINER_EXITED\"" Oct 2 19:34:32.463874 systemd[1]: run-containerd-io.containerd.grpc.v1.cri-sandboxes-31ad4347bab746f9636b39cdaabae26d2152aea25b2ad2882c10615ce04277d4-shm.mount: Deactivated successfully. Oct 2 19:34:32.468398 systemd[1]: cri-containerd-31ad4347bab746f9636b39cdaabae26d2152aea25b2ad2882c10615ce04277d4.scope: Deactivated successfully. Oct 2 19:34:32.468000 audit: BPF prog-id=71 op=UNLOAD Oct 2 19:34:32.469629 kernel: kauditd_printk_skb: 186 callbacks suppressed Oct 2 19:34:32.469721 kernel: audit: type=1334 audit(1696275272.468:649): prog-id=71 op=UNLOAD Oct 2 19:34:32.474000 audit: BPF prog-id=74 op=UNLOAD Oct 2 19:34:32.475236 kernel: audit: type=1334 audit(1696275272.474:650): prog-id=74 op=UNLOAD Oct 2 19:34:32.482722 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-31ad4347bab746f9636b39cdaabae26d2152aea25b2ad2882c10615ce04277d4-rootfs.mount: Deactivated successfully. Oct 2 19:34:32.485976 kubelet[1410]: E1002 19:34:32.485944 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:34:32.488533 env[1107]: time="2023-10-02T19:34:32.488452730Z" level=info msg="shim disconnected" id=31ad4347bab746f9636b39cdaabae26d2152aea25b2ad2882c10615ce04277d4 Oct 2 19:34:32.488533 env[1107]: time="2023-10-02T19:34:32.488510810Z" level=warning msg="cleaning up after shim disconnected" id=31ad4347bab746f9636b39cdaabae26d2152aea25b2ad2882c10615ce04277d4 namespace=k8s.io Oct 2 19:34:32.488533 env[1107]: time="2023-10-02T19:34:32.488522523Z" level=info msg="cleaning up dead shim" Oct 2 19:34:32.495964 env[1107]: time="2023-10-02T19:34:32.495917493Z" level=warning msg="cleanup warnings time=\"2023-10-02T19:34:32Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=1939 runtime=io.containerd.runc.v2\n" Oct 2 19:34:32.496265 env[1107]: time="2023-10-02T19:34:32.496241622Z" level=info msg="TearDown network for sandbox \"31ad4347bab746f9636b39cdaabae26d2152aea25b2ad2882c10615ce04277d4\" successfully" Oct 2 19:34:32.496314 env[1107]: time="2023-10-02T19:34:32.496264035Z" level=info msg="StopPodSandbox for \"31ad4347bab746f9636b39cdaabae26d2152aea25b2ad2882c10615ce04277d4\" returns successfully" Oct 2 19:34:32.546256 kubelet[1410]: I1002 19:34:32.543724 1410 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/20666097-98bf-4d49-86d4-fb72d748854f-lib-modules\") pod \"20666097-98bf-4d49-86d4-fb72d748854f\" (UID: \"20666097-98bf-4d49-86d4-fb72d748854f\") " Oct 2 19:34:32.546256 kubelet[1410]: I1002 19:34:32.543807 1410 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/20666097-98bf-4d49-86d4-fb72d748854f-cilium-config-path\") pod \"20666097-98bf-4d49-86d4-fb72d748854f\" (UID: \"20666097-98bf-4d49-86d4-fb72d748854f\") " Oct 2 19:34:32.546256 kubelet[1410]: I1002 19:34:32.543843 1410 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"bpf-maps\" (UniqueName: \"kubernetes.io/host-path/20666097-98bf-4d49-86d4-fb72d748854f-bpf-maps\") pod \"20666097-98bf-4d49-86d4-fb72d748854f\" (UID: \"20666097-98bf-4d49-86d4-fb72d748854f\") " Oct 2 19:34:32.546256 kubelet[1410]: I1002 19:34:32.543872 1410 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"host-proc-sys-kernel\" (UniqueName: \"kubernetes.io/host-path/20666097-98bf-4d49-86d4-fb72d748854f-host-proc-sys-kernel\") pod \"20666097-98bf-4d49-86d4-fb72d748854f\" (UID: \"20666097-98bf-4d49-86d4-fb72d748854f\") " Oct 2 19:34:32.546256 kubelet[1410]: I1002 19:34:32.543871 1410 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/20666097-98bf-4d49-86d4-fb72d748854f-lib-modules" (OuterVolumeSpecName: "lib-modules") pod "20666097-98bf-4d49-86d4-fb72d748854f" (UID: "20666097-98bf-4d49-86d4-fb72d748854f"). InnerVolumeSpecName "lib-modules". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 19:34:32.546256 kubelet[1410]: I1002 19:34:32.543928 1410 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/20666097-98bf-4d49-86d4-fb72d748854f-cilium-run" (OuterVolumeSpecName: "cilium-run") pod "20666097-98bf-4d49-86d4-fb72d748854f" (UID: "20666097-98bf-4d49-86d4-fb72d748854f"). InnerVolumeSpecName "cilium-run". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 19:34:32.546256 kubelet[1410]: I1002 19:34:32.543901 1410 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"cilium-run\" (UniqueName: \"kubernetes.io/host-path/20666097-98bf-4d49-86d4-fb72d748854f-cilium-run\") pod \"20666097-98bf-4d49-86d4-fb72d748854f\" (UID: \"20666097-98bf-4d49-86d4-fb72d748854f\") " Oct 2 19:34:32.546256 kubelet[1410]: I1002 19:34:32.544006 1410 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"cilium-cgroup\" (UniqueName: \"kubernetes.io/host-path/20666097-98bf-4d49-86d4-fb72d748854f-cilium-cgroup\") pod \"20666097-98bf-4d49-86d4-fb72d748854f\" (UID: \"20666097-98bf-4d49-86d4-fb72d748854f\") " Oct 2 19:34:32.546256 kubelet[1410]: I1002 19:34:32.544035 1410 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"etc-cni-netd\" (UniqueName: \"kubernetes.io/host-path/20666097-98bf-4d49-86d4-fb72d748854f-etc-cni-netd\") pod \"20666097-98bf-4d49-86d4-fb72d748854f\" (UID: \"20666097-98bf-4d49-86d4-fb72d748854f\") " Oct 2 19:34:32.546256 kubelet[1410]: I1002 19:34:32.544055 1410 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/20666097-98bf-4d49-86d4-fb72d748854f-xtables-lock\") pod \"20666097-98bf-4d49-86d4-fb72d748854f\" (UID: \"20666097-98bf-4d49-86d4-fb72d748854f\") " Oct 2 19:34:32.546256 kubelet[1410]: I1002 19:34:32.544090 1410 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/20666097-98bf-4d49-86d4-fb72d748854f-xtables-lock" (OuterVolumeSpecName: "xtables-lock") pod "20666097-98bf-4d49-86d4-fb72d748854f" (UID: "20666097-98bf-4d49-86d4-fb72d748854f"). InnerVolumeSpecName "xtables-lock". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 19:34:32.546256 kubelet[1410]: I1002 19:34:32.544107 1410 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/20666097-98bf-4d49-86d4-fb72d748854f-cilium-cgroup" (OuterVolumeSpecName: "cilium-cgroup") pod "20666097-98bf-4d49-86d4-fb72d748854f" (UID: "20666097-98bf-4d49-86d4-fb72d748854f"). InnerVolumeSpecName "cilium-cgroup". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 19:34:32.546256 kubelet[1410]: I1002 19:34:32.544128 1410 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/20666097-98bf-4d49-86d4-fb72d748854f-etc-cni-netd" (OuterVolumeSpecName: "etc-cni-netd") pod "20666097-98bf-4d49-86d4-fb72d748854f" (UID: "20666097-98bf-4d49-86d4-fb72d748854f"). InnerVolumeSpecName "etc-cni-netd". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 19:34:32.546256 kubelet[1410]: I1002 19:34:32.544159 1410 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/20666097-98bf-4d49-86d4-fb72d748854f-bpf-maps" (OuterVolumeSpecName: "bpf-maps") pod "20666097-98bf-4d49-86d4-fb72d748854f" (UID: "20666097-98bf-4d49-86d4-fb72d748854f"). InnerVolumeSpecName "bpf-maps". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 19:34:32.546256 kubelet[1410]: I1002 19:34:32.544181 1410 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/20666097-98bf-4d49-86d4-fb72d748854f-host-proc-sys-kernel" (OuterVolumeSpecName: "host-proc-sys-kernel") pod "20666097-98bf-4d49-86d4-fb72d748854f" (UID: "20666097-98bf-4d49-86d4-fb72d748854f"). InnerVolumeSpecName "host-proc-sys-kernel". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 19:34:32.546768 kubelet[1410]: I1002 19:34:32.544205 1410 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"kube-api-access-5wbqw\" (UniqueName: \"kubernetes.io/projected/20666097-98bf-4d49-86d4-fb72d748854f-kube-api-access-5wbqw\") pod \"20666097-98bf-4d49-86d4-fb72d748854f\" (UID: \"20666097-98bf-4d49-86d4-fb72d748854f\") " Oct 2 19:34:32.546768 kubelet[1410]: I1002 19:34:32.544262 1410 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"clustermesh-secrets\" (UniqueName: \"kubernetes.io/secret/20666097-98bf-4d49-86d4-fb72d748854f-clustermesh-secrets\") pod \"20666097-98bf-4d49-86d4-fb72d748854f\" (UID: \"20666097-98bf-4d49-86d4-fb72d748854f\") " Oct 2 19:34:32.546768 kubelet[1410]: I1002 19:34:32.544288 1410 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"cni-path\" (UniqueName: \"kubernetes.io/host-path/20666097-98bf-4d49-86d4-fb72d748854f-cni-path\") pod \"20666097-98bf-4d49-86d4-fb72d748854f\" (UID: \"20666097-98bf-4d49-86d4-fb72d748854f\") " Oct 2 19:34:32.546768 kubelet[1410]: I1002 19:34:32.544427 1410 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"host-proc-sys-net\" (UniqueName: \"kubernetes.io/host-path/20666097-98bf-4d49-86d4-fb72d748854f-host-proc-sys-net\") pod \"20666097-98bf-4d49-86d4-fb72d748854f\" (UID: \"20666097-98bf-4d49-86d4-fb72d748854f\") " Oct 2 19:34:32.546768 kubelet[1410]: I1002 19:34:32.544449 1410 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"hostproc\" (UniqueName: \"kubernetes.io/host-path/20666097-98bf-4d49-86d4-fb72d748854f-hostproc\") pod \"20666097-98bf-4d49-86d4-fb72d748854f\" (UID: \"20666097-98bf-4d49-86d4-fb72d748854f\") " Oct 2 19:34:32.546768 kubelet[1410]: I1002 19:34:32.544475 1410 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"hubble-tls\" (UniqueName: \"kubernetes.io/projected/20666097-98bf-4d49-86d4-fb72d748854f-hubble-tls\") pod \"20666097-98bf-4d49-86d4-fb72d748854f\" (UID: \"20666097-98bf-4d49-86d4-fb72d748854f\") " Oct 2 19:34:32.546768 kubelet[1410]: I1002 19:34:32.544509 1410 reconciler_common.go:300] "Volume detached for volume \"bpf-maps\" (UniqueName: \"kubernetes.io/host-path/20666097-98bf-4d49-86d4-fb72d748854f-bpf-maps\") on node \"10.0.0.13\" DevicePath \"\"" Oct 2 19:34:32.546768 kubelet[1410]: I1002 19:34:32.544522 1410 reconciler_common.go:300] "Volume detached for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/20666097-98bf-4d49-86d4-fb72d748854f-lib-modules\") on node \"10.0.0.13\" DevicePath \"\"" Oct 2 19:34:32.546768 kubelet[1410]: I1002 19:34:32.544643 1410 reconciler_common.go:300] "Volume detached for volume \"cilium-run\" (UniqueName: \"kubernetes.io/host-path/20666097-98bf-4d49-86d4-fb72d748854f-cilium-run\") on node \"10.0.0.13\" DevicePath \"\"" Oct 2 19:34:32.546768 kubelet[1410]: I1002 19:34:32.544673 1410 reconciler_common.go:300] "Volume detached for volume \"cilium-cgroup\" (UniqueName: \"kubernetes.io/host-path/20666097-98bf-4d49-86d4-fb72d748854f-cilium-cgroup\") on node \"10.0.0.13\" DevicePath \"\"" Oct 2 19:34:32.546768 kubelet[1410]: I1002 19:34:32.544683 1410 reconciler_common.go:300] "Volume detached for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/20666097-98bf-4d49-86d4-fb72d748854f-xtables-lock\") on node \"10.0.0.13\" DevicePath \"\"" Oct 2 19:34:32.546768 kubelet[1410]: I1002 19:34:32.544784 1410 reconciler_common.go:300] "Volume detached for volume \"host-proc-sys-kernel\" (UniqueName: \"kubernetes.io/host-path/20666097-98bf-4d49-86d4-fb72d748854f-host-proc-sys-kernel\") on node \"10.0.0.13\" DevicePath \"\"" Oct 2 19:34:32.546768 kubelet[1410]: I1002 19:34:32.546147 1410 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/configmap/20666097-98bf-4d49-86d4-fb72d748854f-cilium-config-path" (OuterVolumeSpecName: "cilium-config-path") pod "20666097-98bf-4d49-86d4-fb72d748854f" (UID: "20666097-98bf-4d49-86d4-fb72d748854f"). InnerVolumeSpecName "cilium-config-path". PluginName "kubernetes.io/configmap", VolumeGidValue "" Oct 2 19:34:32.546768 kubelet[1410]: I1002 19:34:32.546194 1410 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/20666097-98bf-4d49-86d4-fb72d748854f-host-proc-sys-net" (OuterVolumeSpecName: "host-proc-sys-net") pod "20666097-98bf-4d49-86d4-fb72d748854f" (UID: "20666097-98bf-4d49-86d4-fb72d748854f"). InnerVolumeSpecName "host-proc-sys-net". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 19:34:32.546768 kubelet[1410]: I1002 19:34:32.546214 1410 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/20666097-98bf-4d49-86d4-fb72d748854f-cni-path" (OuterVolumeSpecName: "cni-path") pod "20666097-98bf-4d49-86d4-fb72d748854f" (UID: "20666097-98bf-4d49-86d4-fb72d748854f"). InnerVolumeSpecName "cni-path". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 19:34:32.546768 kubelet[1410]: I1002 19:34:32.546241 1410 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/20666097-98bf-4d49-86d4-fb72d748854f-hostproc" (OuterVolumeSpecName: "hostproc") pod "20666097-98bf-4d49-86d4-fb72d748854f" (UID: "20666097-98bf-4d49-86d4-fb72d748854f"). InnerVolumeSpecName "hostproc". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 19:34:32.548708 systemd[1]: var-lib-kubelet-pods-20666097\x2d98bf\x2d4d49\x2d86d4\x2dfb72d748854f-volumes-kubernetes.io\x7esecret-clustermesh\x2dsecrets.mount: Deactivated successfully. Oct 2 19:34:32.550062 kubelet[1410]: I1002 19:34:32.550030 1410 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/secret/20666097-98bf-4d49-86d4-fb72d748854f-clustermesh-secrets" (OuterVolumeSpecName: "clustermesh-secrets") pod "20666097-98bf-4d49-86d4-fb72d748854f" (UID: "20666097-98bf-4d49-86d4-fb72d748854f"). InnerVolumeSpecName "clustermesh-secrets". PluginName "kubernetes.io/secret", VolumeGidValue "" Oct 2 19:34:32.550180 kubelet[1410]: I1002 19:34:32.550147 1410 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/projected/20666097-98bf-4d49-86d4-fb72d748854f-kube-api-access-5wbqw" (OuterVolumeSpecName: "kube-api-access-5wbqw") pod "20666097-98bf-4d49-86d4-fb72d748854f" (UID: "20666097-98bf-4d49-86d4-fb72d748854f"). InnerVolumeSpecName "kube-api-access-5wbqw". PluginName "kubernetes.io/projected", VolumeGidValue "" Oct 2 19:34:32.550765 systemd[1]: var-lib-kubelet-pods-20666097\x2d98bf\x2d4d49\x2d86d4\x2dfb72d748854f-volumes-kubernetes.io\x7eprojected-hubble\x2dtls.mount: Deactivated successfully. Oct 2 19:34:32.550857 kubelet[1410]: I1002 19:34:32.550788 1410 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/projected/20666097-98bf-4d49-86d4-fb72d748854f-hubble-tls" (OuterVolumeSpecName: "hubble-tls") pod "20666097-98bf-4d49-86d4-fb72d748854f" (UID: "20666097-98bf-4d49-86d4-fb72d748854f"). InnerVolumeSpecName "hubble-tls". PluginName "kubernetes.io/projected", VolumeGidValue "" Oct 2 19:34:32.551907 systemd[1]: var-lib-kubelet-pods-20666097\x2d98bf\x2d4d49\x2d86d4\x2dfb72d748854f-volumes-kubernetes.io\x7eprojected-kube\x2dapi\x2daccess\x2d5wbqw.mount: Deactivated successfully. Oct 2 19:34:32.645164 kubelet[1410]: I1002 19:34:32.645127 1410 reconciler_common.go:300] "Volume detached for volume \"etc-cni-netd\" (UniqueName: \"kubernetes.io/host-path/20666097-98bf-4d49-86d4-fb72d748854f-etc-cni-netd\") on node \"10.0.0.13\" DevicePath \"\"" Oct 2 19:34:32.645164 kubelet[1410]: I1002 19:34:32.645155 1410 reconciler_common.go:300] "Volume detached for volume \"kube-api-access-5wbqw\" (UniqueName: \"kubernetes.io/projected/20666097-98bf-4d49-86d4-fb72d748854f-kube-api-access-5wbqw\") on node \"10.0.0.13\" DevicePath \"\"" Oct 2 19:34:32.645164 kubelet[1410]: I1002 19:34:32.645165 1410 reconciler_common.go:300] "Volume detached for volume \"clustermesh-secrets\" (UniqueName: \"kubernetes.io/secret/20666097-98bf-4d49-86d4-fb72d748854f-clustermesh-secrets\") on node \"10.0.0.13\" DevicePath \"\"" Oct 2 19:34:32.645326 kubelet[1410]: I1002 19:34:32.645175 1410 reconciler_common.go:300] "Volume detached for volume \"cni-path\" (UniqueName: \"kubernetes.io/host-path/20666097-98bf-4d49-86d4-fb72d748854f-cni-path\") on node \"10.0.0.13\" DevicePath \"\"" Oct 2 19:34:32.645326 kubelet[1410]: I1002 19:34:32.645184 1410 reconciler_common.go:300] "Volume detached for volume \"host-proc-sys-net\" (UniqueName: \"kubernetes.io/host-path/20666097-98bf-4d49-86d4-fb72d748854f-host-proc-sys-net\") on node \"10.0.0.13\" DevicePath \"\"" Oct 2 19:34:32.645326 kubelet[1410]: I1002 19:34:32.645193 1410 reconciler_common.go:300] "Volume detached for volume \"hostproc\" (UniqueName: \"kubernetes.io/host-path/20666097-98bf-4d49-86d4-fb72d748854f-hostproc\") on node \"10.0.0.13\" DevicePath \"\"" Oct 2 19:34:32.645326 kubelet[1410]: I1002 19:34:32.645201 1410 reconciler_common.go:300] "Volume detached for volume \"hubble-tls\" (UniqueName: \"kubernetes.io/projected/20666097-98bf-4d49-86d4-fb72d748854f-hubble-tls\") on node \"10.0.0.13\" DevicePath \"\"" Oct 2 19:34:32.645326 kubelet[1410]: I1002 19:34:32.645209 1410 reconciler_common.go:300] "Volume detached for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/20666097-98bf-4d49-86d4-fb72d748854f-cilium-config-path\") on node \"10.0.0.13\" DevicePath \"\"" Oct 2 19:34:32.736772 kubelet[1410]: I1002 19:34:32.736692 1410 scope.go:117] "RemoveContainer" containerID="03884ada9d3ddae02062734c4f9c84da92218263bae6480812459963a7ebcbab" Oct 2 19:34:32.739097 env[1107]: time="2023-10-02T19:34:32.739061247Z" level=info msg="RemoveContainer for \"03884ada9d3ddae02062734c4f9c84da92218263bae6480812459963a7ebcbab\"" Oct 2 19:34:32.740107 systemd[1]: Removed slice kubepods-burstable-pod20666097_98bf_4d49_86d4_fb72d748854f.slice. Oct 2 19:34:32.741829 env[1107]: time="2023-10-02T19:34:32.741798564Z" level=info msg="RemoveContainer for \"03884ada9d3ddae02062734c4f9c84da92218263bae6480812459963a7ebcbab\" returns successfully" Oct 2 19:34:33.486601 kubelet[1410]: E1002 19:34:33.486554 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:34:34.457894 kubelet[1410]: I1002 19:34:34.457845 1410 kubelet_volumes.go:161] "Cleaned up orphaned pod volumes dir" podUID="20666097-98bf-4d49-86d4-fb72d748854f" path="/var/lib/kubelet/pods/20666097-98bf-4d49-86d4-fb72d748854f/volumes" Oct 2 19:34:34.486668 kubelet[1410]: E1002 19:34:34.486638 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:34:34.862432 kubelet[1410]: I1002 19:34:34.862388 1410 topology_manager.go:215] "Topology Admit Handler" podUID="cbb2e72c-65b6-4172-9737-ad8aca995a6e" podNamespace="kube-system" podName="cilium-operator-6bc8ccdb58-ldf79" Oct 2 19:34:34.862432 kubelet[1410]: E1002 19:34:34.862436 1410 cpu_manager.go:395] "RemoveStaleState: removing container" podUID="20666097-98bf-4d49-86d4-fb72d748854f" containerName="mount-cgroup" Oct 2 19:34:34.862432 kubelet[1410]: E1002 19:34:34.862445 1410 cpu_manager.go:395] "RemoveStaleState: removing container" podUID="20666097-98bf-4d49-86d4-fb72d748854f" containerName="mount-cgroup" Oct 2 19:34:34.862432 kubelet[1410]: E1002 19:34:34.862451 1410 cpu_manager.go:395] "RemoveStaleState: removing container" podUID="20666097-98bf-4d49-86d4-fb72d748854f" containerName="mount-cgroup" Oct 2 19:34:34.862696 kubelet[1410]: I1002 19:34:34.862469 1410 memory_manager.go:346] "RemoveStaleState removing state" podUID="20666097-98bf-4d49-86d4-fb72d748854f" containerName="mount-cgroup" Oct 2 19:34:34.862696 kubelet[1410]: I1002 19:34:34.862476 1410 memory_manager.go:346] "RemoveStaleState removing state" podUID="20666097-98bf-4d49-86d4-fb72d748854f" containerName="mount-cgroup" Oct 2 19:34:34.862696 kubelet[1410]: I1002 19:34:34.862481 1410 memory_manager.go:346] "RemoveStaleState removing state" podUID="20666097-98bf-4d49-86d4-fb72d748854f" containerName="mount-cgroup" Oct 2 19:34:34.866565 systemd[1]: Created slice kubepods-besteffort-podcbb2e72c_65b6_4172_9737_ad8aca995a6e.slice. Oct 2 19:34:34.875279 kubelet[1410]: I1002 19:34:34.875251 1410 topology_manager.go:215] "Topology Admit Handler" podUID="70593b7e-c6b0-44a6-8d77-4129aef91f64" podNamespace="kube-system" podName="cilium-59zxk" Oct 2 19:34:34.875361 kubelet[1410]: E1002 19:34:34.875291 1410 cpu_manager.go:395] "RemoveStaleState: removing container" podUID="20666097-98bf-4d49-86d4-fb72d748854f" containerName="mount-cgroup" Oct 2 19:34:34.875361 kubelet[1410]: I1002 19:34:34.875308 1410 memory_manager.go:346] "RemoveStaleState removing state" podUID="20666097-98bf-4d49-86d4-fb72d748854f" containerName="mount-cgroup" Oct 2 19:34:34.875361 kubelet[1410]: I1002 19:34:34.875313 1410 memory_manager.go:346] "RemoveStaleState removing state" podUID="20666097-98bf-4d49-86d4-fb72d748854f" containerName="mount-cgroup" Oct 2 19:34:34.875361 kubelet[1410]: E1002 19:34:34.875325 1410 cpu_manager.go:395] "RemoveStaleState: removing container" podUID="20666097-98bf-4d49-86d4-fb72d748854f" containerName="mount-cgroup" Oct 2 19:34:34.879546 systemd[1]: Created slice kubepods-burstable-pod70593b7e_c6b0_44a6_8d77_4129aef91f64.slice. Oct 2 19:34:34.956698 kubelet[1410]: I1002 19:34:34.956618 1410 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"hubble-tls\" (UniqueName: \"kubernetes.io/projected/70593b7e-c6b0-44a6-8d77-4129aef91f64-hubble-tls\") pod \"cilium-59zxk\" (UID: \"70593b7e-c6b0-44a6-8d77-4129aef91f64\") " pod="kube-system/cilium-59zxk" Oct 2 19:34:34.956698 kubelet[1410]: I1002 19:34:34.956693 1410 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"hostproc\" (UniqueName: \"kubernetes.io/host-path/70593b7e-c6b0-44a6-8d77-4129aef91f64-hostproc\") pod \"cilium-59zxk\" (UID: \"70593b7e-c6b0-44a6-8d77-4129aef91f64\") " pod="kube-system/cilium-59zxk" Oct 2 19:34:34.956903 kubelet[1410]: I1002 19:34:34.956721 1410 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"etc-cni-netd\" (UniqueName: \"kubernetes.io/host-path/70593b7e-c6b0-44a6-8d77-4129aef91f64-etc-cni-netd\") pod \"cilium-59zxk\" (UID: \"70593b7e-c6b0-44a6-8d77-4129aef91f64\") " pod="kube-system/cilium-59zxk" Oct 2 19:34:34.956903 kubelet[1410]: I1002 19:34:34.956804 1410 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-ipsec-secrets\" (UniqueName: \"kubernetes.io/secret/70593b7e-c6b0-44a6-8d77-4129aef91f64-cilium-ipsec-secrets\") pod \"cilium-59zxk\" (UID: \"70593b7e-c6b0-44a6-8d77-4129aef91f64\") " pod="kube-system/cilium-59zxk" Oct 2 19:34:34.956903 kubelet[1410]: I1002 19:34:34.956850 1410 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"host-proc-sys-net\" (UniqueName: \"kubernetes.io/host-path/70593b7e-c6b0-44a6-8d77-4129aef91f64-host-proc-sys-net\") pod \"cilium-59zxk\" (UID: \"70593b7e-c6b0-44a6-8d77-4129aef91f64\") " pod="kube-system/cilium-59zxk" Oct 2 19:34:34.957021 kubelet[1410]: I1002 19:34:34.956909 1410 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"host-proc-sys-kernel\" (UniqueName: \"kubernetes.io/host-path/70593b7e-c6b0-44a6-8d77-4129aef91f64-host-proc-sys-kernel\") pod \"cilium-59zxk\" (UID: \"70593b7e-c6b0-44a6-8d77-4129aef91f64\") " pod="kube-system/cilium-59zxk" Oct 2 19:34:34.957021 kubelet[1410]: I1002 19:34:34.956937 1410 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/cbb2e72c-65b6-4172-9737-ad8aca995a6e-cilium-config-path\") pod \"cilium-operator-6bc8ccdb58-ldf79\" (UID: \"cbb2e72c-65b6-4172-9737-ad8aca995a6e\") " pod="kube-system/cilium-operator-6bc8ccdb58-ldf79" Oct 2 19:34:34.957021 kubelet[1410]: I1002 19:34:34.956980 1410 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-7p9cc\" (UniqueName: \"kubernetes.io/projected/cbb2e72c-65b6-4172-9737-ad8aca995a6e-kube-api-access-7p9cc\") pod \"cilium-operator-6bc8ccdb58-ldf79\" (UID: \"cbb2e72c-65b6-4172-9737-ad8aca995a6e\") " pod="kube-system/cilium-operator-6bc8ccdb58-ldf79" Oct 2 19:34:34.957021 kubelet[1410]: I1002 19:34:34.957015 1410 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cni-path\" (UniqueName: \"kubernetes.io/host-path/70593b7e-c6b0-44a6-8d77-4129aef91f64-cni-path\") pod \"cilium-59zxk\" (UID: \"70593b7e-c6b0-44a6-8d77-4129aef91f64\") " pod="kube-system/cilium-59zxk" Oct 2 19:34:34.957136 kubelet[1410]: I1002 19:34:34.957046 1410 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/70593b7e-c6b0-44a6-8d77-4129aef91f64-xtables-lock\") pod \"cilium-59zxk\" (UID: \"70593b7e-c6b0-44a6-8d77-4129aef91f64\") " pod="kube-system/cilium-59zxk" Oct 2 19:34:34.957136 kubelet[1410]: I1002 19:34:34.957084 1410 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-cgroup\" (UniqueName: \"kubernetes.io/host-path/70593b7e-c6b0-44a6-8d77-4129aef91f64-cilium-cgroup\") pod \"cilium-59zxk\" (UID: \"70593b7e-c6b0-44a6-8d77-4129aef91f64\") " pod="kube-system/cilium-59zxk" Oct 2 19:34:34.957136 kubelet[1410]: I1002 19:34:34.957119 1410 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/70593b7e-c6b0-44a6-8d77-4129aef91f64-lib-modules\") pod \"cilium-59zxk\" (UID: \"70593b7e-c6b0-44a6-8d77-4129aef91f64\") " pod="kube-system/cilium-59zxk" Oct 2 19:34:34.957206 kubelet[1410]: I1002 19:34:34.957142 1410 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-h8k84\" (UniqueName: \"kubernetes.io/projected/70593b7e-c6b0-44a6-8d77-4129aef91f64-kube-api-access-h8k84\") pod \"cilium-59zxk\" (UID: \"70593b7e-c6b0-44a6-8d77-4129aef91f64\") " pod="kube-system/cilium-59zxk" Oct 2 19:34:34.957206 kubelet[1410]: I1002 19:34:34.957168 1410 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/70593b7e-c6b0-44a6-8d77-4129aef91f64-cilium-config-path\") pod \"cilium-59zxk\" (UID: \"70593b7e-c6b0-44a6-8d77-4129aef91f64\") " pod="kube-system/cilium-59zxk" Oct 2 19:34:34.957206 kubelet[1410]: I1002 19:34:34.957194 1410 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-run\" (UniqueName: \"kubernetes.io/host-path/70593b7e-c6b0-44a6-8d77-4129aef91f64-cilium-run\") pod \"cilium-59zxk\" (UID: \"70593b7e-c6b0-44a6-8d77-4129aef91f64\") " pod="kube-system/cilium-59zxk" Oct 2 19:34:34.957314 kubelet[1410]: I1002 19:34:34.957265 1410 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"bpf-maps\" (UniqueName: \"kubernetes.io/host-path/70593b7e-c6b0-44a6-8d77-4129aef91f64-bpf-maps\") pod \"cilium-59zxk\" (UID: \"70593b7e-c6b0-44a6-8d77-4129aef91f64\") " pod="kube-system/cilium-59zxk" Oct 2 19:34:34.957339 kubelet[1410]: I1002 19:34:34.957327 1410 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"clustermesh-secrets\" (UniqueName: \"kubernetes.io/secret/70593b7e-c6b0-44a6-8d77-4129aef91f64-clustermesh-secrets\") pod \"cilium-59zxk\" (UID: \"70593b7e-c6b0-44a6-8d77-4129aef91f64\") " pod="kube-system/cilium-59zxk" Oct 2 19:34:35.168616 kubelet[1410]: E1002 19:34:35.168515 1410 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Oct 2 19:34:35.169118 env[1107]: time="2023-10-02T19:34:35.169078133Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:cilium-operator-6bc8ccdb58-ldf79,Uid:cbb2e72c-65b6-4172-9737-ad8aca995a6e,Namespace:kube-system,Attempt:0,}" Oct 2 19:34:35.181465 env[1107]: time="2023-10-02T19:34:35.181394284Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Oct 2 19:34:35.181465 env[1107]: time="2023-10-02T19:34:35.181427878Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Oct 2 19:34:35.181465 env[1107]: time="2023-10-02T19:34:35.181437727Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Oct 2 19:34:35.181671 env[1107]: time="2023-10-02T19:34:35.181538930Z" level=info msg="starting signal loop" namespace=k8s.io path=/run/containerd/io.containerd.runtime.v2.task/k8s.io/3de38e9d5c1cd6810ab68f16e2063ede2c9a965cba63b6bf3bd357b4f403c792 pid=1967 runtime=io.containerd.runc.v2 Oct 2 19:34:35.192028 systemd[1]: Started cri-containerd-3de38e9d5c1cd6810ab68f16e2063ede2c9a965cba63b6bf3bd357b4f403c792.scope. Oct 2 19:34:35.193344 kubelet[1410]: E1002 19:34:35.193319 1410 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Oct 2 19:34:35.194169 env[1107]: time="2023-10-02T19:34:35.194132389Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:cilium-59zxk,Uid:70593b7e-c6b0-44a6-8d77-4129aef91f64,Namespace:kube-system,Attempt:0,}" Oct 2 19:34:35.212260 kernel: audit: type=1400 audit(1696275275.203:651): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.212401 kernel: audit: type=1400 audit(1696275275.203:652): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.212483 kernel: audit: type=1400 audit(1696275275.203:653): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.212501 kernel: audit: type=1400 audit(1696275275.203:654): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.212519 kernel: audit: type=1400 audit(1696275275.203:655): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.203000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.203000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.203000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.203000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.203000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.212766 env[1107]: time="2023-10-02T19:34:35.210263565Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Oct 2 19:34:35.212766 env[1107]: time="2023-10-02T19:34:35.210335031Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Oct 2 19:34:35.212766 env[1107]: time="2023-10-02T19:34:35.210356582Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Oct 2 19:34:35.212766 env[1107]: time="2023-10-02T19:34:35.210482603Z" level=info msg="starting signal loop" namespace=k8s.io path=/run/containerd/io.containerd.runtime.v2.task/k8s.io/2e4869d9ab36bd815842d45819aaaea94c81b65d05bd1cbd6926f8d4540d11dc pid=2002 runtime=io.containerd.runc.v2 Oct 2 19:34:35.214933 kernel: audit: type=1400 audit(1696275275.203:656): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.203000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.203000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.217021 kernel: audit: type=1400 audit(1696275275.203:657): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.203000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.219001 kernel: audit: type=1400 audit(1696275275.203:658): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.203000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.207000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.207000 audit: BPF prog-id=78 op=LOAD Oct 2 19:34:35.207000 audit[1977]: AVC avc: denied { bpf } for pid=1977 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.207000 audit[1977]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=f a1=c000145c48 a2=10 a3=1c items=0 ppid=1967 pid=1977 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:34:35.207000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3364653338653964356331636436383130616236386631366532303633 Oct 2 19:34:35.207000 audit[1977]: AVC avc: denied { perfmon } for pid=1977 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.207000 audit[1977]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=0 a1=c0001456b0 a2=3c a3=c items=0 ppid=1967 pid=1977 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:34:35.207000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3364653338653964356331636436383130616236386631366532303633 Oct 2 19:34:35.207000 audit[1977]: AVC avc: denied { bpf } for pid=1977 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.207000 audit[1977]: AVC avc: denied { bpf } for pid=1977 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.207000 audit[1977]: AVC avc: denied { bpf } for pid=1977 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.207000 audit[1977]: AVC avc: denied { perfmon } for pid=1977 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.207000 audit[1977]: AVC avc: denied { perfmon } for pid=1977 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.207000 audit[1977]: AVC avc: denied { perfmon } for pid=1977 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.207000 audit[1977]: AVC avc: denied { perfmon } for pid=1977 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.207000 audit[1977]: AVC avc: denied { perfmon } for pid=1977 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.207000 audit[1977]: AVC avc: denied { bpf } for pid=1977 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.207000 audit[1977]: AVC avc: denied { bpf } for pid=1977 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.207000 audit: BPF prog-id=79 op=LOAD Oct 2 19:34:35.207000 