Oct 2 18:48:56.202721 kernel: Booting Linux on physical CPU 0x0000000000 [0x410fd083] Oct 2 18:48:56.202761 kernel: Linux version 5.15.132-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP PREEMPT Mon Oct 2 17:55:37 -00 2023 Oct 2 18:48:56.202784 kernel: efi: EFI v2.70 by EDK II Oct 2 18:48:56.202799 kernel: efi: SMBIOS=0x7bed0000 SMBIOS 3.0=0x7beb0000 ACPI=0x786e0000 ACPI 2.0=0x786e0014 MEMATTR=0x7ac1aa98 MEMRESERVE=0x71accf98 Oct 2 18:48:56.202813 kernel: ACPI: Early table checksum verification disabled Oct 2 18:48:56.202827 kernel: ACPI: RSDP 0x00000000786E0014 000024 (v02 AMAZON) Oct 2 18:48:56.202843 kernel: ACPI: XSDT 0x00000000786D00E8 000064 (v01 AMAZON AMZNFACP 00000001 01000013) Oct 2 18:48:56.202857 kernel: ACPI: FACP 0x00000000786B0000 000114 (v06 AMAZON AMZNFACP 00000001 AMZN 00000001) Oct 2 18:48:56.202871 kernel: ACPI: DSDT 0x0000000078640000 00154F (v02 AMAZON AMZNDSDT 00000001 INTL 20160527) Oct 2 18:48:56.202885 kernel: ACPI: APIC 0x00000000786C0000 000108 (v04 AMAZON AMZNAPIC 00000001 AMZN 00000001) Oct 2 18:48:56.202904 kernel: ACPI: SPCR 0x00000000786A0000 000050 (v02 AMAZON AMZNSPCR 00000001 AMZN 00000001) Oct 2 18:48:56.202918 kernel: ACPI: GTDT 0x0000000078690000 000060 (v02 AMAZON AMZNGTDT 00000001 AMZN 00000001) Oct 2 18:48:56.202931 kernel: ACPI: MCFG 0x0000000078680000 00003C (v02 AMAZON AMZNMCFG 00000001 AMZN 00000001) Oct 2 18:48:56.202945 kernel: ACPI: SLIT 0x0000000078670000 00002D (v01 AMAZON AMZNSLIT 00000001 AMZN 00000001) Oct 2 18:48:56.202962 kernel: ACPI: IORT 0x0000000078660000 000078 (v01 AMAZON AMZNIORT 00000001 AMZN 00000001) Oct 2 18:48:56.202981 kernel: ACPI: PPTT 0x0000000078650000 0000EC (v01 AMAZON AMZNPPTT 00000001 AMZN 00000001) Oct 2 18:48:56.202995 kernel: ACPI: SPCR: console: uart,mmio,0x90a0000,115200 Oct 2 18:48:56.203010 kernel: earlycon: uart0 at MMIO 0x00000000090a0000 (options '115200') Oct 2 18:48:56.203025 kernel: printk: bootconsole [uart0] enabled Oct 2 18:48:56.203040 kernel: NUMA: Failed to initialise from firmware Oct 2 18:48:56.203054 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000004b5ffffff] Oct 2 18:48:56.203069 kernel: NUMA: NODE_DATA [mem 0x4b5841900-0x4b5846fff] Oct 2 18:48:56.203084 kernel: Zone ranges: Oct 2 18:48:56.203099 kernel: DMA [mem 0x0000000040000000-0x00000000ffffffff] Oct 2 18:48:56.203113 kernel: DMA32 empty Oct 2 18:48:56.203128 kernel: Normal [mem 0x0000000100000000-0x00000004b5ffffff] Oct 2 18:48:56.203147 kernel: Movable zone start for each node Oct 2 18:48:56.203162 kernel: Early memory node ranges Oct 2 18:48:56.203176 kernel: node 0: [mem 0x0000000040000000-0x00000000786effff] Oct 2 18:48:56.203191 kernel: node 0: [mem 0x00000000786f0000-0x000000007872ffff] Oct 2 18:48:56.203205 kernel: node 0: [mem 0x0000000078730000-0x000000007bbfffff] Oct 2 18:48:56.203220 kernel: node 0: [mem 0x000000007bc00000-0x000000007bfdffff] Oct 2 18:48:56.203234 kernel: node 0: [mem 0x000000007bfe0000-0x000000007fffffff] Oct 2 18:48:56.203248 kernel: node 0: [mem 0x0000000400000000-0x00000004b5ffffff] Oct 2 18:48:56.203263 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000004b5ffffff] Oct 2 18:48:56.203278 kernel: On node 0, zone Normal: 8192 pages in unavailable ranges Oct 2 18:48:56.203292 kernel: psci: probing for conduit method from ACPI. Oct 2 18:48:56.203306 kernel: psci: PSCIv1.0 detected in firmware. Oct 2 18:48:56.203325 kernel: psci: Using standard PSCI v0.2 function IDs Oct 2 18:48:56.203340 kernel: psci: Trusted OS migration not required Oct 2 18:48:56.203361 kernel: psci: SMC Calling Convention v1.1 Oct 2 18:48:56.203377 kernel: ACPI: SRAT not present Oct 2 18:48:56.203393 kernel: percpu: Embedded 29 pages/cpu s79960 r8192 d30632 u118784 Oct 2 18:48:56.203412 kernel: pcpu-alloc: s79960 r8192 d30632 u118784 alloc=29*4096 Oct 2 18:48:56.203428 kernel: pcpu-alloc: [0] 0 [0] 1 Oct 2 18:48:56.203444 kernel: Detected PIPT I-cache on CPU0 Oct 2 18:48:56.203459 kernel: CPU features: detected: GIC system register CPU interface Oct 2 18:48:56.206538 kernel: CPU features: detected: Spectre-v2 Oct 2 18:48:56.206578 kernel: CPU features: detected: Spectre-v3a Oct 2 18:48:56.206595 kernel: CPU features: detected: Spectre-BHB Oct 2 18:48:56.206611 kernel: CPU features: kernel page table isolation forced ON by KASLR Oct 2 18:48:56.206627 kernel: CPU features: detected: Kernel page table isolation (KPTI) Oct 2 18:48:56.206642 kernel: CPU features: detected: ARM erratum 1742098 Oct 2 18:48:56.206658 kernel: CPU features: detected: ARM errata 1165522, 1319367, or 1530923 Oct 2 18:48:56.206682 kernel: Built 1 zonelists, mobility grouping on. Total pages: 991872 Oct 2 18:48:56.206697 kernel: Policy zone: Normal Oct 2 18:48:56.206716 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlycon flatcar.first_boot=detected acpi=force flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=684fe6a2259d7fb96810743ab87aaaa03d9f185b113bd6990a64d1079e5672ca Oct 2 18:48:56.206733 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Oct 2 18:48:56.206748 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 2 18:48:56.206764 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 2 18:48:56.206779 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 2 18:48:56.206795 kernel: software IO TLB: mapped [mem 0x000000007c000000-0x0000000080000000] (64MB) Oct 2 18:48:56.206811 kernel: Memory: 3826444K/4030464K available (9792K kernel code, 2092K rwdata, 7548K rodata, 34560K init, 779K bss, 204020K reserved, 0K cma-reserved) Oct 2 18:48:56.206827 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Oct 2 18:48:56.206846 kernel: trace event string verifier disabled Oct 2 18:48:56.206862 kernel: rcu: Preemptible hierarchical RCU implementation. Oct 2 18:48:56.206878 kernel: rcu: RCU event tracing is enabled. Oct 2 18:48:56.206894 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Oct 2 18:48:56.206910 kernel: Trampoline variant of Tasks RCU enabled. Oct 2 18:48:56.206925 kernel: Tracing variant of Tasks RCU enabled. Oct 2 18:48:56.206941 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 2 18:48:56.206957 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Oct 2 18:48:56.206973 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Oct 2 18:48:56.206988 kernel: GICv3: 96 SPIs implemented Oct 2 18:48:56.207004 kernel: GICv3: 0 Extended SPIs implemented Oct 2 18:48:56.207019 kernel: GICv3: Distributor has no Range Selector support Oct 2 18:48:56.207039 kernel: Root IRQ handler: gic_handle_irq Oct 2 18:48:56.207054 kernel: GICv3: 16 