audit[1977]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c0001459d8 a2=78 a3=c000024b50 items=0 ppid=1967 pid=1977 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:34:35.207000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3364653338653964356331636436383130616236386631366532303633 Oct 2 19:34:35.212000 audit[1977]: AVC avc: denied { bpf } for pid=1977 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.212000 audit[1977]: AVC avc: denied { bpf } for pid=1977 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.212000 audit[1977]: AVC avc: denied { perfmon } for pid=1977 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.212000 audit[1977]: AVC avc: denied { perfmon } for pid=1977 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.212000 audit[1977]: AVC avc: denied { perfmon } for pid=1977 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.212000 audit[1977]: AVC avc: denied { perfmon } for pid=1977 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.212000 audit[1977]: AVC avc: denied { perfmon } for pid=1977 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.212000 audit[1977]: AVC avc: denied { bpf } for pid=1977 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.212000 audit[1977]: AVC avc: denied { bpf } for pid=1977 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.212000 audit: BPF prog-id=80 op=LOAD Oct 2 19:34:35.212000 audit[1977]: SYSCALL arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c000145770 a2=78 a3=c000024b98 items=0 ppid=1967 pid=1977 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:34:35.212000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3364653338653964356331636436383130616236386631366532303633 Oct 2 19:34:35.214000 audit: BPF prog-id=80 op=UNLOAD Oct 2 19:34:35.214000 audit: BPF prog-id=79 op=UNLOAD Oct 2 19:34:35.214000 audit[1977]: AVC avc: denied { bpf } for pid=1977 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.214000 audit[1977]: AVC avc: denied { bpf } for pid=1977 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.214000 audit[1977]: AVC avc: denied { bpf } for pid=1977 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.214000 audit[1977]: AVC avc: denied { perfmon } for pid=1977 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.214000 audit[1977]: AVC avc: denied { perfmon } for pid=1977 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.214000 audit[1977]: AVC avc: denied { perfmon } for pid=1977 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.214000 audit[1977]: AVC avc: denied { perfmon } for pid=1977 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.214000 audit[1977]: AVC avc: denied { perfmon } for pid=1977 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.214000 audit[1977]: AVC avc: denied { bpf } for pid=1977 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.214000 audit[1977]: AVC avc: denied { bpf } for pid=1977 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.214000 audit: BPF prog-id=81 op=LOAD Oct 2 19:34:35.214000 audit[1977]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c000145c30 a2=78 a3=c000024fa8 items=0 ppid=1967 pid=1977 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:34:35.214000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3364653338653964356331636436383130616236386631366532303633 Oct 2 19:34:35.228960 systemd[1]: Started cri-containerd-2e4869d9ab36bd815842d45819aaaea94c81b65d05bd1cbd6926f8d4540d11dc.scope. Oct 2 19:34:35.238000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.238000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.238000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.238000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.238000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.238000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.238000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.238000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.238000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.238000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.238000 audit: BPF prog-id=82 op=LOAD Oct 2 19:34:35.239000 audit[2011]: AVC avc: denied { bpf } for pid=2011 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.239000 audit[2011]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=f a1=c000119c48 a2=10 a3=1c items=0 ppid=2002 pid=2011 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:34:35.239000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3265343836396439616233366264383135383432643435383139616161 Oct 2 19:34:35.239000 audit[2011]: AVC avc: denied { perfmon } for pid=2011 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.239000 audit[2011]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=0 a1=c0001196b0 a2=3c a3=c items=0 ppid=2002 pid=2011 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:34:35.239000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3265343836396439616233366264383135383432643435383139616161 Oct 2 19:34:35.239000 audit[2011]: AVC avc: denied { bpf } for pid=2011 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.239000 audit[2011]: AVC avc: denied { bpf } for pid=2011 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.239000 audit[2011]: AVC avc: denied { bpf } for pid=2011 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.239000 audit[2011]: AVC avc: denied { perfmon } for pid=2011 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.239000 audit[2011]: AVC avc: denied { perfmon } for pid=2011 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.239000 audit[2011]: AVC avc: denied { perfmon } for pid=2011 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.239000 audit[2011]: AVC avc: denied { perfmon } for pid=2011 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.239000 audit[2011]: AVC avc: denied { perfmon } for pid=2011 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.239000 audit[2011]: AVC avc: denied { bpf } for pid=2011 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.239000 audit[2011]: AVC avc: denied { bpf } for pid=2011 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.239000 audit: BPF prog-id=83 op=LOAD Oct 2 19:34:35.239000 audit[2011]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c0001199d8 a2=78 a3=c0003aa6f0 items=0 ppid=2002 pid=2011 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:34:35.239000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3265343836396439616233366264383135383432643435383139616161 Oct 2 19:34:35.240000 audit[2011]: AVC avc: denied { bpf } for pid=2011 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.240000 audit[2011]: AVC avc: denied { bpf } for pid=2011 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.240000 audit[2011]: AVC avc: denied { perfmon } for pid=2011 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.240000 audit[2011]: AVC avc: denied { perfmon } for pid=2011 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.240000 audit[2011]: AVC avc: denied { perfmon } for pid=2011 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.240000 audit[2011]: AVC avc: denied { perfmon } for pid=2011 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.240000 audit[2011]: AVC avc: denied { perfmon } for pid=2011 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.240000 audit[2011]: AVC avc: denied { bpf } for pid=2011 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.240000 audit[2011]: AVC avc: denied { bpf } for pid=2011 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.240000 audit: BPF prog-id=84 op=LOAD Oct 2 19:34:35.240000 audit[2011]: SYSCALL arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c000119770 a2=78 a3=c0003aa738 items=0 ppid=2002 pid=2011 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:34:35.240000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3265343836396439616233366264383135383432643435383139616161 Oct 2 19:34:35.240000 audit: BPF prog-id=84 op=UNLOAD Oct 2 19:34:35.240000 audit: BPF prog-id=83 op=UNLOAD Oct 2 19:34:35.240000 audit[2011]: AVC avc: denied { bpf } for pid=2011 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.240000 audit[2011]: AVC avc: denied { bpf } for pid=2011 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.240000 audit[2011]: AVC avc: denied { bpf } for pid=2011 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.240000 audit[2011]: AVC avc: denied { perfmon } for pid=2011 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.240000 audit[2011]: AVC avc: denied { perfmon } for pid=2011 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.240000 audit[2011]: AVC avc: denied { perfmon } for pid=2011 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.240000 audit[2011]: AVC avc: denied { perfmon } for pid=2011 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.240000 audit[2011]: AVC avc: denied { perfmon } for pid=2011 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.240000 audit[2011]: AVC avc: denied { bpf } for pid=2011 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.240000 audit[2011]: AVC avc: denied { bpf } for pid=2011 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:35.240000 audit: BPF prog-id=85 op=LOAD Oct 2 19:34:35.240000 audit[2011]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c000119c30 a2=78 a3=c0003aab48 items=0 ppid=2002 pid=2011 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:34:35.240000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3265343836396439616233366264383135383432643435383139616161 Oct 2 19:34:35.253660 env[1107]: time="2023-10-02T19:34:35.253616325Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:cilium-59zxk,Uid:70593b7e-c6b0-44a6-8d77-4129aef91f64,Namespace:kube-system,Attempt:0,} returns sandbox id \"2e4869d9ab36bd815842d45819aaaea94c81b65d05bd1cbd6926f8d4540d11dc\"" Oct 2 19:34:35.255084 kubelet[1410]: E1002 19:34:35.255052 1410 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Oct 2 19:34:35.255545 env[1107]: time="2023-10-02T19:34:35.255499491Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:cilium-operator-6bc8ccdb58-ldf79,Uid:cbb2e72c-65b6-4172-9737-ad8aca995a6e,Namespace:kube-system,Attempt:0,} returns sandbox id \"3de38e9d5c1cd6810ab68f16e2063ede2c9a965cba63b6bf3bd357b4f403c792\"" Oct 2 19:34:35.256658 kubelet[1410]: E1002 19:34:35.256635 1410 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Oct 2 19:34:35.257777 env[1107]: time="2023-10-02T19:34:35.257751171Z" level=info msg="CreateContainer within sandbox \"2e4869d9ab36bd815842d45819aaaea94c81b65d05bd1cbd6926f8d4540d11dc\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:0,}" Oct 2 19:34:35.257900 env[1107]: time="2023-10-02T19:34:35.257867964Z" level=info msg="PullImage \"quay.io/cilium/operator-generic:v1.12.5@sha256:b296eb7f0f7656a5cc19724f40a8a7121b7fd725278b7d61dc91fe0b7ffd7c0e\"" Oct 2 19:34:35.275698 env[1107]: time="2023-10-02T19:34:35.275644581Z" level=info msg="CreateContainer within sandbox \"2e4869d9ab36bd815842d45819aaaea94c81b65d05bd1cbd6926f8d4540d11dc\" for &ContainerMetadata{Name:mount-cgroup,Attempt:0,} returns container id \"c74cbf76d850d57881b67f769e57ce8cac588fa878ca566f12f8fac3549e6ec3\"" Oct 2 19:34:35.276016 env[1107]: time="2023-10-02T19:34:35.275984510Z" level=info msg="StartContainer for \"c74cbf76d850d57881b67f769e57ce8cac588fa878ca566f12f8fac3549e6ec3\"" Oct 2 19:34:35.289525 systemd[1]: Started cri-containerd-c74cbf76d850d57881b67f769e57ce8cac588fa878ca566f12f8fac3549e6ec3.scope. Oct 2 19:34:35.297589 systemd[1]: cri-containerd-c74cbf76d850d57881b67f769e57ce8cac588fa878ca566f12f8fac3549e6ec3.scope: Deactivated successfully. Oct 2 19:34:35.297906 systemd[1]: Stopped cri-containerd-c74cbf76d850d57881b67f769e57ce8cac588fa878ca566f12f8fac3549e6ec3.scope. Oct 2 19:34:35.314395 env[1107]: time="2023-10-02T19:34:35.314347751Z" level=info msg="shim disconnected" id=c74cbf76d850d57881b67f769e57ce8cac588fa878ca566f12f8fac3549e6ec3 Oct 2 19:34:35.314395 env[1107]: time="2023-10-02T19:34:35.314394882Z" level=warning msg="cleaning up after shim disconnected" id=c74cbf76d850d57881b67f769e57ce8cac588fa878ca566f12f8fac3549e6ec3 namespace=k8s.io Oct 2 19:34:35.314538 env[1107]: time="2023-10-02T19:34:35.314403448Z" level=info msg="cleaning up dead shim" Oct 2 19:34:35.321363 env[1107]: time="2023-10-02T19:34:35.321301131Z" level=warning msg="cleanup warnings time=\"2023-10-02T19:34:35Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=2066 runtime=io.containerd.runc.v2\ntime=\"2023-10-02T19:34:35Z\" level=warning msg=\"failed to read init pid file\" error=\"open /run/containerd/io.containerd.runtime.v2.task/k8s.io/c74cbf76d850d57881b67f769e57ce8cac588fa878ca566f12f8fac3549e6ec3/init.pid: no such file or directory\" runtime=io.containerd.runc.v2\n" Oct 2 19:34:35.321721 env[1107]: time="2023-10-02T19:34:35.321633305Z" level=error msg="copy shim log" error="read /proc/self/fd/36: file already closed" Oct 2 19:34:35.323378 env[1107]: time="2023-10-02T19:34:35.323328242Z" level=error msg="Failed to pipe stdout of container \"c74cbf76d850d57881b67f769e57ce8cac588fa878ca566f12f8fac3549e6ec3\"" error="reading from a closed fifo" Oct 2 19:34:35.323378 env[1107]: time="2023-10-02T19:34:35.323350393Z" level=error msg="Failed to pipe stderr of container \"c74cbf76d850d57881b67f769e57ce8cac588fa878ca566f12f8fac3549e6ec3\"" error="reading from a closed fifo" Oct 2 19:34:35.325553 env[1107]: time="2023-10-02T19:34:35.325502895Z" level=error msg="StartContainer for \"c74cbf76d850d57881b67f769e57ce8cac588fa878ca566f12f8fac3549e6ec3\" failed" error="failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" Oct 2 19:34:35.325798 kubelet[1410]: E1002 19:34:35.325770 1410 remote_runtime.go:343] "StartContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" containerID="c74cbf76d850d57881b67f769e57ce8cac588fa878ca566f12f8fac3549e6ec3" Oct 2 19:34:35.325937 kubelet[1410]: E1002 19:34:35.325916 1410 kuberuntime_manager.go:1209] init container &Container{Name:mount-cgroup,Image:quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Command:[sh -ec cp /usr/bin/cilium-mount /hostbin/cilium-mount; Oct 2 19:34:35.325937 kubelet[1410]: nsenter --cgroup=/hostproc/1/ns/cgroup --mount=/hostproc/1/ns/mnt "${BIN_PATH}/cilium-mount" $CGROUP_ROOT; Oct 2 19:34:35.325937 kubelet[1410]: rm /hostbin/cilium-mount Oct 2 19:34:35.325937 kubelet[1410]: ],Args:[],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:CGROUP_ROOT,Value:/run/cilium/cgroupv2,ValueFrom:nil,},EnvVar{Name:BIN_PATH,Value:/opt/cni/bin,ValueFrom:nil,},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:hostproc,ReadOnly:false,MountPath:/hostproc,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:cni-path,ReadOnly:false,MountPath:/hostbin,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:kube-api-access-h8k84,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[SYS_ADMIN SYS_CHROOT SYS_PTRACE],Drop:[ALL],},Privileged:nil,SELinuxOptions:&SELinuxOptions{User:,Role:,Type:spc_t,Level:s0,},RunAsUser:nil,RunAsNonRoot:nil,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:nil,RunAsGroup:nil,ProcMount:nil,WindowsOptions:nil,SeccompProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:FallbackToLogsOnError,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,ResizePolicy:[]ContainerResizePolicy{},RestartPolicy:nil,} start failed in pod cilium-59zxk_kube-system(70593b7e-c6b0-44a6-8d77-4129aef91f64): RunContainerError: failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown Oct 2 19:34:35.326153 kubelet[1410]: E1002 19:34:35.325974 1410 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with RunContainerError: \"failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown\"" pod="kube-system/cilium-59zxk" podUID="70593b7e-c6b0-44a6-8d77-4129aef91f64" Oct 2 19:34:35.487354 kubelet[1410]: E1002 19:34:35.487273 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:34:35.744016 kubelet[1410]: E1002 19:34:35.743816 1410 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Oct 2 19:34:35.745553 env[1107]: time="2023-10-02T19:34:35.745513416Z" level=info msg="CreateContainer within sandbox \"2e4869d9ab36bd815842d45819aaaea94c81b65d05bd1cbd6926f8d4540d11dc\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:1,}" Oct 2 19:34:35.758345 env[1107]: time="2023-10-02T19:34:35.758294303Z" level=info msg="CreateContainer within sandbox \"2e4869d9ab36bd815842d45819aaaea94c81b65d05bd1cbd6926f8d4540d11dc\" for &ContainerMetadata{Name:mount-cgroup,Attempt:1,} returns container id \"0980a86eab9804634d5f1c7224437baeda53f690dc2d66d4a28dee8f7ef3869b\"" Oct 2 19:34:35.758784 env[1107]: time="2023-10-02T19:34:35.758748671Z" level=info msg="StartContainer for \"0980a86eab9804634d5f1c7224437baeda53f690dc2d66d4a28dee8f7ef3869b\"" Oct 2 19:34:35.772379 systemd[1]: Started cri-containerd-0980a86eab9804634d5f1c7224437baeda53f690dc2d66d4a28dee8f7ef3869b.scope. Oct 2 19:34:35.780093 systemd[1]: cri-containerd-0980a86eab9804634d5f1c7224437baeda53f690dc2d66d4a28dee8f7ef3869b.scope: Deactivated successfully. Oct 2 19:34:35.780387 systemd[1]: Stopped cri-containerd-0980a86eab9804634d5f1c7224437baeda53f690dc2d66d4a28dee8f7ef3869b.scope. Oct 2 19:34:35.788998 env[1107]: time="2023-10-02T19:34:35.788948983Z" level=info msg="shim disconnected" id=0980a86eab9804634d5f1c7224437baeda53f690dc2d66d4a28dee8f7ef3869b Oct 2 19:34:35.789208 env[1107]: time="2023-10-02T19:34:35.789000953Z" level=warning msg="cleaning up after shim disconnected" id=0980a86eab9804634d5f1c7224437baeda53f690dc2d66d4a28dee8f7ef3869b namespace=k8s.io Oct 2 19:34:35.789208 env[1107]: time="2023-10-02T19:34:35.789009188Z" level=info msg="cleaning up dead shim" Oct 2 19:34:35.796014 env[1107]: time="2023-10-02T19:34:35.795953269Z" level=warning msg="cleanup warnings time=\"2023-10-02T19:34:35Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=2102 runtime=io.containerd.runc.v2\ntime=\"2023-10-02T19:34:35Z\" level=warning msg=\"failed to read init pid file\" error=\"open /run/containerd/io.containerd.runtime.v2.task/k8s.io/0980a86eab9804634d5f1c7224437baeda53f690dc2d66d4a28dee8f7ef3869b/init.pid: no such file or directory\" runtime=io.containerd.runc.v2\n" Oct 2 19:34:35.796315 env[1107]: time="2023-10-02T19:34:35.796255337Z" level=error msg="copy shim log" error="read /proc/self/fd/38: file already closed" Oct 2 19:34:35.796496 env[1107]: time="2023-10-02T19:34:35.796445539Z" level=error msg="Failed to pipe stdout of container \"0980a86eab9804634d5f1c7224437baeda53f690dc2d66d4a28dee8f7ef3869b\"" error="reading from a closed fifo" Oct 2 19:34:35.797330 env[1107]: time="2023-10-02T19:34:35.797283991Z" level=error msg="Failed to pipe stderr of container \"0980a86eab9804634d5f1c7224437baeda53f690dc2d66d4a28dee8f7ef3869b\"" error="reading from a closed fifo" Oct 2 19:34:35.799638 env[1107]: time="2023-10-02T19:34:35.799587870Z" level=error msg="StartContainer for \"0980a86eab9804634d5f1c7224437baeda53f690dc2d66d4a28dee8f7ef3869b\" failed" error="failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" Oct 2 19:34:35.799882 kubelet[1410]: E1002 19:34:35.799854 1410 remote_runtime.go:343] "StartContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" containerID="0980a86eab9804634d5f1c7224437baeda53f690dc2d66d4a28dee8f7ef3869b" Oct 2 19:34:35.799989 kubelet[1410]: E1002 19:34:35.799961 1410 kuberuntime_manager.go:1209] init container &Container{Name:mount-cgroup,Image:quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Command:[sh -ec cp /usr/bin/cilium-mount /hostbin/cilium-mount; Oct 2 19:34:35.799989 kubelet[1410]: nsenter --cgroup=/hostproc/1/ns/cgroup --mount=/hostproc/1/ns/mnt "${BIN_PATH}/cilium-mount" $CGROUP_ROOT; Oct 2 19:34:35.799989 kubelet[1410]: rm /hostbin/cilium-mount Oct 2 19:34:35.799989 kubelet[1410]: ],Args:[],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:CGROUP_ROOT,Value:/run/cilium/cgroupv2,ValueFrom:nil,},EnvVar{Name:BIN_PATH,Value:/opt/cni/bin,ValueFrom:nil,},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:hostproc,ReadOnly:false,MountPath:/hostproc,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:cni-path,ReadOnly:false,MountPath:/hostbin,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:kube-api-access-h8k84,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[SYS_ADMIN SYS_CHROOT SYS_PTRACE],Drop:[ALL],},Privileged:nil,SELinuxOptions:&SELinuxOptions{User:,Role:,Type:spc_t,Level:s0,},RunAsUser:nil,RunAsNonRoot:nil,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:nil,RunAsGroup:nil,ProcMount:nil,WindowsOptions:nil,SeccompProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:FallbackToLogsOnError,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,ResizePolicy:[]ContainerResizePolicy{},RestartPolicy:nil,} start failed in pod cilium-59zxk_kube-system(70593b7e-c6b0-44a6-8d77-4129aef91f64): RunContainerError: failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown Oct 2 19:34:35.800280 kubelet[1410]: E1002 19:34:35.800003 1410 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with RunContainerError: \"failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown\"" pod="kube-system/cilium-59zxk" podUID="70593b7e-c6b0-44a6-8d77-4129aef91f64" Oct 2 19:34:36.115833 update_engine[1093]: I1002 19:34:36.115777 1093 prefs.cc:51] certificate-report-to-send-update not present in /var/lib/update_engine/prefs Oct 2 19:34:36.115833 update_engine[1093]: I1002 19:34:36.115818 1093 prefs.cc:51] certificate-report-to-send-download not present in /var/lib/update_engine/prefs Oct 2 19:34:36.116199 update_engine[1093]: I1002 19:34:36.116178 1093 prefs.cc:51] aleph-version not present in /var/lib/update_engine/prefs Oct 2 19:34:36.116553 update_engine[1093]: I1002 19:34:36.116526 1093 omaha_request_params.cc:62] Current group set to lts Oct 2 19:34:36.116739 update_engine[1093]: I1002 19:34:36.116714 1093 update_attempter.cc:495] Already updated boot flags. Skipping. Oct 2 19:34:36.116739 update_engine[1093]: I1002 19:34:36.116724 1093 update_attempter.cc:638] Scheduling an action processor start. Oct 2 19:34:36.116739 update_engine[1093]: I1002 19:34:36.116739 1093 action_processor.cc:36] ActionProcessor::StartProcessing: OmahaRequestAction Oct 2 19:34:36.116848 update_engine[1093]: I1002 19:34:36.116766 1093 prefs.cc:51] previous-version not present in /var/lib/update_engine/prefs Oct 2 19:34:36.116848 update_engine[1093]: I1002 19:34:36.116808 1093 omaha_request_action.cc:268] Posting an Omaha request to https://public.update.flatcar-linux.net/v1/update/ Oct 2 19:34:36.116848 update_engine[1093]: I1002 19:34:36.116812 1093 omaha_request_action.cc:269] Request: Oct 2 19:34:36.116848 update_engine[1093]: Oct 2 19:34:36.116848 update_engine[1093]: Oct 2 19:34:36.116848 update_engine[1093]: Oct 2 19:34:36.116848 update_engine[1093]: Oct 2 19:34:36.116848 update_engine[1093]: Oct 2 19:34:36.116848 update_engine[1093]: Oct 2 19:34:36.116848 update_engine[1093]: Oct 2 19:34:36.116848 update_engine[1093]: Oct 2 19:34:36.116848 update_engine[1093]: I1002 19:34:36.116819 1093 libcurl_http_fetcher.cc:47] Starting/Resuming transfer Oct 2 19:34:36.117238 locksmithd[1131]: LastCheckedTime=0 Progress=0 CurrentOperation="UPDATE_STATUS_CHECKING_FOR_UPDATE" NewVersion=0.0.0 NewSize=0 Oct 2 19:34:36.117921 update_engine[1093]: I1002 19:34:36.117897 1093 libcurl_http_fetcher.cc:174] Setting up curl options for HTTPS Oct 2 19:34:36.118086 update_engine[1093]: I1002 19:34:36.118067 1093 libcurl_http_fetcher.cc:449] Setting up timeout source: 1 seconds. Oct 2 19:34:36.440463 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount1960340422.mount: Deactivated successfully. Oct 2 19:34:36.453585 kubelet[1410]: E1002 19:34:36.453533 1410 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 19:34:36.487964 kubelet[1410]: E1002 19:34:36.487912 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:34:36.747525 kubelet[1410]: I1002 19:34:36.747424 1410 scope.go:117] "RemoveContainer" containerID="c74cbf76d850d57881b67f769e57ce8cac588fa878ca566f12f8fac3549e6ec3" Oct 2 19:34:36.747906 kubelet[1410]: I1002 19:34:36.747809 1410 scope.go:117] "RemoveContainer" containerID="c74cbf76d850d57881b67f769e57ce8cac588fa878ca566f12f8fac3549e6ec3" Oct 2 19:34:36.748713 env[1107]: time="2023-10-02T19:34:36.748669615Z" level=info msg="RemoveContainer for \"c74cbf76d850d57881b67f769e57ce8cac588fa878ca566f12f8fac3549e6ec3\"" Oct 2 19:34:36.749269 env[1107]: time="2023-10-02T19:34:36.749234984Z" level=info msg="RemoveContainer for \"c74cbf76d850d57881b67f769e57ce8cac588fa878ca566f12f8fac3549e6ec3\"" Oct 2 19:34:36.749369 env[1107]: time="2023-10-02T19:34:36.749335777Z" level=error msg="RemoveContainer for \"c74cbf76d850d57881b67f769e57ce8cac588fa878ca566f12f8fac3549e6ec3\" failed" error="failed to set removing state for container \"c74cbf76d850d57881b67f769e57ce8cac588fa878ca566f12f8fac3549e6ec3\": container is already in removing state" Oct 2 19:34:36.749486 kubelet[1410]: E1002 19:34:36.749469 1410 remote_runtime.go:385] "RemoveContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to set removing state for container \"c74cbf76d850d57881b67f769e57ce8cac588fa878ca566f12f8fac3549e6ec3\": container is already in removing state" containerID="c74cbf76d850d57881b67f769e57ce8cac588fa878ca566f12f8fac3549e6ec3" Oct 2 19:34:36.749543 kubelet[1410]: E1002 19:34:36.749506 1410 kuberuntime_container.go:820] failed to remove pod init container "mount-cgroup": rpc error: code = Unknown desc = failed to set removing state for container "c74cbf76d850d57881b67f769e57ce8cac588fa878ca566f12f8fac3549e6ec3": container is already in removing state; Skipping pod "cilium-59zxk_kube-system(70593b7e-c6b0-44a6-8d77-4129aef91f64)" Oct 2 19:34:36.749572 kubelet[1410]: E1002 19:34:36.749564 1410 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Oct 2 19:34:36.749773 kubelet[1410]: E1002 19:34:36.749754 1410 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 10s restarting failed container=mount-cgroup pod=cilium-59zxk_kube-system(70593b7e-c6b0-44a6-8d77-4129aef91f64)\"" pod="kube-system/cilium-59zxk" podUID="70593b7e-c6b0-44a6-8d77-4129aef91f64" Oct 2 19:34:36.754368 env[1107]: time="2023-10-02T19:34:36.754331928Z" level=info msg="RemoveContainer for \"c74cbf76d850d57881b67f769e57ce8cac588fa878ca566f12f8fac3549e6ec3\" returns successfully" Oct 2 19:34:37.081132 env[1107]: time="2023-10-02T19:34:37.080995214Z" level=info msg="ImageCreate event &ImageCreate{Name:quay.io/cilium/operator-generic@sha256:b296eb7f0f7656a5cc19724f40a8a7121b7fd725278b7d61dc91fe0b7ffd7c0e,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 19:34:37.082684 env[1107]: time="2023-10-02T19:34:37.082659573Z" level=info msg="ImageCreate event &ImageCreate{Name:sha256:ed355de9f59fe391dbe53f3c7c7a60baab3c3a9b7549aa54d10b87fff7dacf7c,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 19:34:37.084060 env[1107]: time="2023-10-02T19:34:37.084004661Z" level=info msg="ImageUpdate event &ImageUpdate{Name:quay.io/cilium/operator-generic@sha256:b296eb7f0f7656a5cc19724f40a8a7121b7fd725278b7d61dc91fe0b7ffd7c0e,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 19:34:37.084456 env[1107]: time="2023-10-02T19:34:37.084417671Z" level=info msg="PullImage \"quay.io/cilium/operator-generic:v1.12.5@sha256:b296eb7f0f7656a5cc19724f40a8a7121b7fd725278b7d61dc91fe0b7ffd7c0e\" returns image reference \"sha256:ed355de9f59fe391dbe53f3c7c7a60baab3c3a9b7549aa54d10b87fff7dacf7c\"" Oct 2 19:34:37.086172 env[1107]: time="2023-10-02T19:34:37.086145580Z" level=info msg="CreateContainer within sandbox \"3de38e9d5c1cd6810ab68f16e2063ede2c9a965cba63b6bf3bd357b4f403c792\" for container &ContainerMetadata{Name:cilium-operator,Attempt:0,}" Oct 2 19:34:37.098198 env[1107]: time="2023-10-02T19:34:37.098158993Z" level=info msg="CreateContainer within sandbox \"3de38e9d5c1cd6810ab68f16e2063ede2c9a965cba63b6bf3bd357b4f403c792\" for &ContainerMetadata{Name:cilium-operator,Attempt:0,} returns container id \"82d2d71d3a480a360dde0828bd2e1a5978d4e8461719a7a869900035790f11be\"" Oct 2 19:34:37.098613 env[1107]: time="2023-10-02T19:34:37.098589906Z" level=info msg="StartContainer for \"82d2d71d3a480a360dde0828bd2e1a5978d4e8461719a7a869900035790f11be\"" Oct 2 19:34:37.113148 systemd[1]: Started cri-containerd-82d2d71d3a480a360dde0828bd2e1a5978d4e8461719a7a869900035790f11be.scope. Oct 2 19:34:37.120000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:37.120000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:37.120000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:37.120000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:37.120000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:37.120000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:37.120000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:37.120000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:37.120000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:37.120000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:37.120000 audit: BPF prog-id=86 op=LOAD Oct 2 19:34:37.121000 audit[2121]: AVC avc: denied { bpf } for pid=2121 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:37.121000 audit[2121]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=f a1=c00013dc48 a2=10 a3=1c items=0 ppid=1967 pid=2121 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:34:37.121000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3832643264373164336134383061333630646465303832386264326531 Oct 2 19:34:37.121000 audit[2121]: AVC avc: denied { perfmon } for pid=2121 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:37.121000 audit[2121]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=0 a1=c00013d6b0 a2=3c a3=8 items=0 ppid=1967 pid=2121 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:34:37.121000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3832643264373164336134383061333630646465303832386264326531 Oct 2 19:34:37.121000 audit[2121]: AVC avc: denied { bpf } for pid=2121 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:37.121000 audit[2121]: AVC avc: denied { bpf } for pid=2121 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:37.121000 audit[2121]: AVC avc: denied { bpf } for pid=2121 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:37.121000 audit[2121]: AVC avc: denied { perfmon } for pid=2121 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:37.121000 audit[2121]: AVC avc: denied { perfmon } for pid=2121 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:37.121000 audit[2121]: AVC avc: denied { perfmon } for pid=2121 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:37.121000 audit[2121]: AVC avc: denied { perfmon } for pid=2121 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:37.121000 audit[2121]: AVC avc: denied { perfmon } for pid=2121 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:37.121000 audit[2121]: AVC avc: denied { bpf } for pid=2121 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:37.121000 audit[2121]: AVC avc: denied { bpf } for pid=2121 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:37.121000 audit: BPF prog-id=87 op=LOAD Oct 2 19:34:37.121000 audit[2121]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00013d9d8 a2=78 a3=c00030c0d0 items=0 ppid=1967 pid=2121 