PPIs implemented Oct 2 18:48:56.207069 kernel: GICv3: CPU0: found redistributor 0 region 0:0x0000000010200000 Oct 2 18:48:56.207085 kernel: ACPI: SRAT not present Oct 2 18:48:56.207100 kernel: ITS [mem 0x10080000-0x1009ffff] Oct 2 18:48:56.207115 kernel: ITS@0x0000000010080000: allocated 8192 Devices @4000a0000 (indirect, esz 8, psz 64K, shr 1) Oct 2 18:48:56.207131 kernel: ITS@0x0000000010080000: allocated 8192 Interrupt Collections @4000b0000 (flat, esz 8, psz 64K, shr 1) Oct 2 18:48:56.207147 kernel: GICv3: using LPI property table @0x00000004000c0000 Oct 2 18:48:56.207163 kernel: ITS: Using hypervisor restricted LPI range [128] Oct 2 18:48:56.207178 kernel: GICv3: CPU0: using allocated LPI pending table @0x00000004000d0000 Oct 2 18:48:56.207193 kernel: arch_timer: cp15 timer(s) running at 83.33MHz (virt). Oct 2 18:48:56.207213 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x13381ebeec, max_idle_ns: 440795203145 ns Oct 2 18:48:56.207229 kernel: sched_clock: 56 bits at 83MHz, resolution 12ns, wraps every 4398046511100ns Oct 2 18:48:56.207245 kernel: Console: colour dummy device 80x25 Oct 2 18:48:56.207261 kernel: printk: console [tty1] enabled Oct 2 18:48:56.207276 kernel: ACPI: Core revision 20210730 Oct 2 18:48:56.207292 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 166.66 BogoMIPS (lpj=83333) Oct 2 18:48:56.207309 kernel: pid_max: default: 32768 minimum: 301 Oct 2 18:48:56.207325 kernel: LSM: Security Framework initializing Oct 2 18:48:56.207340 kernel: SELinux: Initializing. Oct 2 18:48:56.207357 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 2 18:48:56.207376 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 2 18:48:56.207392 kernel: rcu: Hierarchical SRCU implementation. Oct 2 18:48:56.207408 kernel: Platform MSI: ITS@0x10080000 domain created Oct 2 18:48:56.207424 kernel: PCI/MSI: ITS@0x10080000 domain created Oct 2 18:48:56.207439 kernel: Remapping and enabling EFI services. Oct 2 18:48:56.207455 kernel: smp: Bringing up secondary CPUs ... Oct 2 18:48:56.207497 kernel: Detected PIPT I-cache on CPU1 Oct 2 18:48:56.207522 kernel: GICv3: CPU1: found redistributor 1 region 0:0x0000000010220000 Oct 2 18:48:56.207539 kernel: GICv3: CPU1: using allocated LPI pending table @0x00000004000e0000 Oct 2 18:48:56.207561 kernel: CPU1: Booted secondary processor 0x0000000001 [0x410fd083] Oct 2 18:48:56.207577 kernel: smp: Brought up 1 node, 2 CPUs Oct 2 18:48:56.207593 kernel: SMP: Total of 2 processors activated. Oct 2 18:48:56.207609 kernel: CPU features: detected: 32-bit EL0 Support Oct 2 18:48:56.207625 kernel: CPU features: detected: 32-bit EL1 Support Oct 2 18:48:56.207641 kernel: CPU features: detected: CRC32 instructions Oct 2 18:48:56.207656 kernel: CPU: All CPU(s) started at EL1 Oct 2 18:48:56.207672 kernel: alternatives: patching kernel code Oct 2 18:48:56.207687 kernel: devtmpfs: initialized Oct 2 18:48:56.207707 kernel: KASLR disabled due to lack of seed Oct 2 18:48:56.207723 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 2 18:48:56.207739 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Oct 2 18:48:56.207765 kernel: pinctrl core: initialized pinctrl subsystem Oct 2 18:48:56.207786 kernel: SMBIOS 3.0.0 present. Oct 2 18:48:56.207802 kernel: DMI: Amazon EC2 a1.large/, BIOS 1.0 11/1/2018 Oct 2 18:48:56.207818 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 2 18:48:56.207835 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Oct 2 18:48:56.207852 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Oct 2 18:48:56.207868 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Oct 2 18:48:56.207884 kernel: audit: initializing netlink subsys (disabled) Oct 2 18:48:56.207901 kernel: audit: type=2000 audit(0.255:1): state=initialized audit_enabled=0 res=1 Oct 2 18:48:56.207922 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 2 18:48:56.207939 kernel: cpuidle: using governor menu Oct 2 18:48:56.207955 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Oct 2 18:48:56.207971 kernel: ASID allocator initialised with 32768 entries Oct 2 18:48:56.207988 kernel: ACPI: bus type PCI registered Oct 2 18:48:56.208008 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 2 18:48:56.208025 kernel: Serial: AMBA PL011 UART driver Oct 2 18:48:56.208041 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Oct 2 18:48:56.208058 kernel: HugeTLB registered 32.0 MiB page size, pre-allocated 0 pages Oct 2 18:48:56.208075 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Oct 2 18:48:56.208092 kernel: HugeTLB registered 64.0 KiB page size, pre-allocated 0 pages Oct 2 18:48:56.208108 kernel: cryptd: max_cpu_qlen set to 1000 Oct 2 18:48:56.208124 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Oct 2 18:48:56.208141 kernel: ACPI: Added _OSI(Module Device) Oct 2 18:48:56.208162 kernel: ACPI: Added _OSI(Processor Device) Oct 2 18:48:56.208179 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Oct 2 18:48:56.208195 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 2 18:48:56.208211 kernel: ACPI: Added _OSI(Linux-Dell-Video) Oct 2 18:48:56.208228 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Oct 2 18:48:56.208244 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Oct 2 18:48:56.208261 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 2 18:48:56.208278 kernel: ACPI: Interpreter enabled Oct 2 18:48:56.208294 kernel: ACPI: Using GIC for interrupt routing Oct 2 18:48:56.208314 kernel: ACPI: MCFG table detected, 1 entries Oct 2 18:48:56.208331 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-0f]) Oct 2 18:48:56.211169 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 2 18:48:56.211423 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Oct 2 18:48:56.211683 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Oct 2 18:48:56.211912 kernel: acpi PNP0A08:00: ECAM area [mem 0x20000000-0x20ffffff] reserved by PNP0C02:00 Oct 2 18:48:56.212143 kernel: acpi PNP0A08:00: ECAM at [mem 0x20000000-0x20ffffff] for [bus 00-0f] Oct 2 18:48:56.212176 kernel: ACPI: Remapped I/O 0x000000001fff0000 to [io 0x0000-0xffff window] Oct 2 18:48:56.212194 kernel: acpiphp: Slot [1] registered Oct 2 18:48:56.212211 kernel: acpiphp: Slot [2] registered Oct 2 18:48:56.212227 kernel: acpiphp: Slot [3] registered Oct 2 18:48:56.212243 kernel: acpiphp: Slot [4] registered Oct 2 18:48:56.212260 kernel: acpiphp: Slot [5] registered Oct 2 18:48:56.212276 kernel: acpiphp: Slot [6] registered Oct 2 18:48:56.212292 kernel: acpiphp: Slot [7] registered Oct 2 18:48:56.212309 kernel: acpiphp: Slot [8] registered Oct 2 18:48:56.212329 kernel: acpiphp: Slot [9] registered Oct 2 18:48:56.212346 kernel: acpiphp: Slot [10] registered Oct 2 18:48:56.212362 kernel: acpiphp: Slot [11] registered Oct 2 18:48:56.212379 kernel: acpiphp: Slot [12] registered Oct 2 18:48:56.212395 kernel: acpiphp: Slot [13] registered Oct 2 18:48:56.212425 kernel: acpiphp: Slot [14] registered Oct 2 18:48:56.212448 kernel: acpiphp: Slot [15] registered Oct 2 18:48:56.212465 kernel: acpiphp: Slot [16] registered Oct 2 18:48:56.212504 kernel: acpiphp: Slot [17] registered Oct 2 18:48:56.212523 kernel: acpiphp: Slot [18] registered Oct 2 18:48:56.212545 kernel: acpiphp: Slot [19] registered Oct 2 18:48:56.212562 kernel: acpiphp: Slot [20] registered Oct 2 18:48:56.212578 kernel: acpiphp: Slot [21] registered Oct 2 18:48:56.212595 kernel: acpiphp: Slot [22] registered Oct 2 18:48:56.212611 kernel: acpiphp: Slot [23] registered Oct 2 18:48:56.212627 kernel: acpiphp: Slot [24] registered Oct 2 18:48:56.212643 kernel: acpiphp: Slot [25] registered Oct 2 18:48:56.212660 kernel: acpiphp: Slot [26] registered Oct 2 18:48:56.212676 kernel: acpiphp: Slot [27] registered Oct 2 18:48:56.212696 kernel: acpiphp: Slot [28] registered Oct 2 18:48:56.212712 kernel: acpiphp: Slot [29] registered Oct 2 18:48:56.212729 kernel: acpiphp: Slot [30] registered Oct 2 18:48:56.212746 kernel: acpiphp: Slot [31] registered Oct 2 18:48:56.212763 kernel: PCI host bridge to bus 0000:00 Oct 2 18:48:56.213037 kernel: pci_bus 0000:00: root bus resource [mem 0x80000000-0xffffffff window] Oct 2 18:48:56.213261 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Oct 2 18:48:56.213469 kernel: pci_bus 0000:00: root bus resource [mem 0x400000000000-0x407fffffffff window] Oct 2 18:48:56.218585 kernel: pci_bus 0000:00: root bus resource [bus 00-0f] Oct 2 18:48:56.218859 kernel: pci 0000:00:00.0: [1d0f:0200] type 00 class 0x060000 Oct 2 18:48:56.219079 kernel: pci 0000:00:01.0: [1d0f:8250] type 00 class 0x070003 Oct 2 18:48:56.219282 kernel: pci 0000:00:01.0: reg 0x10: [mem 0x80118000-0x80118fff] Oct 2 18:48:56.219520 kernel: pci 0000:00:04.0: [1d0f:8061] type 00 class 0x010802 Oct 2 18:48:56.219722 kernel: pci 0000:00:04.0: reg 0x10: [mem 0x80114000-0x80117fff] Oct 2 18:48:56.219930 kernel: pci 0000:00:04.0: PME# supported from D0 D1 D2 D3hot D3cold Oct 2 18:48:56.220142 kernel: pci 0000:00:05.0: [1d0f:ec20] type 00 class 0x020000 Oct 2 18:48:56.220343 kernel: pci 0000:00:05.0: reg 0x10: [mem 0x80110000-0x80113fff] Oct 2 18:48:56.220594 kernel: pci 0000:00:05.0: reg 0x18: [mem 0x80000000-0x800fffff pref] Oct 2 18:48:56.220797 kernel: pci 0000:00:05.0: reg 0x20: [mem 0x80100000-0x8010ffff] Oct 2 18:48:56.221000 kernel: pci 0000:00:05.0: PME# supported from D0 D1 D2 D3hot D3cold Oct 2 18:48:56.221200 kernel: pci 0000:00:05.0: BAR 2: assigned [mem 0x80000000-0x800fffff pref] Oct 2 18:48:56.221400 kernel: pci 0000:00:05.0: BAR 4: assigned [mem 0x80100000-0x8010ffff] Oct 2 18:48:56.221628 kernel: pci 0000:00:04.0: BAR 0: assigned [mem 0x80110000-0x80113fff] Oct 2 18:48:56.221833 kernel: pci 0000:00:05.0: BAR 0: assigned [mem 0x80114000-0x80117fff] Oct 2 18:48:56.222037 kernel: pci 0000:00:01.0: BAR 0: assigned [mem 0x80118000-0x80118fff] Oct 2 18:48:56.222222 kernel: pci_bus 0000:00: resource 4 [mem 0x80000000-0xffffffff window] Oct 2 18:48:56.222404 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Oct 2 18:48:56.222609 kernel: pci_bus 0000:00: resource 6 [mem 0x400000000000-0x407fffffffff window] Oct 2 18:48:56.222638 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Oct 2 18:48:56.222656 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Oct 2 18:48:56.222673 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Oct 2 18:48:56.222690 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Oct 2 18:48:56.222706 kernel: iommu: Default domain type: Translated Oct 2 18:48:56.222723 kernel: iommu: DMA domain TLB invalidation policy: strict mode Oct 2 18:48:56.222739 kernel: vgaarb: loaded Oct 2 18:48:56.222755 kernel: pps_core: LinuxPPS API ver. 1 registered Oct 2 18:48:56.222772 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Oct 2 18:48:56.222792 kernel: PTP clock support registered Oct 2 18:48:56.222809 kernel: Registered efivars operations Oct 2 18:48:56.222826 kernel: clocksource: Switched to clocksource arch_sys_counter Oct 2 18:48:56.222843 kernel: VFS: Disk quotas dquot_6.6.0 Oct 2 18:48:56.222859 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 2 18:48:56.222875 kernel: pnp: PnP ACPI init Oct 2 18:48:56.223075 kernel: system 00:00: [mem 0x20000000-0x2fffffff] could not be reserved Oct 2 18:48:56.223101 kernel: pnp: PnP ACPI: found 1 devices Oct 2 18:48:56.223118 kernel: NET: Registered PF_INET protocol family Oct 2 18:48:56.223140 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 2 18:48:56.223157 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 2 18:48:56.223173 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 2 18:48:56.223190 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 2 18:48:56.223207 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Oct 2 18:48:56.223223 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 2 18:48:56.223240 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 2 18:48:56.223256 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 2 18:48:56.223291 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 2 18:48:56.223314 kernel: PCI: CLS 0 bytes, default 64 Oct 2 18:48:56.223331 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 3 counters available Oct 2 18:48:56.223348 kernel: kvm [1]: HYP mode not available Oct 2 18:48:56.223365 kernel: Initialise system trusted keyrings Oct 2 18:48:56.223381 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 2 18:48:56.223398 kernel: Key type asymmetric registered Oct 2 18:48:56.223414 kernel: Asymmetric key parser 'x509' registered Oct 2 18:48:56.223430 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Oct 2 18:48:56.223447 kernel: io scheduler mq-deadline registered Oct 2 18:48:56.223468 kernel: io scheduler kyber registered Oct 2 18:48:56.229877 kernel: io scheduler bfq registered Oct 2 18:48:56.230133 kernel: pl061_gpio ARMH0061:00: PL061 GPIO chip registered Oct 2 18:48:56.230159 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Oct 2 18:48:56.230177 kernel: ACPI: button: Power Button [PWRB] Oct 2 18:48:56.230194 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 2 18:48:56.230211 kernel: ACPI: \_SB_.PCI0.GSI2: Enabled at IRQ 37 