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:34:37.121000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3832643264373164336134383061333630646465303832386264326531 Oct 2 19:34:37.121000 audit[2121]: AVC avc: denied { bpf } for pid=2121 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:37.121000 audit[2121]: AVC avc: denied { bpf } for pid=2121 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:37.121000 audit[2121]: AVC avc: denied { perfmon } for pid=2121 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:37.121000 audit[2121]: AVC avc: denied { perfmon } for pid=2121 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:37.121000 audit[2121]: AVC avc: denied { perfmon } for pid=2121 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:37.121000 audit[2121]: AVC avc: denied { perfmon } for pid=2121 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:37.121000 audit[2121]: AVC avc: denied { perfmon } for pid=2121 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:37.121000 audit[2121]: AVC avc: denied { bpf } for pid=2121 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:37.121000 audit[2121]: AVC avc: denied { bpf } for pid=2121 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:37.121000 audit: BPF prog-id=88 op=LOAD Oct 2 19:34:37.121000 audit[2121]: SYSCALL arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00013d770 a2=78 a3=c00030c118 items=0 ppid=1967 pid=2121 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:34:37.121000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3832643264373164336134383061333630646465303832386264326531 Oct 2 19:34:37.121000 audit: BPF prog-id=88 op=UNLOAD Oct 2 19:34:37.121000 audit: BPF prog-id=87 op=UNLOAD Oct 2 19:34:37.121000 audit[2121]: AVC avc: denied { bpf } for pid=2121 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:37.121000 audit[2121]: AVC avc: denied { bpf } for pid=2121 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:37.121000 audit[2121]: AVC avc: denied { bpf } for pid=2121 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:37.121000 audit[2121]: AVC avc: denied { perfmon } for pid=2121 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:37.121000 audit[2121]: AVC avc: denied { perfmon } for pid=2121 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:37.121000 audit[2121]: AVC avc: denied { perfmon } for pid=2121 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:37.121000 audit[2121]: AVC avc: denied { perfmon } for pid=2121 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:37.121000 audit[2121]: AVC avc: denied { perfmon } for pid=2121 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:37.121000 audit[2121]: AVC avc: denied { bpf } for pid=2121 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:37.121000 audit[2121]: AVC avc: denied { bpf } for pid=2121 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 19:34:37.121000 audit: BPF prog-id=89 op=LOAD Oct 2 19:34:37.121000 audit[2121]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00013dc30 a2=78 a3=c00030c528 items=0 ppid=1967 pid=2121 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:34:37.121000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3832643264373164336134383061333630646465303832386264326531 Oct 2 19:34:37.142522 env[1107]: time="2023-10-02T19:34:37.142471158Z" level=info msg="StartContainer for \"82d2d71d3a480a360dde0828bd2e1a5978d4e8461719a7a869900035790f11be\" returns successfully" Oct 2 19:34:37.157000 audit[2131]: AVC avc: denied { map_create } for pid=2131 comm="cilium-operator" scontext=system_u:system_r:svirt_lxc_net_t:s0:c410,c820 tcontext=system_u:system_r:svirt_lxc_net_t:s0:c410,c820 tclass=bpf permissive=0 Oct 2 19:34:37.157000 audit[2131]: SYSCALL arch=c000003e syscall=321 success=no exit=-13 a0=0 a1=c0002277d0 a2=48 a3=0 items=0 ppid=1967 pid=2131 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="cilium-operator" exe="/usr/bin/cilium-operator-generic" subj=system_u:system_r:svirt_lxc_net_t:s0:c410,c820 key=(null) Oct 2 19:34:37.157000 audit: PROCTITLE proctitle=63696C69756D2D6F70657261746F722D67656E65726963002D2D636F6E6669672D6469723D2F746D702F63696C69756D2F636F6E6669672D6D6170002D2D64656275673D66616C7365 Oct 2 19:34:37.308240 update_engine[1093]: I1002 19:34:37.308166 1093 prefs.cc:51] update-server-cert-0-2 not present in /var/lib/update_engine/prefs Oct 2 19:34:37.308614 update_engine[1093]: I1002 19:34:37.308379 1093 prefs.cc:51] update-server-cert-0-1 not present in /var/lib/update_engine/prefs Oct 2 19:34:37.308614 update_engine[1093]: I1002 19:34:37.308470 1093 prefs.cc:51] update-server-cert-0-0 not present in /var/lib/update_engine/prefs Oct 2 19:34:37.488605 kubelet[1410]: E1002 19:34:37.488552 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:34:37.659255 update_engine[1093]: I1002 19:34:37.659202 1093 libcurl_http_fetcher.cc:263] HTTP response code: 200 Oct 2 19:34:37.660271 update_engine[1093]: I1002 19:34:37.660239 1093 libcurl_http_fetcher.cc:320] Transfer completed (200), 314 bytes downloaded Oct 2 19:34:37.660271 update_engine[1093]: I1002 19:34:37.660254 1093 omaha_request_action.cc:619] Omaha request response: Oct 2 19:34:37.660271 update_engine[1093]: Oct 2 19:34:37.663481 update_engine[1093]: I1002 19:34:37.663456 1093 omaha_request_action.cc:409] No update. Oct 2 19:34:37.663481 update_engine[1093]: I1002 19:34:37.663477 1093 action_processor.cc:82] ActionProcessor::ActionComplete: finished OmahaRequestAction, starting OmahaResponseHandlerAction Oct 2 19:34:37.663481 update_engine[1093]: I1002 19:34:37.663484 1093 omaha_response_handler_action.cc:36] There are no updates. Aborting. Oct 2 19:34:37.663571 update_engine[1093]: I1002 19:34:37.663488 1093 action_processor.cc:68] ActionProcessor::ActionComplete: OmahaResponseHandlerAction action failed. Aborting processing. Oct 2 19:34:37.663571 update_engine[1093]: I1002 19:34:37.663492 1093 action_processor.cc:73] ActionProcessor::ActionComplete: finished last action of type OmahaResponseHandlerAction Oct 2 19:34:37.663571 update_engine[1093]: I1002 19:34:37.663496 1093 update_attempter.cc:302] Processing Done. Oct 2 19:34:37.663571 update_engine[1093]: I1002 19:34:37.663504 1093 update_attempter.cc:338] No update. Oct 2 19:34:37.663571 update_engine[1093]: I1002 19:34:37.663513 1093 update_check_scheduler.cc:74] Next update check in 44m33s Oct 2 19:34:37.663888 locksmithd[1131]: LastCheckedTime=1696275277 Progress=0 CurrentOperation="UPDATE_STATUS_IDLE" NewVersion=0.0.0 NewSize=0 Oct 2 19:34:37.751247 kubelet[1410]: E1002 19:34:37.751146 1410 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Oct 2 19:34:37.757460 kubelet[1410]: I1002 19:34:37.757442 1410 pod_startup_latency_tracker.go:102] "Observed pod startup duration" pod="kube-system/cilium-operator-6bc8ccdb58-ldf79" podStartSLOduration=1.930287973 podCreationTimestamp="2023-10-02 19:34:34 +0000 UTC" firstStartedPulling="2023-10-02 19:34:35.257586847 +0000 UTC m=+189.674365183" lastFinishedPulling="2023-10-02 19:34:37.084711492 +0000 UTC m=+191.501489838" observedRunningTime="2023-10-02 19:34:37.757359316 +0000 UTC m=+192.174137652" watchObservedRunningTime="2023-10-02 19:34:37.757412628 +0000 UTC m=+192.174190964" Oct 2 19:34:38.419949 kubelet[1410]: W1002 19:34:38.419897 1410 manager.go:1159] Failed to process watch event {EventType:0 Name:/kubepods.slice/kubepods-burstable.slice/kubepods-burstable-pod70593b7e_c6b0_44a6_8d77_4129aef91f64.slice/cri-containerd-c74cbf76d850d57881b67f769e57ce8cac588fa878ca566f12f8fac3549e6ec3.scope WatchSource:0}: container "c74cbf76d850d57881b67f769e57ce8cac588fa878ca566f12f8fac3549e6ec3" in namespace "k8s.io": not found Oct 2 19:34:38.489293 kubelet[1410]: E1002 19:34:38.489251 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:34:38.753271 kubelet[1410]: E1002 19:34:38.753133 1410 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Oct 2 19:34:39.490262 kubelet[1410]: E1002 19:34:39.490198 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:34:40.490411 kubelet[1410]: E1002 19:34:40.490365 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:34:41.454576 kubelet[1410]: E1002 19:34:41.454535 1410 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 19:34:41.490849 kubelet[1410]: E1002 19:34:41.490787 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:34:41.528729 kubelet[1410]: W1002 19:34:41.528684 1410 manager.go:1159] Failed to process watch event {EventType:0 Name:/kubepods.slice/kubepods-burstable.slice/kubepods-burstable-pod70593b7e_c6b0_44a6_8d77_4129aef91f64.slice/cri-containerd-0980a86eab9804634d5f1c7224437baeda53f690dc2d66d4a28dee8f7ef3869b.scope WatchSource:0}: task 0980a86eab9804634d5f1c7224437baeda53f690dc2d66d4a28dee8f7ef3869b not found: not found Oct 2 19:34:42.491666 kubelet[1410]: E1002 19:34:42.491608 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:34:43.492318 kubelet[1410]: E1002 19:34:43.492267 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:34:44.493299 kubelet[1410]: E1002 19:34:44.493242 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:34:45.494057 kubelet[1410]: E1002 19:34:45.494012 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:34:46.361268 kubelet[1410]: E1002 19:34:46.361171 1410 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:34:46.455891 kubelet[1410]: E1002 19:34:46.455850 1410 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 19:34:46.495167 kubelet[1410]: E1002 19:34:46.495130 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:34:47.496051 kubelet[1410]: E1002 19:34:47.495991 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:34:48.455962 kubelet[1410]: E1002 19:34:48.455923 1410 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Oct 2 19:34:48.457956 env[1107]: time="2023-10-02T19:34:48.457918194Z" level=info msg="CreateContainer within sandbox \"2e4869d9ab36bd815842d45819aaaea94c81b65d05bd1cbd6926f8d4540d11dc\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:2,}" Oct 2 19:34:48.470604 env[1107]: time="2023-10-02T19:34:48.470518322Z" level=info msg="CreateContainer within sandbox \"2e4869d9ab36bd815842d45819aaaea94c81b65d05bd1cbd6926f8d4540d11dc\" for &ContainerMetadata{Name:mount-cgroup,Attempt:2,} returns container id \"08234d25dacefcb3ab6c578644c91aae132b15a89163f76ad506126cf490e625\"" Oct 2 19:34:48.471213 env[1107]: time="2023-10-02T19:34:48.471176790Z" level=info msg="StartContainer for \"08234d25dacefcb3ab6c578644c91aae132b15a89163f76ad506126cf490e625\"" Oct 2 19:34:48.485191 systemd[1]: Started cri-containerd-08234d25dacefcb3ab6c578644c91aae132b15a89163f76ad506126cf490e625.scope. Oct 2 19:34:48.491569 systemd[1]: cri-containerd-08234d25dacefcb3ab6c578644c91aae132b15a89163f76ad506126cf490e625.scope: Deactivated successfully. Oct 2 19:34:48.491762 systemd[1]: Stopped cri-containerd-08234d25dacefcb3ab6c578644c91aae132b15a89163f76ad506126cf490e625.scope. Oct 2 19:34:48.496345 kubelet[1410]: E1002 19:34:48.496294 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:34:48.707718 env[1107]: time="2023-10-02T19:34:48.707543168Z" level=info msg="shim disconnected" id=08234d25dacefcb3ab6c578644c91aae132b15a89163f76ad506126cf490e625 Oct 2 19:34:48.707718 env[1107]: time="2023-10-02T19:34:48.707593263Z" level=warning msg="cleaning up after shim disconnected" id=08234d25dacefcb3ab6c578644c91aae132b15a89163f76ad506126cf490e625 namespace=k8s.io Oct 2 19:34:48.707718 env[1107]: time="2023-10-02T19:34:48.707603944Z" level=info msg="cleaning up dead shim" Oct 2 19:34:48.714820 env[1107]: time="2023-10-02T19:34:48.714771134Z" level=warning msg="cleanup warnings time=\"2023-10-02T19:34:48Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=2176 runtime=io.containerd.runc.v2\ntime=\"2023-10-02T19:34:48Z\" level=warning msg=\"failed to read init pid file\" error=\"open /run/containerd/io.containerd.runtime.v2.task/k8s.io/08234d25dacefcb3ab6c578644c91aae132b15a89163f76ad506126cf490e625/init.pid: no such file or directory\" runtime=io.containerd.runc.v2\n" Oct 2 19:34:48.715064 env[1107]: time="2023-10-02T19:34:48.715011243Z" level=error msg="copy shim log" error="read /proc/self/fd/56: file already closed" Oct 2 19:34:48.715455 env[1107]: time="2023-10-02T19:34:48.715387161Z" level=error msg="Failed to pipe stdout of container \"08234d25dacefcb3ab6c578644c91aae132b15a89163f76ad506126cf490e625\"" error="reading from a closed fifo" Oct 2 19:34:48.715529 env[1107]: time="2023-10-02T19:34:48.715490438Z" level=error msg="Failed to pipe stderr of container \"08234d25dacefcb3ab6c578644c91aae132b15a89163f76ad506126cf490e625\"" error="reading from a closed fifo" Oct 2 19:34:48.717809 env[1107]: time="2023-10-02T19:34:48.717757288Z" level=error msg="StartContainer for \"08234d25dacefcb3ab6c578644c91aae132b15a89163f76ad506126cf490e625\" failed" error="failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" Oct 2 19:34:48.718049 kubelet[1410]: E1002 19:34:48.718017 1410 remote_runtime.go:343] "StartContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" containerID="08234d25dacefcb3ab6c578644c91aae132b15a89163f76ad506126cf490e625" Oct 2 19:34:48.718133 kubelet[1410]: E1002 19:34:48.718127 1410 kuberuntime_manager.go:1209] init container &Container{Name:mount-cgroup,Image:quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Command:[sh -ec cp /usr/bin/cilium-mount /hostbin/cilium-mount; Oct 2 19:34:48.718133 kubelet[1410]: nsenter --cgroup=/hostproc/1/ns/cgroup --mount=/hostproc/1/ns/mnt "${BIN_PATH}/cilium-mount" $CGROUP_ROOT; Oct 2 19:34:48.718133 kubelet[1410]: rm /hostbin/cilium-mount Oct 2 19:34:48.718133 kubelet[1410]: ],Args:[],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:CGROUP_ROOT,Value:/run/cilium/cgroupv2,ValueFrom:nil,},EnvVar{Name:BIN_PATH,Value:/opt/cni/bin,ValueFrom:nil,},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:hostproc,ReadOnly:false,MountPath:/hostproc,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:cni-path,ReadOnly:false,MountPath:/hostbin,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:kube-api-access-h8k84,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[SYS_ADMIN SYS_CHROOT SYS_PTRACE],Drop:[ALL],},Privileged:nil,SELinuxOptions:&SELinuxOptions{User:,Role:,Type:spc_t,Level:s0,},RunAsUser:nil,RunAsNonRoot:nil,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:nil,RunAsGroup:nil,ProcMount:nil,WindowsOptions:nil,SeccompProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:FallbackToLogsOnError,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,ResizePolicy:[]ContainerResizePolicy{},RestartPolicy:nil,} start failed in pod cilium-59zxk_kube-system(70593b7e-c6b0-44a6-8d77-4129aef91f64): RunContainerError: failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown Oct 2 19:34:48.718290 kubelet[1410]: E1002 19:34:48.718165 1410 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with RunContainerError: \"failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown\"" pod="kube-system/cilium-59zxk" podUID="70593b7e-c6b0-44a6-8d77-4129aef91f64" Oct 2 19:34:48.768903 kubelet[1410]: I1002 19:34:48.768864 1410 scope.go:117] "RemoveContainer" containerID="0980a86eab9804634d5f1c7224437baeda53f690dc2d66d4a28dee8f7ef3869b" Oct 2 19:34:48.769243 kubelet[1410]: I1002 19:34:48.769197 1410 scope.go:117] "RemoveContainer" containerID="0980a86eab9804634d5f1c7224437baeda53f690dc2d66d4a28dee8f7ef3869b" Oct 2 19:34:48.770245 env[1107]: time="2023-10-02T19:34:48.770165012Z" level=info msg="RemoveContainer for \"0980a86eab9804634d5f1c7224437baeda53f690dc2d66d4a28dee8f7ef3869b\"" Oct 2 19:34:48.770319 env[1107]: time="2023-10-02T19:34:48.770276134Z" level=info msg="RemoveContainer for \"0980a86eab9804634d5f1c7224437baeda53f690dc2d66d4a28dee8f7ef3869b\"" Oct 2 19:34:48.770420 env[1107]: time="2023-10-02T19:34:48.770364202Z" level=error msg="RemoveContainer for \"0980a86eab9804634d5f1c7224437baeda53f690dc2d66d4a28dee8f7ef3869b\" failed" error="failed to set removing state for container \"0980a86eab9804634d5f1c7224437baeda53f690dc2d66d4a28dee8f7ef3869b\": container is already in removing state" Oct 2 19:34:48.770560 kubelet[1410]: E1002 19:34:48.770531 1410 remote_runtime.go:385] "RemoveContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to set removing state for container \"0980a86eab9804634d5f1c7224437baeda53f690dc2d66d4a28dee8f7ef3869b\": container is already in removing state" containerID="0980a86eab9804634d5f1c7224437baeda53f690dc2d66d4a28dee8f7ef3869b" Oct 2 19:34:48.770641 kubelet[1410]: I1002 19:34:48.770629 1410 pod_container_deletor.go:53] "DeleteContainer returned error" containerID={"Type":"containerd","ID":"0980a86eab9804634d5f1c7224437baeda53f690dc2d66d4a28dee8f7ef3869b"} err="rpc error: code = Unknown desc = failed to set removing state for container \"0980a86eab9804634d5f1c7224437baeda53f690dc2d66d4a28dee8f7ef3869b\": container is already in removing state" Oct 2 19:34:48.775431 env[1107]: time="2023-10-02T19:34:48.775402436Z" level=info msg="RemoveContainer for \"0980a86eab9804634d5f1c7224437baeda53f690dc2d66d4a28dee8f7ef3869b\" returns successfully" Oct 2 19:34:48.775608 kubelet[1410]: E1002 19:34:48.775592 1410 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Oct 2 19:34:48.775806 kubelet[1410]: E1002 19:34:48.775788 1410 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 20s restarting failed container=mount-cgroup pod=cilium-59zxk_kube-system(70593b7e-c6b0-44a6-8d77-4129aef91f64)\"" pod="kube-system/cilium-59zxk" podUID="70593b7e-c6b0-44a6-8d77-4129aef91f64" Oct 2 19:34:49.466746 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-08234d25dacefcb3ab6c578644c91aae132b15a89163f76ad506126cf490e625-rootfs.mount: Deactivated successfully. Oct 2 19:34:49.496878 kubelet[1410]: E1002 19:34:49.496829 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:34:50.497448 kubelet[1410]: E1002 19:34:50.497401 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:34:51.456702 kubelet[1410]: E1002 19:34:51.456655 1410 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 19:34:51.497929 kubelet[1410]: E1002 19:34:51.497869 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:34:51.811506 kubelet[1410]: W1002 19:34:51.811390 1410 manager.go:1159] Failed to process watch event {EventType:0 Name:/kubepods.slice/kubepods-burstable.slice/kubepods-burstable-pod70593b7e_c6b0_44a6_8d77_4129aef91f64.slice/cri-containerd-08234d25dacefcb3ab6c578644c91aae132b15a89163f76ad506126cf490e625.scope WatchSource:0}: task 08234d25dacefcb3ab6c578644c91aae132b15a89163f76ad506126cf490e625 not found: not found Oct 2 19:34:52.498928 kubelet[1410]: E1002 19:34:52.498890 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:34:53.499903 kubelet[1410]: E1002 19:34:53.499818 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:34:54.501003 kubelet[1410]: E1002 19:34:54.500954 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:34:55.502124 kubelet[1410]: E1002 19:34:55.502047 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:34:56.457113 kubelet[1410]: E1002 19:34:56.457081 1410 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 19:34:56.502898 kubelet[1410]: E1002 19:34:56.502847 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:34:57.503364 kubelet[1410]: E1002 19:34:57.503255 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:34:58.503660 kubelet[1410]: E1002 19:34:58.503601 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:34:59.504040 kubelet[1410]: E1002 19:34:59.503966 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:35:00.456460 kubelet[1410]: E1002 19:35:00.456395 1410 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Oct 2 19:35:00.456680 kubelet[1410]: E1002 19:35:00.456637 1410 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 20s restarting failed container=mount-cgroup pod=cilium-59zxk_kube-system(70593b7e-c6b0-44a6-8d77-4129aef91f64)\"" pod="kube-system/cilium-59zxk" podUID="70593b7e-c6b0-44a6-8d77-4129aef91f64" Oct 2 19:35:00.504998 kubelet[1410]: E1002 19:35:00.504957 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:35:01.458092 kubelet[1410]: E1002 19:35:01.458058 1410 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 19:35:01.505482 kubelet[1410]: E1002 19:35:01.505461 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:35:02.505676 kubelet[1410]: E1002 19:35:02.505612 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:35:03.506622 kubelet[1410]: E1002 19:35:03.506552 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:35:04.507275 kubelet[1410]: E1002 19:35:04.507210 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:35:05.507642 kubelet[1410]: E1002 19:35:05.507581 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:35:06.361495 kubelet[1410]: E1002 19:35:06.361438 1410 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:35:06.458994 kubelet[1410]: E1002 19:35:06.458970 1410 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 19:35:06.508200 kubelet[1410]: E1002 19:35:06.508179 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:35:07.509080 kubelet[1410]: E1002 19:35:07.508995 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:35:08.509594 kubelet[1410]: E1002 19:35:08.509537 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:35:09.509903 kubelet[1410]: E1002 19:35:09.509778 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:35:10.510951 kubelet[1410]: E1002 19:35:10.510875 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:35:11.459698 kubelet[1410]: E1002 19:35:11.459656 1410 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 19:35:11.511207 kubelet[1410]: E1002 19:35:11.511159 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:35:12.511364 kubelet[1410]: E1002 19:35:12.511288 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:35:13.455872 kubelet[1410]: E1002 19:35:13.455806 1410 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Oct 2 19:35:13.460219 env[1107]: time="2023-10-02T19:35:13.460162985Z" level=info msg="CreateContainer within sandbox \"2e4869d9ab36bd815842d45819aaaea94c81b65d05bd1cbd6926f8d4540d11dc\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:3,}" Oct 2 19:35:13.472869 env[1107]: time="2023-10-02T19:35:13.470689030Z" level=info msg="CreateContainer within sandbox \"2e4869d9ab36bd815842d45819aaaea94c81b65d05bd1cbd6926f8d4540d11dc\" for &ContainerMetadata{Name:mount-cgroup,Attempt:3,} returns container id \"4fa85db9e1e1092cdaa7a2b8a9e8f870c9aa726617cae7a98268e1523e156914\"" Oct 2 19:35:13.473247 env[1107]: time="2023-10-02T19:35:13.473200731Z" level=info msg="StartContainer for \"4fa85db9e1e1092cdaa7a2b8a9e8f870c9aa726617cae7a98268e1523e156914\"" Oct 2 19:35:13.488441 systemd[1]: run-containerd-runc-k8s.io-4fa85db9e1e1092cdaa7a2b8a9e8f870c9aa726617cae7a98268e1523e156914-runc.oCMBtr.mount: Deactivated successfully. Oct 2 19:35:13.489611 systemd[1]: Started cri-containerd-4fa85db9e1e1092cdaa7a2b8a9e8f870c9aa726617cae7a98268e1523e156914.scope. Oct 2 19:35:13.498585 systemd[1]: cri-containerd-4fa85db9e1e1092cdaa7a2b8a9e8f870c9aa726617cae7a98268e1523e156914.scope: Deactivated successfully. Oct 2 19:35:13.498819 systemd[1]: Stopped cri-containerd-4fa85db9e1e1092cdaa7a2b8a9e8f870c9aa726617cae7a98268e1523e156914.scope. Oct 2 19:35:13.506557 env[1107]: time="2023-10-02T19:35:13.506510296Z" level=info msg="shim disconnected" id=4fa85db9e1e1092cdaa7a2b8a9e8f870c9aa726617cae7a98268e1523e156914 Oct 2 19:35:13.506698 env[1107]: time="2023-10-02T19:35:13.506558798Z" level=warning msg="cleaning up after shim disconnected" id=4fa85db9e1e1092cdaa7a2b8a9e8f870c9aa726617cae7a98268e1523e156914 namespace=k8s.io Oct 2 19:35:13.506698 env[1107]: time="2023-10-02T19:35:13.506567775Z" level=info msg="cleaning up dead shim" Oct 2 19:35:13.512403 kubelet[1410]: E1002 19:35:13.512371 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:35:13.512912 env[1107]: time="2023-10-02T19:35:13.512867332Z" level=warning msg="cleanup warnings time=\"2023-10-02T19:35:13Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=2214 runtime=io.containerd.runc.v2\ntime=\"2023-10-02T19:35:13Z\" level=warning msg=\"failed to read init pid file\" error=\"open /run/containerd/io.containerd.runtime.v2.task/k8s.io/4fa85db9e1e1092cdaa7a2b8a9e8f870c9aa726617cae7a98268e1523e156914/init.pid: no such file or directory\" runtime=io.containerd.runc.v2\n" Oct 2 19:35:13.513201 env[1107]: time="2023-10-02T19:35:13.513149185Z" level=error msg="copy shim log" error="read /proc/self/fd/51: file already closed" Oct 2 19:35:13.513397 env[1107]: time="2023-10-02T19:35:13.513340848Z" level=error msg="Failed to pipe stdout of container \"4fa85db9e1e1092cdaa7a2b8a9e8f870c9aa726617cae7a98268e1523e156914\"" error="reading from a closed fifo" Oct 2 19:35:13.513397 env[1107]: time="2023-10-02T19:35:13.513369082Z" level=error msg="Failed to pipe stderr of container \"4fa85db9e1e1092cdaa7a2b8a9e8f870c9aa726617cae7a98268e1523e156914\"" error="reading from a closed fifo" Oct 2 19:35:13.515571 env[1107]: time="2023-10-02T19:35:13.515534688Z" level=error msg="StartContainer for \"4fa85db9e1e1092cdaa7a2b8a9e8f870c9aa726617cae7a98268e1523e156914\" failed" error="failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" Oct 2 19:35:13.515744 kubelet[1410]: E1002 19:35:13.515719 1410 remote_runtime.go:343] "StartContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" containerID="4fa85db9e1e1092cdaa7a2b8a9e8f870c9aa726617cae7a98268e1523e156914" Oct 2 19:35:13.515836 kubelet[1410]: E1002 19:35:13.515822 1410 kuberuntime_manager.go:1209] init container &Container{Name:mount-cgroup,Image:quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Command:[sh -ec cp /usr/bin/cilium-mount /hostbin/cilium-mount; Oct 2 19:35:13.515836 kubelet[1410]: nsenter --cgroup=/hostproc/1/ns/cgroup --mount=/hostproc/1/ns/mnt "${BIN_PATH}/cilium-mount" $CGROUP_ROOT; Oct 2 19:35:13.515836 kubelet[1410]: rm /hostbin/cilium-mount Oct 2 19:35:13.515836 kubelet[1410]: ],Args:[],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:CGROUP_ROOT,Value:/run/cilium/cgroupv2,ValueFrom:nil,},EnvVar{Name:BIN_PATH,Value:/opt/cni/bin,ValueFrom:nil,},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:hostproc,ReadOnly:false,MountPath:/hostproc,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:cni-path,ReadOnly:false,MountPath:/hostbin,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:kube-api-access-h8k84,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[SYS_ADMIN SYS_CHROOT SYS_PTRACE],Drop:[ALL],},Privileged:nil,SELinuxOptions:&SELinuxOptions{User:,Role:,Type:spc_t,Level:s0,},RunAsUser:nil,RunAsNonRoot:nil,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:nil,RunAsGroup:nil,ProcMount:nil,WindowsOptions:nil,SeccompProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:FallbackToLogsOnError,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,ResizePolicy:[]ContainerResizePolicy{},RestartPolicy:nil,} start failed in pod cilium-59zxk_kube-system(70593b7e-c6b0-44a6-8d77-4129aef91f64): RunContainerError: failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown Oct 2 19:35:13.515987 kubelet[1410]: E1002 19:35:13.515864 1410 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with RunContainerError: \"failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown\"" pod="kube-system/cilium-59zxk" podUID="70593b7e-c6b0-44a6-8d77-4129aef91f64" Oct 2 19:35:13.810500 kubelet[1410]: I1002 19:35:13.810405 1410 scope.go:117] "RemoveContainer" containerID="08234d25dacefcb3ab6c578644c91aae132b15a89163f76ad506126cf490e625" Oct 2 19:35:13.810804 kubelet[1410]: I1002 19:35:13.810689 1410 scope.go:117] "RemoveContainer" containerID="08234d25dacefcb3ab6c578644c91aae132b15a89163f76ad506126cf490e625" Oct 2 19:35:13.811794 env[1107]: time="2023-10-02T19:35:13.811750169Z" level=info msg="RemoveContainer for \"08234d25dacefcb3ab6c578644c91aae132b15a89163f76ad506126cf490e625\"" Oct 2 19:35:13.812090 env[1107]: time="2023-10-02T19:35:13.812046851Z" level=info msg="RemoveContainer for \"08234d25dacefcb3ab6c578644c91aae132b15a89163f76ad506126cf490e625\"" Oct 2 19:35:13.812287 env[1107]: time="2023-10-02T19:35:13.812137722Z" level=error msg="RemoveContainer for \"08234d25dacefcb3ab6c578644c91aae132b15a89163f76ad506126cf490e625\" failed" error="failed to set removing state for container \"08234d25dacefcb3ab6c578644c91aae132b15a89163f76ad506126cf490e625\": container is already in removing state" Oct 2 19:35:13.812326 kubelet[1410]: E1002 19:35:13.812269 1410 remote_runtime.go:385] "RemoveContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to set removing state for container \"08234d25dacefcb3ab6c578644c91aae132b15a89163f76ad506126cf490e625\": container is already in removing state" containerID="08234d25dacefcb3ab6c578644c91aae132b15a89163f76ad506126cf490e625" Oct 2 19:35:13.812326 kubelet[1410]: E1002 19:35:13.812301 1410 kuberuntime_container.go:820] failed to remove pod init container "mount-cgroup": rpc error: code = Unknown desc = failed to set removing state for container "08234d25dacefcb3ab6c578644c91aae132b15a89163f76ad506126cf490e625": container is already in removing state; Skipping pod "cilium-59zxk_kube-system(70593b7e-c6b0-44a6-8d77-4129aef91f64)" Oct 2 19:35:13.812427 kubelet[1410]: E1002 19:35:13.812364 1410 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Oct 2 19:35:13.812630 kubelet[1410]: E1002 19:35:13.812603 1410 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 40s restarting failed container=mount-cgroup pod=cilium-59zxk_kube-system(70593b7e-c6b0-44a6-8d77-4129aef91f64)\"" pod="kube-system/cilium-59zxk" podUID="70593b7e-c6b0-44a6-8d77-4129aef91f64" Oct 2 19:35:13.814682 env[1107]: time="2023-10-02T19:35:13.814636680Z" level=info msg="RemoveContainer for \"08234d25dacefcb3ab6c578644c91aae132b15a89163f76ad506126cf490e625\" returns successfully" Oct 2 19:35:14.467198 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-4fa85db9e1e1092cdaa7a2b8a9e8f870c9aa726617cae7a98268e1523e156914-rootfs.mount: Deactivated successfully. Oct 2 19:35:14.512747 kubelet[1410]: E1002 19:35:14.512719 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:35:15.513491 kubelet[1410]: E1002 19:35:15.513424 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:35:16.460359 kubelet[1410]: E1002 19:35:16.460324 1410 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 19:35:16.513833 kubelet[1410]: E1002 19:35:16.513786 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:35:16.611009 kubelet[1410]: W1002 19:35:16.610961 1410 manager.go:1159] Failed to process watch event {EventType:0 Name:/kubepods.slice/kubepods-burstable.slice/kubepods-burstable-pod70593b7e_c6b0_44a6_8d77_4129aef91f64.slice/cri-containerd-4fa85db9e1e1092cdaa7a2b8a9e8f870c9aa726617cae7a98268e1523e156914.scope WatchSource:0}: task 4fa85db9e1e1092cdaa7a2b8a9e8f870c9aa726617cae7a98268e1523e156914 not found: not found Oct 2 19:35:17.514595 kubelet[1410]: E1002 19:35:17.514530 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:35:18.515351 kubelet[1410]: E1002 19:35:18.515299 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:35:19.515986 kubelet[1410]: E1002 19:35:19.515923 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:35:20.516869 kubelet[1410]: E1002 19:35:20.516805 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:35:21.461578 kubelet[1410]: E1002 19:35:21.461534 