Oct 2 18:48:56.230417 kernel: serial 0000:00:01.0: enabling device (0010 -> 0012) Oct 2 18:48:56.230449 kernel: printk: console [ttyS0] disabled Oct 2 18:48:56.230555 kernel: 0000:00:01.0: ttyS0 at MMIO 0x80118000 (irq = 14, base_baud = 115200) is a 16550A Oct 2 18:48:56.230573 kernel: printk: console [ttyS0] enabled Oct 2 18:48:56.230590 kernel: printk: bootconsole [uart0] disabled Oct 2 18:48:56.230607 kernel: thunder_xcv, ver 1.0 Oct 2 18:48:56.230623 kernel: thunder_bgx, ver 1.0 Oct 2 18:48:56.230640 kernel: nicpf, ver 1.0 Oct 2 18:48:56.230656 kernel: nicvf, ver 1.0 Oct 2 18:48:56.230882 kernel: rtc-efi rtc-efi.0: registered as rtc0 Oct 2 18:48:56.231084 kernel: rtc-efi rtc-efi.0: setting system clock to 2023-10-02T18:48:55 UTC (1696272535) Oct 2 18:48:56.231109 kernel: hid: raw HID events driver (C) Jiri Kosina Oct 2 18:48:56.231126 kernel: NET: Registered PF_INET6 protocol family Oct 2 18:48:56.231142 kernel: Segment Routing with IPv6 Oct 2 18:48:56.231159 kernel: In-situ OAM (IOAM) with IPv6 Oct 2 18:48:56.231175 kernel: NET: Registered PF_PACKET protocol family Oct 2 18:48:56.231191 kernel: Key type dns_resolver registered Oct 2 18:48:56.231208 kernel: registered taskstats version 1 Oct 2 18:48:56.231229 kernel: Loading compiled-in X.509 certificates Oct 2 18:48:56.231246 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.132-flatcar: 3a2a38edc68cb70dc60ec0223a6460557b3bb28d' Oct 2 18:48:56.231262 kernel: Key type .fscrypt registered Oct 2 18:48:56.231278 kernel: Key type fscrypt-provisioning registered Oct 2 18:48:56.231295 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 2 18:48:56.231311 kernel: ima: Allocated hash algorithm: sha1 Oct 2 18:48:56.231327 kernel: ima: No architecture policies found Oct 2 18:48:56.231344 kernel: Freeing unused kernel memory: 34560K Oct 2 18:48:56.231360 kernel: Run /init as init process Oct 2 18:48:56.231380 kernel: with arguments: Oct 2 18:48:56.231397 kernel: /init Oct 2 18:48:56.231413 kernel: with environment: Oct 2 18:48:56.231429 kernel: HOME=/ Oct 2 18:48:56.231445 kernel: TERM=linux Oct 2 18:48:56.231461 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Oct 2 18:48:56.232546 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Oct 2 18:48:56.232575 systemd[1]: Detected virtualization amazon. Oct 2 18:48:56.232601 systemd[1]: Detected architecture arm64. Oct 2 18:48:56.232619 systemd[1]: Running in initrd. Oct 2 18:48:56.232637 systemd[1]: No hostname configured, using default hostname. Oct 2 18:48:56.232654 systemd[1]: Hostname set to . Oct 2 18:48:56.232673 systemd[1]: Initializing machine ID from VM UUID. Oct 2 18:48:56.232691 systemd[1]: Queued start job for default target initrd.target. Oct 2 18:48:56.232708 systemd[1]: Started systemd-ask-password-console.path. Oct 2 18:48:56.232725 systemd[1]: Reached target cryptsetup.target. Oct 2 18:48:56.232747 systemd[1]: Reached target paths.target. Oct 2 18:48:56.232765 systemd[1]: Reached target slices.target. Oct 2 18:48:56.232783 systemd[1]: Reached target swap.target. Oct 2 18:48:56.232800 systemd[1]: Reached target timers.target. Oct 2 18:48:56.232818 systemd[1]: Listening on iscsid.socket. Oct 2 18:48:56.232836 systemd[1]: Listening on iscsiuio.socket. Oct 2 18:48:56.232854 systemd[1]: Listening on systemd-journald-audit.socket. Oct 2 18:48:56.232872 systemd[1]: Listening on systemd-journald-dev-log.socket. Oct 2 18:48:56.232894 systemd[1]: Listening on systemd-journald.socket. Oct 2 18:48:56.232912 systemd[1]: Listening on systemd-networkd.socket. Oct 2 18:48:56.232930 systemd[1]: Listening on systemd-udevd-control.socket. Oct 2 18:48:56.232947 systemd[1]: Listening on systemd-udevd-kernel.socket. Oct 2 18:48:56.232965 systemd[1]: Reached target sockets.target. Oct 2 18:48:56.232983 systemd[1]: Starting kmod-static-nodes.service... Oct 2 18:48:56.233001 systemd[1]: Finished network-cleanup.service. Oct 2 18:48:56.233019 systemd[1]: Starting systemd-fsck-usr.service... Oct 2 18:48:56.233037 systemd[1]: Starting systemd-journald.service... Oct 2 18:48:56.233059 systemd[1]: Starting systemd-modules-load.service... Oct 2 18:48:56.233077 systemd[1]: Starting systemd-resolved.service... Oct 2 18:48:56.233094 systemd[1]: Starting systemd-vconsole-setup.service... Oct 2 18:48:56.233112 systemd[1]: Finished kmod-static-nodes.service. Oct 2 18:48:56.233130 systemd[1]: Finished systemd-fsck-usr.service. Oct 2 18:48:56.233147 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Oct 2 18:48:56.233165 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Oct 2 18:48:56.233183 systemd[1]: Finished systemd-vconsole-setup.service. Oct 2 18:48:56.233201 systemd[1]: Starting dracut-cmdline-ask.service... Oct 2 18:48:56.233222 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 2 18:48:56.233239 kernel: Bridge firewalling registered Oct 2 18:48:56.233260 systemd-journald[309]: Journal started Oct 2 18:48:56.233353 systemd-journald[309]: Runtime Journal (/run/log/journal/ec2d3ae6926dee6b70061db0676ef736) is 8.0M, max 75.4M, 67.4M free. Oct 2 18:48:56.243545 systemd[1]: Started systemd-journald.service. Oct 2 18:48:56.243613 kernel: audit: type=1130 audit(1696272536.236:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:48:56.236000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:48:56.182174 systemd-modules-load[310]: Inserted module 'overlay' Oct 2 18:48:56.230522 systemd-modules-load[310]: Inserted module 'br_netfilter' Oct 2 18:48:56.231959 systemd-resolved[311]: Positive Trust Anchors: Oct 2 18:48:56.231974 systemd-resolved[311]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 2 18:48:56.232027 systemd-resolved[311]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Oct 2 18:48:56.265519 kernel: SCSI subsystem initialized Oct 2 18:48:56.291621 systemd[1]: Finished dracut-cmdline-ask.service. Oct 2 18:48:56.308004 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 2 18:48:56.308043 kernel: device-mapper: uevent: version 1.0.3 Oct 2 18:48:56.308066 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Oct 2 18:48:56.308088 kernel: audit: type=1130 audit(1696272536.297:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:48:56.297000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:48:56.313524 systemd[1]: Starting dracut-cmdline.service... Oct 2 18:48:56.326581 systemd-modules-load[310]: Inserted module 'dm_multipath' Oct 2 18:48:56.332265 systemd[1]: Finished systemd-modules-load.service. Oct 2 18:48:56.332000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:48:56.344437 systemd[1]: Starting systemd-sysctl.service... Oct 2 18:48:56.347023 kernel: audit: type=1130 audit(1696272536.332:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:48:56.382882 dracut-cmdline[326]: dracut-dracut-053 Oct 2 18:48:56.390890 systemd[1]: Finished systemd-sysctl.service. Oct 2 18:48:56.391000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:48:56.403522 kernel: audit: type=1130 audit(1696272536.391:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:48:56.413653 dracut-cmdline[326]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlycon flatcar.first_boot=detected acpi=force flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=684fe6a2259d7fb96810743ab87aaaa03d9f185b113bd6990a64d1079e5672ca Oct 2 18:48:56.684518 kernel: Loading iSCSI transport class v2.0-870. Oct 2 18:48:56.696517 kernel: iscsi: registered transport (tcp) Oct 2 18:48:56.724429 kernel: iscsi: registered transport (qla4xxx) Oct 2 18:48:56.724522 kernel: QLogic iSCSI HBA Driver Oct 2 18:48:56.856544 kernel: random: crng init done Oct 2 18:48:56.856716 systemd-resolved[311]: Defaulting to hostname 'linux'. Oct 2 18:48:56.860400 systemd[1]: Started systemd-resolved.service. Oct 2 18:48:56.861000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:48:56.863294 systemd[1]: Reached target nss-lookup.target. Oct 2 18:48:56.873154 kernel: audit: type=1130 audit(1696272536.861:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:48:56.934141 systemd[1]: Finished dracut-cmdline.service. Oct 2 18:48:56.935000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:48:56.938848 systemd[1]: Starting dracut-pre-udev.service... Oct 2 18:48:56.948272 kernel: audit: type=1130 audit(1696272536.935:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:48:57.033518 kernel: raid6: neonx8 gen() 6380 MB/s Oct 2 18:48:57.051527 kernel: raid6: neonx8 xor() 4518 MB/s Oct 2 18:48:57.069524 kernel: raid6: neonx4 gen() 6416 MB/s Oct 2 18:48:57.087523 kernel: raid6: neonx4 xor() 4638 MB/s Oct 2 18:48:57.105524 kernel: raid6: neonx2 gen() 5753 MB/s Oct 2 18:48:57.123524 kernel: raid6: neonx2 xor() 4301 MB/s Oct 2 18:48:57.141531 kernel: raid6: neonx1 gen() 4429 MB/s Oct 2 18:48:57.159533 kernel: raid6: neonx1 xor() 3539 MB/s Oct 2 18:48:57.177534 kernel: raid6: int64x8 gen() 3402 MB/s Oct 2 18:48:57.195533 kernel: raid6: int64x8 xor() 2018 MB/s Oct 2 18:48:57.213530 kernel: raid6: int64x4 gen() 3810 MB/s Oct 2 18:48:57.231531 kernel: raid6: int64x4 xor() 2148 MB/s Oct 2 18:48:57.249528 kernel: raid6: int64x2 gen() 3587 MB/s Oct 2 18:48:57.267532 kernel: raid6: int64x2 xor() 1911 MB/s Oct 2 18:48:57.285530 kernel: raid6: int64x1 gen() 2740 MB/s Oct 2 18:48:57.305180 kernel: raid6: int64x1 xor() 1427 MB/s Oct 2 18:48:57.305256 kernel: raid6: using algorithm neonx4 gen() 6416 MB/s Oct 2 18:48:57.305281 kernel: raid6: .... xor() 4638 MB/s, rmw enabled Oct 2 18:48:57.307056 kernel: raid6: using neon recovery algorithm Oct 2 18:48:57.326527 kernel: xor: measuring software checksum speed Oct 2 18:48:57.329528 kernel: 8regs : 9385 MB/sec Oct 2 18:48:57.332523 kernel: 32regs : 11134 MB/sec Oct 2 18:48:57.336485 kernel: arm64_neon : 9230 MB/sec Oct 2 18:48:57.336565 kernel: xor: using function: 32regs (11134 MB/sec) Oct 2 18:48:57.430535 kernel: Btrfs loaded, crc32c=crc32c-generic, zoned=no, fsverity=no Oct 2 18:48:57.471258 systemd[1]: Finished dracut-pre-udev.service. Oct 2 18:48:57.471000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:48:57.481000 audit: BPF prog-id=7 op=LOAD Oct 2 18:48:57.485757 kernel: audit: type=1130 audit(1696272537.471:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:48:57.485817 kernel: audit: type=1334 audit(1696272537.481:9): prog-id=7 op=LOAD Oct 2 18:48:57.483454 systemd[1]: Starting systemd-udevd.service... Oct 2 18:48:57.490215 kernel: audit: type=1334 audit(1696272537.481:10): prog-id=8 op=LOAD Oct 2 18:48:57.481000 audit: BPF prog-id=8 op=LOAD Oct 2 18:48:57.523879 systemd-udevd[507]: Using default interface naming scheme 'v252'. Oct 2 18:48:57.535020 systemd[1]: Started systemd-udevd.service. Oct 2 18:48:57.543157 systemd[1]: Starting dracut-pre-trigger.service... Oct 2 18:48:57.535000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:48:57.601763 dracut-pre-trigger[511]: rd.md=0: removing MD RAID activation Oct 2 18:48:57.719172 systemd[1]: Finished dracut-pre-trigger.service. Oct 2 18:48:57.721000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:48:57.724348 systemd[1]: Starting systemd-udev-trigger.service... Oct 2 18:48:57.847303 systemd[1]: Finished systemd-udev-trigger.service. Oct 2 18:48:57.848000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:48:58.000525 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Oct 2 18:48:58.005301 kernel: ena 0000:00:05.0: enabling device (0010 -> 0012) Oct 2 18:48:58.011509 kernel: ena 0000:00:05.0: ENA device version: 0.10 Oct 2 18:48:58.011823 kernel: ena 0000:00:05.0: ENA controller version: 0.0.1 implementation version 1 Oct 2 18:48:58.021742 kernel: ACPI: \_SB_.PCI0.GSI0: Enabled at IRQ 35 Oct 2 18:48:58.021814 kernel: nvme nvme0: pci function 0000:00:04.0 Oct 2 18:48:58.022188 kernel: ena 0000:00:05.0: Elastic Network Adapter (ENA) found at mem 80114000, mac addr 06:39:78:56:12:6d Oct 2 18:48:58.035519 kernel: nvme nvme0: 2/0/0 default/read/poll queues Oct 2 18:48:58.042073 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Oct 2 18:48:58.042164 kernel: GPT:9289727 != 16777215 Oct 2 18:48:58.042190 kernel: GPT:Alternate GPT header not at the end of the disk. Oct 2 18:48:58.044362 kernel: GPT:9289727 != 16777215 Oct 2 18:48:58.045725 kernel: GPT: Use GNU Parted to correct GPT errors. Oct 2 18:48:58.049234 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Oct 2 18:48:58.052275 (udev-worker)[560]: Network interface NamePolicy= disabled on kernel command line. Oct 2 18:48:58.143507 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/nvme0n1p6 scanned by (udev-worker) (554) Oct 2 18:48:58.300284 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Oct 2 18:48:58.321992 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. Oct 2 18:48:58.372695 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Oct 2 18:48:58.385592 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Oct 2 18:48:58.391157 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Oct 2 18:48:58.405748 systemd[1]: Starting disk-uuid.service... Oct 2 18:48:58.434209 disk-uuid[665]: Primary Header is updated. Oct 2 18:48:58.434209 disk-uuid[665]: Secondary Entries is updated. Oct 2 18:48:58.434209 disk-uuid[665]: Secondary Header is updated. Oct 2 18:48:58.442503 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Oct 2 18:48:59.469316 disk-uuid[666]: The operation has completed successfully. Oct 2 18:48:59.471738 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Oct 2 18:48:59.770777 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 2 18:48:59.771503 systemd[1]: Finished disk-uuid.service. Oct 2 18:48:59.785664 kernel: kauditd_printk_skb: 3 callbacks suppressed Oct 2 18:48:59.785710 kernel: audit: type=1130 audit(1696272539.773:14): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:48:59.773000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:48:59.784000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:48:59.793514 kernel: audit: type=1131 audit(1696272539.784:15): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:48:59.796167 systemd[1]: Starting verity-setup.service... Oct 2 18:48:59.849522 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Oct 2 18:48:59.945909 systemd[1]: Found device dev-mapper-usr.device. Oct 2 18:48:59.953201 systemd[1]: Mounting sysusr-usr.mount... Oct 2 18:48:59.968439 systemd[1]: Finished verity-setup.service. Oct 2 18:48:59.970000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:48:59.979541 kernel: audit: type=1130 audit(1696272539.970:16): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:00.066557 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Oct 2 18:49:00.067750 systemd[1]: Mounted sysusr-usr.mount. Oct 2 18:49:00.070901 systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met. Oct 2 18:49:00.075131 systemd[1]: Starting ignition-setup.service... Oct 2 18:49:00.079782 systemd[1]: Starting parse-ip-for-networkd.service... Oct 2 18:49:00.120042 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Oct 2 18:49:00.120119 kernel: BTRFS info (device nvme0n1p6): using free space tree Oct 2 18:49:00.122350 kernel: BTRFS info (device nvme0n1p6): has skinny extents Oct 2 18:49:00.140560 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Oct 2 18:49:00.177597 systemd[1]: mnt-oem.mount: Deactivated successfully. Oct 2 18:49:00.226994 systemd[1]: Finished ignition-setup.service. Oct 2 18:49:00.227000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:00.239013 systemd[1]: Starting ignition-fetch-offline.service... Oct 2 18:49:00.250525 kernel: audit: type=1130 audit(1696272540.227:17): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:00.457498 systemd[1]: Finished parse-ip-for-networkd.service. Oct 2 18:49:00.458000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:00.468000 audit: BPF prog-id=9 op=LOAD Oct 2 18:49:00.470406 systemd[1]: Starting systemd-networkd.service... Oct 2 18:49:00.475931 kernel: audit: type=1130 audit(1696272540.458:18): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:00.475969 kernel: audit: type=1334 audit(1696272540.468:19): prog-id=9 op=LOAD Oct 2 18:49:00.527993 systemd-networkd[1179]: lo: Link UP Oct 2 18:49:00.528017 systemd-networkd[1179]: lo: Gained carrier Oct 2 18:49:00.531708 systemd-networkd[1179]: Enumeration completed Oct 2 18:49:00.532538 systemd[1]: Started systemd-networkd.service. Oct 2 18:49:00.535051 systemd-networkd[1179]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 2 18:49:00.550517 kernel: audit: type=1130 audit(1696272540.536:20): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:00.536000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:00.538298 systemd[1]: Reached target network.target. Oct 2 18:49:00.552907 systemd[1]: Starting iscsiuio.service... Oct 2 18:49:00.557534 systemd-networkd[1179]: eth0: Link UP Oct 2 18:49:00.558938 systemd-networkd[1179]: eth0: Gained carrier Oct 2 18:49:00.576027 systemd[1]: Started iscsiuio.service. Oct 2 18:49:00.579074 systemd[1]: Starting iscsid.service... Oct 2 18:49:00.576000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:00.592191 systemd-networkd[1179]: eth0: DHCPv4 address 172.31.29.25/20, gateway 172.31.16.1 acquired from 172.31.16.1 Oct 2 18:49:00.598526 kernel: audit: type=1130 audit(1696272540.576:21): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:00.599811 iscsid[1186]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Oct 2 18:49:00.599811 iscsid[1186]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Oct 2 18:49:00.599811 iscsid[1186]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Oct 2 18:49:00.599811 iscsid[1186]: If using hardware iscsi like qla4xxx this message can be ignored. Oct 2 18:49:00.616671 iscsid[1186]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Oct 2 18:49:00.616671 iscsid[1186]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Oct 2 18:49:00.616169 systemd[1]: Started iscsid.service. Oct 2 18:49:00.624000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:00.626980 systemd[1]: Starting dracut-initqueue.service... Oct 2 18:49:00.656345 kernel: audit: type=1130 audit(1696272540.624:22): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:00.675936 systemd[1]: Finished dracut-initqueue.service. Oct 2 18:49:00.679383 systemd[1]: Reached target remote-fs-pre.target. Oct 2 18:49:00.700614 kernel: audit: type=1130 audit(1696272540.677:23): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:00.677000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:00.679536 systemd[1]: Reached target remote-cryptsetup.target. Oct 2 18:49:00.703036 systemd[1]: Reached target remote-fs.target. Oct 2 18:49:00.710493 systemd[1]: Starting dracut-pre-mount.service... Oct 2 18:49:00.743441 systemd[1]: Finished dracut-pre-mount.service. Oct 2 18:49:00.743000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:00.812810 ignition[1102]: Ignition 2.14.0 Oct 2 18:49:00.812838 ignition[1102]: Stage: fetch-offline Oct 2 18:49:00.813251 ignition[1102]: reading system config file "/usr/lib/ignition/base.d/base.ign" Oct 2 18:49:00.813318 ignition[1102]: parsing config with SHA512: 6629d8e825d60c9c9d4629d8547ef9a0b839d6b01b7f61a481a1f23308c924b8b0bbf10cae7f7fe3bcaf88b23d1a81baa7771c3670728d4d2a1e665216a1de7b Oct 2 18:49:00.833757 ignition[1102]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Oct 2 18:49:00.834714 ignition[1102]: Ignition finished successfully Oct 2 18:49:00.840004 systemd[1]: Finished ignition-fetch-offline.service. Oct 2 18:49:00.840000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:00.843336 systemd[1]: Starting ignition-fetch.service... Oct 2 18:49:00.872547 ignition[1203]: Ignition 2.14.0 Oct 2 18:49:00.873045 ignition[1203]: Stage: fetch Oct 2 18:49:00.873427 ignition[1203]: reading system config file "/usr/lib/ignition/base.d/base.ign" Oct 2 18:49:00.873514 ignition[1203]: parsing config with SHA512: 6629d8e825d60c9c9d4629d8547ef9a0b839d6b01b7f61a481a1f23308c924b8b0bbf10cae7f7fe3bcaf88b23d1a81baa7771c3670728d4d2a1e665216a1de7b Oct 2 18:49:00.889020 ignition[1203]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Oct 2 18:49:00.892519 ignition[1203]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Oct 2 18:49:00.906257 ignition[1203]: INFO : PUT result: OK Oct 2 18:49:00.910372 ignition[1203]: DEBUG : parsed url from cmdline: "" Oct 2 18:49:00.910372 ignition[1203]: INFO : no config URL provided Oct 2 18:49:00.910372 ignition[1203]: INFO : reading system config file "/usr/lib/ignition/user.ign" Oct 2 18:49:00.916533 ignition[1203]: INFO : no config at "/usr/lib/ignition/user.ign" Oct 2 18:49:00.916533 ignition[1203]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Oct 2 18:49:00.921112 ignition[1203]: INFO : PUT result: OK Oct 2 18:49:00.922703 ignition[1203]: INFO : GET http://169.254.169.254/2019-10-01/user-data: attempt #1 Oct 2 18:49:00.925956 ignition[1203]: INFO : GET result: OK Oct 2 18:49:00.927539 ignition[1203]: DEBUG : parsing config with SHA512: 989c0aea1954f680648fed853883de96b990d302ca534b3e0089830b560349c57f927dea3e80037f7b83cb9a5d755d355a77cfe34d61742ac35e2612f1331ef3 Oct 2 18:49:00.956376 unknown[1203]: fetched base config from "system" Oct 2 18:49:00.956689 unknown[1203]: fetched base config from "system" Oct 2 18:49:00.957790 ignition[1203]: fetch: fetch complete Oct 2 18:49:00.956706 unknown[1203]: fetched user config from "aws" Oct 2 18:49:00.957805 ignition[1203]: fetch: fetch passed Oct 2 18:49:00.957920 ignition[1203]: Ignition finished successfully Oct 2 18:49:00.969940 systemd[1]: Finished ignition-fetch.service. Oct 2 18:49:00.971000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:00.974990 systemd[1]: Starting ignition-kargs.service... Oct 2 18:49:01.010263 ignition[1209]: Ignition 2.14.0 Oct 2 18:49:01.010294 ignition[1209]: Stage: kargs Oct 2 18:49:01.010766 ignition[1209]: reading system config file "/usr/lib/ignition/base.d/base.ign" Oct 2 18:49:01.010843 ignition[1209]: parsing config with SHA512: 6629d8e825d60c9c9d4629d8547ef9a0b839d6b01b7f61a481a1f23308c924b8b0bbf10cae7f7fe3bcaf88b23d1a81baa7771c3670728d4d2a1e665216a1de7b Oct 2 18:49:01.028773 ignition[1209]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Oct 2 18:49:01.031860 ignition[1209]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Oct 2 18:49:01.035183 ignition[1209]: INFO : PUT result: OK Oct 2 18:49:01.044252 ignition[1209]: kargs: kargs passed Oct 2 18:49:01.044675 ignition[1209]: Ignition finished successfully Oct 2 18:49:01.049369 systemd[1]: Finished ignition-kargs.service. Oct 2 18:49:01.051000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:01.054366 systemd[1]: Starting ignition-disks.service... Oct 2 18:49:01.086300 ignition[1215]: Ignition 2.14.0 Oct 2 18:49:01.086331 ignition[1215]: Stage: disks Oct 2 18:49:01.086765 ignition[1215]: reading system config file "/usr/lib/ignition/base.d/base.ign" Oct 2 18:49:01.086827 ignition[1215]: parsing config with SHA512: 6629d8e825d60c9c9d4629d8547ef9a0b839d6b01b7f61a481a1f23308c924b8b0bbf10cae7f7fe3bcaf88b23d1a81baa7771c3670728d4d2a1e665216a1de7b Oct 2 18:49:01.104165 ignition[1215]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Oct 2 18:49:01.106779 ignition[1215]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Oct 2 18:49:01.110798 ignition[1215]: INFO : PUT result: OK Oct 2 18:49:01.115664 ignition[1215]: disks: disks passed Oct 2 18:49:01.115805 ignition[1215]: Ignition finished successfully Oct 2 18:49:01.118000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:01.118193 systemd[1]: Finished ignition-disks.service. Oct 2 18:49:01.121078 systemd[1]: Reached target initrd-root-device.target. Oct 2 18:49:01.123686 systemd[1]: Reached target local-fs-pre.target. Oct 2 18:49:01.126863 systemd[1]: Reached target local-fs.target. Oct 2 18:49:01.130246 systemd[1]: Reached target sysinit.target. Oct 2 18:49:01.132024 systemd[1]: Reached target basic.target. Oct 2 18:49:01.136990 systemd[1]: Starting systemd-fsck-root.service... Oct 2 18:49:01.201043 systemd-fsck[1223]: ROOT: clean, 603/553520 files, 56011/553472 blocks Oct 2 18:49:01.209018 systemd[1]: Finished systemd-fsck-root.service. Oct 2 18:49:01.207000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:01.212649 systemd[1]: Mounting sysroot.mount... Oct 2 18:49:01.246557 kernel: EXT4-fs (nvme0n1p9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Oct 2 18:49:01.249071 systemd[1]: Mounted sysroot.mount. Oct 2 18:49:01.249717 systemd[1]: Reached target initrd-root-fs.target. Oct 2 18:49:01.264227 systemd[1]: Mounting sysroot-usr.mount... Oct 2 18:49:01.267395 systemd[1]: flatcar-metadata-hostname.service was skipped because no trigger condition checks were met. Oct 2 18:49:01.267529 systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Oct 2 18:49:01.267597 systemd[1]: Reached target ignition-diskful.target. Oct 2 18:49:01.285580 systemd[1]: Mounted sysroot-usr.mount. Oct 2 18:49:01.303877 systemd[1]: Mounting sysroot-usr-share-oem.mount... Oct 2 18:49:01.308963 systemd[1]: Starting initrd-setup-root.service... Oct 2 18:49:01.341524 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/nvme0n1p6 scanned by mount (1240) Oct 2 18:49:01.342229 initrd-setup-root[1245]: cut: /sysroot/etc/passwd: No such file or directory Oct 2 18:49:01.352439 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Oct 2 18:49:01.352498 kernel: BTRFS info (device nvme0n1p6): using free space tree Oct 2 18:49:01.352527 kernel: BTRFS info (device nvme0n1p6): has skinny extents Oct 2 18:49:01.365537 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Oct 2 18:49:01.369374 systemd[1]: Mounted sysroot-usr-share-oem.mount. Oct 2 18:49:01.385012 initrd-setup-root[1271]: cut: /sysroot/etc/group: No such file or directory Oct 2 18:49:01.405284 initrd-setup-root[1279]: cut: /sysroot/etc/shadow: No such file or directory Oct 2 18:49:01.421884 initrd-setup-root[1287]: cut: /sysroot/etc/gshadow: No such file or directory Oct 2 18:49:01.635394 systemd[1]: Finished initrd-setup-root.service. Oct 2 18:49:01.637000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:01.640368 systemd[1]: Starting ignition-mount.service... Oct 2 18:49:01.664231 systemd[1]: Starting sysroot-boot.service... Oct 2 18:49:01.681734 systemd[1]: sysusr-usr-share-oem.mount: Deactivated successfully. Oct 2 18:49:01.681914 systemd[1]: sysroot-usr-share-oem.mount: Deactivated successfully. Oct 2 18:49:01.719298 systemd[1]: Finished sysroot-boot.service. Oct 2 18:49:01.721000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:01.737631 ignition[1306]: INFO : Ignition 2.14.0 Oct 2 18:49:01.737631 ignition[1306]: INFO : Stage: mount Oct 2 18:49:01.741192 ignition[1306]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Oct 2 18:49:01.741192 ignition[1306]: DEBUG : parsing config with SHA512: 6629d8e825d60c9c9d4629d8547ef9a0b839d6b01b7f61a481a1f23308c924b8b0bbf10cae7f7fe3bcaf88b23d1a81baa7771c3670728d4d2a1e665216a1de7b Oct 2 18:49:01.759990 ignition[1306]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Oct 2 18:49:01.762633 ignition[1306]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Oct 2 18:49:01.766540 ignition[1306]: INFO : PUT result: OK Oct 2 18:49:01.771116 ignition[1306]: INFO : mount: mount passed Oct 2 18:49:01.773192 ignition[1306]: INFO : Ignition finished successfully Oct 2 18:49:01.776340 systemd[1]: Finished ignition-mount.service. Oct 2 18:49:01.778000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:01.781142 systemd[1]: Starting ignition-files.service... Oct 2 18:49:01.805521 systemd[1]: Mounting sysroot-usr-share-oem.mount... Oct 2 18:49:01.829527 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/nvme0n1p6 scanned by mount (1315) Oct 2 18:49:01.836493 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Oct 2 18:49:01.836561 kernel: BTRFS info (device nvme0n1p6): using free space tree Oct 2 18:49:01.836587 kernel: BTRFS info (device nvme0n1p6): has skinny extents Oct 2 18:49:01.845517 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Oct 2 18:49:01.851170 systemd[1]: Mounted sysroot-usr-share-oem.mount. Oct 2 18:49:01.886933 ignition[1334]: INFO : Ignition 2.14.0 Oct 2 18:49:01.886933 ignition[1334]: INFO : Stage: files Oct 2 18:49:01.890653 ignition[1334]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Oct 2 18:49:01.890653 ignition[1334]: DEBUG : parsing config with SHA512: 6629d8e825d60c9c9d4629d8547ef9a0b839d6b01b7f61a481a1f23308c924b8b0bbf10cae7f7fe3bcaf88b23d1a81baa7771c3670728d4d2a1e665216a1de7b Oct 2 18:49:01.904976 ignition[1334]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Oct 2 18:49:01.907669 ignition[1334]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Oct 2 18:49:01.911066 ignition[1334]: INFO : PUT result: OK Oct 2 18:49:01.916496 ignition[1334]: DEBUG : files: compiled without relabeling support, skipping Oct 2 18:49:01.921147 ignition[1334]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Oct 2 18:49:01.921147 ignition[1334]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Oct 2 18:49:01.966772 ignition[1334]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Oct 2 18:49:01.969891 ignition[1334]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Oct 2 18:49:01.974063 unknown[1334]: wrote ssh authorized keys file for user: core Oct 2 18:49:01.976583 ignition[1334]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Oct 2 18:49:01.980653 ignition[1334]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/opt/cni-plugins-linux-arm64-v1.1.1.tgz" Oct 2 18:49:01.984734 ignition[1334]: INFO : GET https://github.com/containernetworking/plugins/releases/download/v1.1.1/cni-plugins-linux-arm64-v1.1.1.tgz: attempt #1 Oct 2 18:49:02.166279 ignition[1334]: INFO : GET result: OK Oct 2 18:49:02.548654 systemd-networkd[1179]: eth0: Gained IPv6LL Oct 2 18:49:02.592366 ignition[1334]: DEBUG : file matches expected sum of: 6b5df61a53601926e4b5a9174828123d555f592165439f541bc117c68781f41c8bd30dccd52367e406d104df849bcbcfb72d9c4bafda4b045c59ce95d0ca0742 Oct 2 18:49:02.597428 ignition[1334]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/opt/cni-plugins-linux-arm64-v1.1.1.tgz" Oct 2 18:49:02.597428 ignition[1334]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/opt/crictl-v1.26.0-linux-arm64.tar.gz" Oct 2 18:49:02.597428 ignition[1334]: INFO : GET https://github.com/kubernetes-sigs/cri-tools/releases/download/v1.26.0/crictl-v1.26.0-linux-arm64.tar.gz: attempt #1 Oct 2 18:49:02.688063 ignition[1334]: INFO : GET result: OK Oct 2 18:49:02.973083 ignition[1334]: DEBUG : file matches expected sum of: 4c7e4541123cbd6f1d6fec1f827395cd58d65716c0998de790f965485738b6d6257c0dc46fd7f66403166c299f6d5bf9ff30b6e1ff9afbb071f17005e834518c Oct 2 18:49:02.978218 ignition[1334]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/opt/crictl-v1.26.0-linux-arm64.tar.gz" Oct 2 18:49:02.978218 ignition[1334]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/etc/eks/bootstrap.sh" Oct 2 18:49:02.978218 ignition[1334]: INFO : oem config not found in "/usr/share/oem", looking on oem partition Oct 2 18:49:03.019673 ignition[1334]: INFO : op(1): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1452507044" Oct 2 18:49:03.027029 kernel: BTRFS info: devid 1 device path /dev/nvme0n1p6 changed to /dev/disk/by-label/OEM scanned by ignition (1334) Oct 2 18:49:03.027069 ignition[1334]: CRITICAL : op(1): [failed] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1452507044": device or resource busy Oct 2 18:49:03.027069 ignition[1334]: ERROR : failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem1452507044", trying btrfs: device or resource busy Oct 2 18:49:03.027069 ignition[1334]: INFO : op(2): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1452507044" Oct 2 18:49:03.027069 ignition[1334]: INFO : op(2): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1452507044" Oct 2 18:49:03.040987 ignition[1334]: INFO : op(3): [started] unmounting "/mnt/oem1452507044" Oct 2 18:49:03.043414 ignition[1334]: INFO : op(3): [finished] unmounting "/mnt/oem1452507044" Oct 2 18:49:03.043414 ignition[1334]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/etc/eks/bootstrap.sh" Oct 2 18:49:03.049583 ignition[1334]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/opt/bin/kubeadm" Oct 2 18:49:03.049583 ignition[1334]: INFO : GET https://storage.googleapis.com/kubernetes-release/release/v1.26.5/bin/linux/arm64/kubeadm: attempt #1 Oct 2 18:49:03.064698 systemd[1]: mnt-oem1452507044.mount: Deactivated successfully. Oct 2 18:49:03.141850 ignition[1334]: INFO : GET result: OK Oct 2 18:49:04.086784 ignition[1334]: DEBUG : file matches expected sum of: 46c9f489062bdb84574703f7339d140d7e42c9c71b367cd860071108a3c1d38fabda2ef69f9c0ff88f7c80e88d38f96ab2248d4c9a6c9c60b0a4c20fd640d0db Oct 2 18:49:04.091942 ignition[1