1410 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 19:35:21.517087 kubelet[1410]: E1002 19:35:21.517049 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:35:22.517219 kubelet[1410]: E1002 19:35:22.517149 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:35:23.518009 kubelet[1410]: E1002 19:35:23.517953 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:35:24.518826 kubelet[1410]: E1002 19:35:24.518776 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:35:25.519879 kubelet[1410]: E1002 19:35:25.519813 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:35:26.361545 kubelet[1410]: E1002 19:35:26.361493 1410 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:35:26.374661 env[1107]: time="2023-10-02T19:35:26.374615347Z" level=info msg="StopPodSandbox for \"31ad4347bab746f9636b39cdaabae26d2152aea25b2ad2882c10615ce04277d4\"" Oct 2 19:35:26.375095 env[1107]: time="2023-10-02T19:35:26.374717411Z" level=info msg="TearDown network for sandbox \"31ad4347bab746f9636b39cdaabae26d2152aea25b2ad2882c10615ce04277d4\" successfully" Oct 2 19:35:26.375095 env[1107]: time="2023-10-02T19:35:26.374767386Z" level=info msg="StopPodSandbox for \"31ad4347bab746f9636b39cdaabae26d2152aea25b2ad2882c10615ce04277d4\" returns successfully" Oct 2 19:35:26.375095 env[1107]: time="2023-10-02T19:35:26.375017209Z" level=info msg="RemovePodSandbox for \"31ad4347bab746f9636b39cdaabae26d2152aea25b2ad2882c10615ce04277d4\"" Oct 2 19:35:26.375095 env[1107]: time="2023-10-02T19:35:26.375036976Z" level=info msg="Forcibly stopping sandbox \"31ad4347bab746f9636b39cdaabae26d2152aea25b2ad2882c10615ce04277d4\"" Oct 2 19:35:26.375095 env[1107]: time="2023-10-02T19:35:26.375087101Z" level=info msg="TearDown network for sandbox \"31ad4347bab746f9636b39cdaabae26d2152aea25b2ad2882c10615ce04277d4\" successfully" Oct 2 19:35:26.377829 env[1107]: time="2023-10-02T19:35:26.377795042Z" level=info msg="RemovePodSandbox \"31ad4347bab746f9636b39cdaabae26d2152aea25b2ad2882c10615ce04277d4\" returns successfully" Oct 2 19:35:26.462557 kubelet[1410]: E1002 19:35:26.462526 1410 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 19:35:26.519966 kubelet[1410]: E1002 19:35:26.519927 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:35:27.520964 kubelet[1410]: E1002 19:35:27.520897 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:35:28.456453 kubelet[1410]: E1002 19:35:28.456420 1410 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Oct 2 19:35:28.456645 kubelet[1410]: E1002 19:35:28.456606 1410 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 40s restarting failed container=mount-cgroup pod=cilium-59zxk_kube-system(70593b7e-c6b0-44a6-8d77-4129aef91f64)\"" pod="kube-system/cilium-59zxk" podUID="70593b7e-c6b0-44a6-8d77-4129aef91f64" Oct 2 19:35:28.521430 kubelet[1410]: E1002 19:35:28.521403 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:35:29.522114 kubelet[1410]: E1002 19:35:29.522053 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:35:30.456828 kubelet[1410]: E1002 19:35:30.456773 1410 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Oct 2 19:35:30.522373 kubelet[1410]: E1002 19:35:30.522349 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:35:31.463862 kubelet[1410]: E1002 19:35:31.463834 1410 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 19:35:31.523072 kubelet[1410]: E1002 19:35:31.523029 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:35:32.523894 kubelet[1410]: E1002 19:35:32.523849 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:35:33.524387 kubelet[1410]: E1002 19:35:33.524323 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:35:34.524775 kubelet[1410]: E1002 19:35:34.524722 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:35:35.524944 kubelet[1410]: E1002 19:35:35.524866 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:35:35.871613 env[1107]: time="2023-10-02T19:35:35.871378821Z" level=info msg="StopPodSandbox for \"2e4869d9ab36bd815842d45819aaaea94c81b65d05bd1cbd6926f8d4540d11dc\"" Oct 2 19:35:35.871613 env[1107]: time="2023-10-02T19:35:35.871462409Z" level=info msg="Container to stop \"4fa85db9e1e1092cdaa7a2b8a9e8f870c9aa726617cae7a98268e1523e156914\" must be in running or unknown state, current state \"CONTAINER_EXITED\"" Oct 2 19:35:35.872819 systemd[1]: run-containerd-io.containerd.grpc.v1.cri-sandboxes-2e4869d9ab36bd815842d45819aaaea94c81b65d05bd1cbd6926f8d4540d11dc-shm.mount: Deactivated successfully. Oct 2 19:35:35.877586 env[1107]: time="2023-10-02T19:35:35.877529137Z" level=info msg="StopContainer for \"82d2d71d3a480a360dde0828bd2e1a5978d4e8461719a7a869900035790f11be\" with timeout 30 (s)" Oct 2 19:35:35.878002 env[1107]: time="2023-10-02T19:35:35.877920899Z" level=info msg="Stop container \"82d2d71d3a480a360dde0828bd2e1a5978d4e8461719a7a869900035790f11be\" with signal terminated" Oct 2 19:35:35.878579 systemd[1]: cri-containerd-2e4869d9ab36bd815842d45819aaaea94c81b65d05bd1cbd6926f8d4540d11dc.scope: Deactivated successfully. Oct 2 19:35:35.880796 kernel: kauditd_printk_skb: 166 callbacks suppressed Oct 2 19:35:35.880888 kernel: audit: type=1334 audit(1696275335.877:706): prog-id=82 op=UNLOAD Oct 2 19:35:35.877000 audit: BPF prog-id=82 op=UNLOAD Oct 2 19:35:35.883000 audit: BPF prog-id=85 op=UNLOAD Oct 2 19:35:35.886248 kernel: audit: type=1334 audit(1696275335.883:707): prog-id=85 op=UNLOAD Oct 2 19:35:35.897389 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-2e4869d9ab36bd815842d45819aaaea94c81b65d05bd1cbd6926f8d4540d11dc-rootfs.mount: Deactivated successfully. Oct 2 19:35:35.898587 systemd[1]: cri-containerd-82d2d71d3a480a360dde0828bd2e1a5978d4e8461719a7a869900035790f11be.scope: Deactivated successfully. Oct 2 19:35:35.897000 audit: BPF prog-id=86 op=UNLOAD Oct 2 19:35:35.900243 kernel: audit: type=1334 audit(1696275335.897:708): prog-id=86 op=UNLOAD Oct 2 19:35:35.903398 env[1107]: time="2023-10-02T19:35:35.903348428Z" level=info msg="shim disconnected" id=2e4869d9ab36bd815842d45819aaaea94c81b65d05bd1cbd6926f8d4540d11dc Oct 2 19:35:35.903398 env[1107]: time="2023-10-02T19:35:35.903396079Z" level=warning msg="cleaning up after shim disconnected" id=2e4869d9ab36bd815842d45819aaaea94c81b65d05bd1cbd6926f8d4540d11dc namespace=k8s.io Oct 2 19:35:35.903613 env[1107]: time="2023-10-02T19:35:35.903405116Z" level=info msg="cleaning up dead shim" Oct 2 19:35:35.903000 audit: BPF prog-id=89 op=UNLOAD Oct 2 19:35:35.906243 kernel: audit: type=1334 audit(1696275335.903:709): prog-id=89 op=UNLOAD Oct 2 19:35:35.910164 env[1107]: time="2023-10-02T19:35:35.910121545Z" level=warning msg="cleanup warnings time=\"2023-10-02T19:35:35Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=2262 runtime=io.containerd.runc.v2\n" Oct 2 19:35:35.910522 env[1107]: time="2023-10-02T19:35:35.910486808Z" level=info msg="TearDown network for sandbox \"2e4869d9ab36bd815842d45819aaaea94c81b65d05bd1cbd6926f8d4540d11dc\" successfully" Oct 2 19:35:35.910579 env[1107]: time="2023-10-02T19:35:35.910518859Z" level=info msg="StopPodSandbox for \"2e4869d9ab36bd815842d45819aaaea94c81b65d05bd1cbd6926f8d4540d11dc\" returns successfully" Oct 2 19:35:35.915785 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-82d2d71d3a480a360dde0828bd2e1a5978d4e8461719a7a869900035790f11be-rootfs.mount: Deactivated successfully. Oct 2 19:35:35.918316 env[1107]: time="2023-10-02T19:35:35.918204567Z" level=info msg="shim disconnected" id=82d2d71d3a480a360dde0828bd2e1a5978d4e8461719a7a869900035790f11be Oct 2 19:35:35.918405 env[1107]: time="2023-10-02T19:35:35.918318753Z" level=warning msg="cleaning up after shim disconnected" id=82d2d71d3a480a360dde0828bd2e1a5978d4e8461719a7a869900035790f11be namespace=k8s.io Oct 2 19:35:35.918405 env[1107]: time="2023-10-02T19:35:35.918331837Z" level=info msg="cleaning up dead shim" Oct 2 19:35:35.924951 env[1107]: time="2023-10-02T19:35:35.924917910Z" level=warning msg="cleanup warnings time=\"2023-10-02T19:35:35Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=2281 runtime=io.containerd.runc.v2\n" Oct 2 19:35:35.927349 env[1107]: time="2023-10-02T19:35:35.927320207Z" level=info msg="StopContainer for \"82d2d71d3a480a360dde0828bd2e1a5978d4e8461719a7a869900035790f11be\" returns successfully" Oct 2 19:35:35.927825 env[1107]: time="2023-10-02T19:35:35.927801650Z" level=info msg="StopPodSandbox for \"3de38e9d5c1cd6810ab68f16e2063ede2c9a965cba63b6bf3bd357b4f403c792\"" Oct 2 19:35:35.927881 env[1107]: time="2023-10-02T19:35:35.927852336Z" level=info msg="Container to stop \"82d2d71d3a480a360dde0828bd2e1a5978d4e8461719a7a869900035790f11be\" must be in running or unknown state, current state \"CONTAINER_EXITED\"" Oct 2 19:35:35.928895 systemd[1]: run-containerd-io.containerd.grpc.v1.cri-sandboxes-3de38e9d5c1cd6810ab68f16e2063ede2c9a965cba63b6bf3bd357b4f403c792-shm.mount: Deactivated successfully. Oct 2 19:35:35.935856 systemd[1]: cri-containerd-3de38e9d5c1cd6810ab68f16e2063ede2c9a965cba63b6bf3bd357b4f403c792.scope: Deactivated successfully. Oct 2 19:35:35.934000 audit: BPF prog-id=78 op=UNLOAD Oct 2 19:35:35.937244 kernel: audit: type=1334 audit(1696275335.934:710): prog-id=78 op=UNLOAD Oct 2 19:35:35.940000 audit: BPF prog-id=81 op=UNLOAD Oct 2 19:35:35.942243 kernel: audit: type=1334 audit(1696275335.940:711): prog-id=81 op=UNLOAD Oct 2 19:35:35.952597 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-3de38e9d5c1cd6810ab68f16e2063ede2c9a965cba63b6bf3bd357b4f403c792-rootfs.mount: Deactivated successfully. Oct 2 19:35:35.958097 env[1107]: time="2023-10-02T19:35:35.958028411Z" level=info msg="shim disconnected" id=3de38e9d5c1cd6810ab68f16e2063ede2c9a965cba63b6bf3bd357b4f403c792 Oct 2 19:35:35.958097 env[1107]: time="2023-10-02T19:35:35.958089597Z" level=warning msg="cleaning up after shim disconnected" id=3de38e9d5c1cd6810ab68f16e2063ede2c9a965cba63b6bf3bd357b4f403c792 namespace=k8s.io Oct 2 19:35:35.958319 env[1107]: time="2023-10-02T19:35:35.958106229Z" level=info msg="cleaning up dead shim" Oct 2 19:35:35.964373 env[1107]: time="2023-10-02T19:35:35.964314404Z" level=warning msg="cleanup warnings time=\"2023-10-02T19:35:35Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=2312 runtime=io.containerd.runc.v2\n" Oct 2 19:35:35.964664 env[1107]: time="2023-10-02T19:35:35.964630043Z" level=info msg="TearDown network for sandbox \"3de38e9d5c1cd6810ab68f16e2063ede2c9a965cba63b6bf3bd357b4f403c792\" successfully" Oct 2 19:35:35.964664 env[1107]: time="2023-10-02T19:35:35.964654689Z" level=info msg="StopPodSandbox for \"3de38e9d5c1cd6810ab68f16e2063ede2c9a965cba63b6bf3bd357b4f403c792\" returns successfully" Oct 2 19:35:35.969745 kubelet[1410]: I1002 19:35:35.969721 1410 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"cilium-cgroup\" (UniqueName: \"kubernetes.io/host-path/70593b7e-c6b0-44a6-8d77-4129aef91f64-cilium-cgroup\") pod \"70593b7e-c6b0-44a6-8d77-4129aef91f64\" (UID: \"70593b7e-c6b0-44a6-8d77-4129aef91f64\") " Oct 2 19:35:35.969862 kubelet[1410]: I1002 19:35:35.969752 1410 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/70593b7e-c6b0-44a6-8d77-4129aef91f64-cilium-config-path\") pod \"70593b7e-c6b0-44a6-8d77-4129aef91f64\" (UID: \"70593b7e-c6b0-44a6-8d77-4129aef91f64\") " Oct 2 19:35:35.969862 kubelet[1410]: I1002 19:35:35.969767 1410 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"bpf-maps\" (UniqueName: \"kubernetes.io/host-path/70593b7e-c6b0-44a6-8d77-4129aef91f64-bpf-maps\") pod \"70593b7e-c6b0-44a6-8d77-4129aef91f64\" (UID: \"70593b7e-c6b0-44a6-8d77-4129aef91f64\") " Oct 2 19:35:35.969862 kubelet[1410]: I1002 19:35:35.969782 1410 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"cni-path\" (UniqueName: \"kubernetes.io/host-path/70593b7e-c6b0-44a6-8d77-4129aef91f64-cni-path\") pod \"70593b7e-c6b0-44a6-8d77-4129aef91f64\" (UID: \"70593b7e-c6b0-44a6-8d77-4129aef91f64\") " Oct 2 19:35:35.969862 kubelet[1410]: I1002 19:35:35.969795 1410 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/70593b7e-c6b0-44a6-8d77-4129aef91f64-lib-modules\") pod \"70593b7e-c6b0-44a6-8d77-4129aef91f64\" (UID: \"70593b7e-c6b0-44a6-8d77-4129aef91f64\") " Oct 2 19:35:35.969862 kubelet[1410]: I1002 19:35:35.969812 1410 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"host-proc-sys-kernel\" (UniqueName: \"kubernetes.io/host-path/70593b7e-c6b0-44a6-8d77-4129aef91f64-host-proc-sys-kernel\") pod \"70593b7e-c6b0-44a6-8d77-4129aef91f64\" (UID: \"70593b7e-c6b0-44a6-8d77-4129aef91f64\") " Oct 2 19:35:35.970050 kubelet[1410]: I1002 19:35:35.969861 1410 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/70593b7e-c6b0-44a6-8d77-4129aef91f64-lib-modules" (OuterVolumeSpecName: "lib-modules") pod "70593b7e-c6b0-44a6-8d77-4129aef91f64" (UID: "70593b7e-c6b0-44a6-8d77-4129aef91f64"). InnerVolumeSpecName "lib-modules". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 19:35:35.970050 kubelet[1410]: I1002 19:35:35.969882 1410 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/70593b7e-c6b0-44a6-8d77-4129aef91f64-cni-path" (OuterVolumeSpecName: "cni-path") pod "70593b7e-c6b0-44a6-8d77-4129aef91f64" (UID: "70593b7e-c6b0-44a6-8d77-4129aef91f64"). InnerVolumeSpecName "cni-path". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 19:35:35.970050 kubelet[1410]: I1002 19:35:35.969896 1410 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/70593b7e-c6b0-44a6-8d77-4129aef91f64-cilium-cgroup" (OuterVolumeSpecName: "cilium-cgroup") pod "70593b7e-c6b0-44a6-8d77-4129aef91f64" (UID: "70593b7e-c6b0-44a6-8d77-4129aef91f64"). InnerVolumeSpecName "cilium-cgroup". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 19:35:35.970050 kubelet[1410]: I1002 19:35:35.969892 1410 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/70593b7e-c6b0-44a6-8d77-4129aef91f64-bpf-maps" (OuterVolumeSpecName: "bpf-maps") pod "70593b7e-c6b0-44a6-8d77-4129aef91f64" (UID: "70593b7e-c6b0-44a6-8d77-4129aef91f64"). InnerVolumeSpecName "bpf-maps". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 19:35:35.970050 kubelet[1410]: I1002 19:35:35.969908 1410 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/70593b7e-c6b0-44a6-8d77-4129aef91f64-host-proc-sys-kernel" (OuterVolumeSpecName: "host-proc-sys-kernel") pod "70593b7e-c6b0-44a6-8d77-4129aef91f64" (UID: "70593b7e-c6b0-44a6-8d77-4129aef91f64"). InnerVolumeSpecName "host-proc-sys-kernel". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 19:35:35.971819 kubelet[1410]: I1002 19:35:35.971785 1410 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/configmap/70593b7e-c6b0-44a6-8d77-4129aef91f64-cilium-config-path" (OuterVolumeSpecName: "cilium-config-path") pod "70593b7e-c6b0-44a6-8d77-4129aef91f64" (UID: "70593b7e-c6b0-44a6-8d77-4129aef91f64"). InnerVolumeSpecName "cilium-config-path". PluginName "kubernetes.io/configmap", VolumeGidValue "" Oct 2 19:35:35.971819 kubelet[1410]: I1002 19:35:35.971822 1410 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"cilium-ipsec-secrets\" (UniqueName: \"kubernetes.io/secret/70593b7e-c6b0-44a6-8d77-4129aef91f64-cilium-ipsec-secrets\") pod \"70593b7e-c6b0-44a6-8d77-4129aef91f64\" (UID: \"70593b7e-c6b0-44a6-8d77-4129aef91f64\") " Oct 2 19:35:35.971928 kubelet[1410]: I1002 19:35:35.971845 1410 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"cilium-run\" (UniqueName: \"kubernetes.io/host-path/70593b7e-c6b0-44a6-8d77-4129aef91f64-cilium-run\") pod \"70593b7e-c6b0-44a6-8d77-4129aef91f64\" (UID: \"70593b7e-c6b0-44a6-8d77-4129aef91f64\") " Oct 2 19:35:35.971928 kubelet[1410]: I1002 19:35:35.971862 1410 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"hubble-tls\" (UniqueName: \"kubernetes.io/projected/70593b7e-c6b0-44a6-8d77-4129aef91f64-hubble-tls\") pod \"70593b7e-c6b0-44a6-8d77-4129aef91f64\" (UID: \"70593b7e-c6b0-44a6-8d77-4129aef91f64\") " Oct 2 19:35:35.971928 kubelet[1410]: I1002 19:35:35.971878 1410 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"host-proc-sys-net\" (UniqueName: \"kubernetes.io/host-path/70593b7e-c6b0-44a6-8d77-4129aef91f64-host-proc-sys-net\") pod \"70593b7e-c6b0-44a6-8d77-4129aef91f64\" (UID: \"70593b7e-c6b0-44a6-8d77-4129aef91f64\") " Oct 2 19:35:35.971928 kubelet[1410]: I1002 19:35:35.971892 1410 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/70593b7e-c6b0-44a6-8d77-4129aef91f64-xtables-lock\") pod \"70593b7e-c6b0-44a6-8d77-4129aef91f64\" (UID: \"70593b7e-c6b0-44a6-8d77-4129aef91f64\") " Oct 2 19:35:35.971928 kubelet[1410]: I1002 19:35:35.971910 1410 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"kube-api-access-h8k84\" (UniqueName: \"kubernetes.io/projected/70593b7e-c6b0-44a6-8d77-4129aef91f64-kube-api-access-h8k84\") pod \"70593b7e-c6b0-44a6-8d77-4129aef91f64\" (UID: \"70593b7e-c6b0-44a6-8d77-4129aef91f64\") " Oct 2 19:35:35.971928 kubelet[1410]: I1002 19:35:35.971928 1410 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"clustermesh-secrets\" (UniqueName: \"kubernetes.io/secret/70593b7e-c6b0-44a6-8d77-4129aef91f64-clustermesh-secrets\") pod \"70593b7e-c6b0-44a6-8d77-4129aef91f64\" (UID: \"70593b7e-c6b0-44a6-8d77-4129aef91f64\") " Oct 2 19:35:35.972131 kubelet[1410]: I1002 19:35:35.971944 1410 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"etc-cni-netd\" (UniqueName: \"kubernetes.io/host-path/70593b7e-c6b0-44a6-8d77-4129aef91f64-etc-cni-netd\") pod \"70593b7e-c6b0-44a6-8d77-4129aef91f64\" (UID: \"70593b7e-c6b0-44a6-8d77-4129aef91f64\") " Oct 2 19:35:35.972131 kubelet[1410]: I1002 19:35:35.971958 1410 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"hostproc\" (UniqueName: \"kubernetes.io/host-path/70593b7e-c6b0-44a6-8d77-4129aef91f64-hostproc\") pod \"70593b7e-c6b0-44a6-8d77-4129aef91f64\" (UID: \"70593b7e-c6b0-44a6-8d77-4129aef91f64\") " Oct 2 19:35:35.972131 kubelet[1410]: I1002 19:35:35.971980 1410 reconciler_common.go:300] "Volume detached for volume \"host-proc-sys-kernel\" (UniqueName: \"kubernetes.io/host-path/70593b7e-c6b0-44a6-8d77-4129aef91f64-host-proc-sys-kernel\") on node \"10.0.0.13\" DevicePath \"\"" Oct 2 19:35:35.972131 kubelet[1410]: I1002 19:35:35.971989 1410 reconciler_common.go:300] "Volume detached for volume \"cni-path\" (UniqueName: \"kubernetes.io/host-path/70593b7e-c6b0-44a6-8d77-4129aef91f64-cni-path\") on node \"10.0.0.13\" DevicePath \"\"" Oct 2 19:35:35.972131 kubelet[1410]: I1002 19:35:35.971997 1410 reconciler_common.go:300] "Volume detached for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/70593b7e-c6b0-44a6-8d77-4129aef91f64-lib-modules\") on node \"10.0.0.13\" DevicePath \"\"" Oct 2 19:35:35.972131 kubelet[1410]: I1002 19:35:35.972006 1410 reconciler_common.go:300] "Volume detached for volume \"cilium-cgroup\" (UniqueName: \"kubernetes.io/host-path/70593b7e-c6b0-44a6-8d77-4129aef91f64-cilium-cgroup\") on node \"10.0.0.13\" DevicePath \"\"" Oct 2 19:35:35.972131 kubelet[1410]: I1002 19:35:35.972014 1410 reconciler_common.go:300] "Volume detached for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/70593b7e-c6b0-44a6-8d77-4129aef91f64-cilium-config-path\") on node \"10.0.0.13\" DevicePath \"\"" Oct 2 19:35:35.972131 kubelet[1410]: I1002 19:35:35.972024 1410 reconciler_common.go:300] "Volume detached for volume \"bpf-maps\" (UniqueName: \"kubernetes.io/host-path/70593b7e-c6b0-44a6-8d77-4129aef91f64-bpf-maps\") on node \"10.0.0.13\" DevicePath \"\"" Oct 2 19:35:35.972131 kubelet[1410]: I1002 19:35:35.972037 1410 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/70593b7e-c6b0-44a6-8d77-4129aef91f64-hostproc" (OuterVolumeSpecName: "hostproc") pod "70593b7e-c6b0-44a6-8d77-4129aef91f64" (UID: "70593b7e-c6b0-44a6-8d77-4129aef91f64"). InnerVolumeSpecName "hostproc". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 19:35:35.972131 kubelet[1410]: I1002 19:35:35.972073 1410 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/70593b7e-c6b0-44a6-8d77-4129aef91f64-host-proc-sys-net" (OuterVolumeSpecName: "host-proc-sys-net") pod "70593b7e-c6b0-44a6-8d77-4129aef91f64" (UID: "70593b7e-c6b0-44a6-8d77-4129aef91f64"). InnerVolumeSpecName "host-proc-sys-net". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 19:35:35.972131 kubelet[1410]: I1002 19:35:35.972085 1410 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/70593b7e-c6b0-44a6-8d77-4129aef91f64-xtables-lock" (OuterVolumeSpecName: "xtables-lock") pod "70593b7e-c6b0-44a6-8d77-4129aef91f64" (UID: "70593b7e-c6b0-44a6-8d77-4129aef91f64"). InnerVolumeSpecName "xtables-lock". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 19:35:35.972802 kubelet[1410]: I1002 19:35:35.972664 1410 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/70593b7e-c6b0-44a6-8d77-4129aef91f64-cilium-run" (OuterVolumeSpecName: "cilium-run") pod "70593b7e-c6b0-44a6-8d77-4129aef91f64" (UID: "70593b7e-c6b0-44a6-8d77-4129aef91f64"). InnerVolumeSpecName "cilium-run". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 19:35:35.972802 kubelet[1410]: I1002 19:35:35.972697 1410 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/70593b7e-c6b0-44a6-8d77-4129aef91f64-etc-cni-netd" (OuterVolumeSpecName: "etc-cni-netd") pod "70593b7e-c6b0-44a6-8d77-4129aef91f64" (UID: "70593b7e-c6b0-44a6-8d77-4129aef91f64"). InnerVolumeSpecName "etc-cni-netd". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 19:35:35.972802 kubelet[1410]: I1002 19:35:35.972771 1410 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/secret/70593b7e-c6b0-44a6-8d77-4129aef91f64-cilium-ipsec-secrets" (OuterVolumeSpecName: "cilium-ipsec-secrets") pod "70593b7e-c6b0-44a6-8d77-4129aef91f64" (UID: "70593b7e-c6b0-44a6-8d77-4129aef91f64"). InnerVolumeSpecName "cilium-ipsec-secrets". PluginName "kubernetes.io/secret", VolumeGidValue "" Oct 2 19:35:35.974314 kubelet[1410]: I1002 19:35:35.974294 1410 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/projected/70593b7e-c6b0-44a6-8d77-4129aef91f64-kube-api-access-h8k84" (OuterVolumeSpecName: "kube-api-access-h8k84") pod "70593b7e-c6b0-44a6-8d77-4129aef91f64" (UID: "70593b7e-c6b0-44a6-8d77-4129aef91f64"). InnerVolumeSpecName "kube-api-access-h8k84". PluginName "kubernetes.io/projected", VolumeGidValue "" Oct 2 19:35:35.974498 kubelet[1410]: I1002 19:35:35.974474 1410 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/projected/70593b7e-c6b0-44a6-8d77-4129aef91f64-hubble-tls" (OuterVolumeSpecName: "hubble-tls") pod "70593b7e-c6b0-44a6-8d77-4129aef91f64" (UID: "70593b7e-c6b0-44a6-8d77-4129aef91f64"). InnerVolumeSpecName "hubble-tls". PluginName "kubernetes.io/projected", VolumeGidValue "" Oct 2 19:35:35.974942 kubelet[1410]: I1002 19:35:35.974904 1410 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/secret/70593b7e-c6b0-44a6-8d77-4129aef91f64-clustermesh-secrets" (OuterVolumeSpecName: "clustermesh-secrets") pod "70593b7e-c6b0-44a6-8d77-4129aef91f64" (UID: "70593b7e-c6b0-44a6-8d77-4129aef91f64"). InnerVolumeSpecName "clustermesh-secrets". PluginName "kubernetes.io/secret", VolumeGidValue "" Oct 2 19:35:36.072287 kubelet[1410]: I1002 19:35:36.072266 1410 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/cbb2e72c-65b6-4172-9737-ad8aca995a6e-cilium-config-path\") pod \"cbb2e72c-65b6-4172-9737-ad8aca995a6e\" (UID: \"cbb2e72c-65b6-4172-9737-ad8aca995a6e\") " Oct 2 19:35:36.072371 kubelet[1410]: I1002 19:35:36.072298 1410 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"kube-api-access-7p9cc\" (UniqueName: \"kubernetes.io/projected/cbb2e72c-65b6-4172-9737-ad8aca995a6e-kube-api-access-7p9cc\") pod \"cbb2e72c-65b6-4172-9737-ad8aca995a6e\" (UID: \"cbb2e72c-65b6-4172-9737-ad8aca995a6e\") " Oct 2 19:35:36.072371 kubelet[1410]: I1002 19:35:36.072317 1410 reconciler_common.go:300] "Volume detached for volume \"host-proc-sys-net\" (UniqueName: \"kubernetes.io/host-path/70593b7e-c6b0-44a6-8d77-4129aef91f64-host-proc-sys-net\") on node \"10.0.0.13\" DevicePath \"\"" Oct 2 19:35:36.072371 kubelet[1410]: I1002 19:35:36.072326 1410 reconciler_common.go:300] "Volume detached for volume \"cilium-ipsec-secrets\" (UniqueName: \"kubernetes.io/secret/70593b7e-c6b0-44a6-8d77-4129aef91f64-cilium-ipsec-secrets\") on node \"10.0.0.13\" DevicePath \"\"" Oct 2 19:35:36.072371 kubelet[1410]: I1002 19:35:36.072336 1410 reconciler_common.go:300] "Volume detached for volume \"cilium-run\" (UniqueName: \"kubernetes.io/host-path/70593b7e-c6b0-44a6-8d77-4129aef91f64-cilium-run\") on node \"10.0.0.13\" DevicePath \"\"" Oct 2 19:35:36.072371 kubelet[1410]: I1002 19:35:36.072345 1410 reconciler_common.go:300] "Volume detached for volume \"hubble-tls\" (UniqueName: \"kubernetes.io/projected/70593b7e-c6b0-44a6-8d77-4129aef91f64-hubble-tls\") on node \"10.0.0.13\" DevicePath \"\"" Oct 2 19:35:36.072371 kubelet[1410]: I1002 19:35:36.072353 1410 reconciler_common.go:300] "Volume detached for volume \"hostproc\" (UniqueName: \"kubernetes.io/host-path/70593b7e-c6b0-44a6-8d77-4129aef91f64-hostproc\") on node \"10.0.0.13\" DevicePath \"\"" Oct 2 19:35:36.072371 kubelet[1410]: I1002 19:35:36.072361 1410 reconciler_common.go:300] "Volume detached for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/70593b7e-c6b0-44a6-8d77-4129aef91f64-xtables-lock\") on node \"10.0.0.13\" DevicePath \"\"" Oct 2 19:35:36.072371 kubelet[1410]: I1002 19:35:36.072372 1410 reconciler_common.go:300] "Volume detached for volume \"kube-api-access-h8k84\" (UniqueName: \"kubernetes.io/projected/70593b7e-c6b0-44a6-8d77-4129aef91f64-kube-api-access-h8k84\") on node \"10.0.0.13\" DevicePath \"\"" Oct 2 19:35:36.072621 kubelet[1410]: I1002 19:35:36.072380 1410 reconciler_common.go:300] "Volume detached for volume \"clustermesh-secrets\" (UniqueName: \"kubernetes.io/secret/70593b7e-c6b0-44a6-8d77-4129aef91f64-clustermesh-secrets\") on node \"10.0.0.13\" DevicePath \"\"" Oct 2 19:35:36.072621 kubelet[1410]: I1002 19:35:36.072389 1410 reconciler_common.go:300] "Volume detached for volume \"etc-cni-netd\" (UniqueName: \"kubernetes.io/host-path/70593b7e-c6b0-44a6-8d77-4129aef91f64-etc-cni-netd\") on node \"10.0.0.13\" DevicePath \"\"" Oct 2 19:35:36.074309 kubelet[1410]: I1002 19:35:36.074273 1410 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/projected/cbb2e72c-65b6-4172-9737-ad8aca995a6e-kube-api-access-7p9cc" (OuterVolumeSpecName: "kube-api-access-7p9cc") pod "cbb2e72c-65b6-4172-9737-ad8aca995a6e" (UID: "cbb2e72c-65b6-4172-9737-ad8aca995a6e"). InnerVolumeSpecName "kube-api-access-7p9cc". PluginName "kubernetes.io/projected", VolumeGidValue "" Oct 2 19:35:36.074309 kubelet[1410]: I1002 19:35:36.074274 1410 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/configmap/cbb2e72c-65b6-4172-9737-ad8aca995a6e-cilium-config-path" (OuterVolumeSpecName: "cilium-config-path") pod "cbb2e72c-65b6-4172-9737-ad8aca995a6e" (UID: "cbb2e72c-65b6-4172-9737-ad8aca995a6e"). InnerVolumeSpecName "cilium-config-path". PluginName "kubernetes.io/configmap", VolumeGidValue "" Oct 2 19:35:36.172648 kubelet[1410]: I1002 19:35:36.172567 1410 reconciler_common.go:300] "Volume detached for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/cbb2e72c-65b6-4172-9737-ad8aca995a6e-cilium-config-path\") on node \"10.0.0.13\" DevicePath \"\"" Oct 2 19:35:36.172648 kubelet[1410]: I1002 19:35:36.172595 1410 reconciler_common.go:300] "Volume detached for volume \"kube-api-access-7p9cc\" (UniqueName: \"kubernetes.io/projected/cbb2e72c-65b6-4172-9737-ad8aca995a6e-kube-api-access-7p9cc\") on node \"10.0.0.13\" DevicePath \"\"" Oct 2 19:35:36.462923 systemd[1]: Removed slice kubepods-burstable-pod70593b7e_c6b0_44a6_8d77_4129aef91f64.slice. Oct 2 19:35:36.464261 systemd[1]: Removed slice kubepods-besteffort-podcbb2e72c_65b6_4172_9737_ad8aca995a6e.slice. Oct 2 19:35:36.464592 kubelet[1410]: E1002 19:35:36.464377 1410 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 19:35:36.525861 kubelet[1410]: E1002 19:35:36.525821 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 19:35:36.849085 kubelet[1410]: I1002 19:35:36.848971 1410 scope.go:117] "RemoveContainer" containerID="4fa85db9e1e1092cdaa7a2b8a9e8f870c9aa726617cae7a98268e1523e156914" Oct 2 19:35:36.851457 env[1107]: time="2023-10-02T19:35:36.850521859Z" level=info msg="RemoveContainer for \"4fa85db9e1e1092cdaa7a2b8a9e8f870c9aa726617cae7a98268e1523e156914\"" Oct 2 19:35:36.853960 env[1107]: time="2023-10-02T19:35:36.853926277Z" level=info msg="RemoveContainer for \"4fa85db9e1e1092cdaa7a2b8a9e8f870c9aa726617cae7a98268e1523e156914\" returns successfully" Oct 2 19:35:36.854104 kubelet[1410]: I1002 19:35:36.854078 1410 scope.go:117] "RemoveContainer" containerID="82d2d71d3a480a360dde0828bd2e1a5978d4e8461719a7a869900035790f11be" Oct 2 19:35:36.854894 env[1107]: time="2023-10-02T19:35:36.854858716Z" level=info msg="RemoveContainer for \"82d2d71d3a480a360dde0828bd2e1a5978d4e8461719a7a869900035790f11be\"" Oct 2 19:35:36.857167 env[1107]: time="2023-10-02T19:35:36.857140343Z" level=info msg="RemoveContainer for \"82d2d71d3a480a360dde0828bd2e1a5978d4e8461719a7a869900035790f11be\" returns successfully" Oct 2 19:35:36.857315 kubelet[1410]: I1002 19:35:36.857294 1410 scope.go:117] "RemoveContainer" containerID="82d2d71d3a480a360dde0828bd2e1a5978d4e8461719a7a869900035790f11be" Oct 2 19:35:36.857618 env[1107]: time="2023-10-02T19:35:36.857526546Z" level=error msg="ContainerStatus for \"82d2d71d3a480a360dde0828bd2e1a5978d4e8461719a7a869900035790f11be\" failed" error="rpc error: code = NotFound desc = an error occurred when try to find container \"82d2d71d3a480a360dde0828bd2e1a5978d4e8461719a7a869900035790f11be\": not found" Oct 2 19:35:36.857795 kubelet[1410]: E1002 19:35:36.857777 1410 remote_runtime.go:432] "ContainerStatus from runtime service failed" err="rpc error: code = NotFound desc = an error occurred when try to find container \"82d2d71d3a480a360dde0828bd2e1a5978d4e8461719a7a869900035790f11be\": not found" containerID="82d2d71d3a480a360dde0828bd2e1a5978d4e8461719a7a869900035790f11be" Oct 2 19:35:36.857855 kubelet[1410]: I1002 19:35:36.857808 1410 pod_container_deletor.go:53] "DeleteContainer returned error" containerID={"Type":"containerd","ID":"82d2d71d3a480a360dde0828bd2e1a5978d4e8461719a7a869900035790f11be"} err="failed to get container status \"82d2d71d3a480a360dde0828bd2e1a5978d4e8461719a7a869900035790f11be\": rpc error: code = NotFound desc = an error occurred when try to find container \"82d2d71d3a480a360dde0828bd2e1a5978d4e8461719a7a869900035790f11be\": not found" Oct 2 19:35:36.872640 systemd[1]: var-lib-kubelet-pods-cbb2e72c\x2d65b6\x2d4172\x2d9737\x2dad8aca995a6e-volumes-kubernetes.io\x7eprojected-kube\x2dapi\x2daccess\x2d7p9cc.mount: Deactivated successfully. Oct 2 19:35:36.872750 systemd[1]: var-lib-kubelet-pods-70593b7e\x2dc6b0\x2d44a6\x2d8d77\x2d4129aef91f64-volumes-kubernetes.io\x7eprojected-kube\x2dapi\x2daccess\x2dh8k84.mount: Deactivated successfully. Oct 2 19:35:36.872805 systemd[1]: var-lib-kubelet-pods-70593b7e\x2dc6b0\x2d44a6\x2d8d77\x2d4129aef91f64-volumes-kubernetes.io\x7eprojected-hubble\x2dtls.mount: Deactivated successfully. Oct 2 19:35:36.872855 systemd[1]: var-lib-kubelet-pods-70593b7e\x2dc6b0\x2d44a6\x2d8d77\x2d4129aef91f64-volumes-kubernetes.io\x7esecret-cilium\x2dipsec\x2dsecrets.mount: Deactivated successfully. Oct 2 19:35:36.872912 systemd[1]: var-lib-kubelet-pods-70593b7e\x2dc6b0\x2d44a6\x2d8d77\x2d4129aef91f64-volumes-kubernetes.io\x7esecret-clustermesh\x2dsecrets.mount: Deactivated successfully. Oct 2 19:35:37.526174 kubelet[1410]: E1002 19:35:37.526110 1410 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests"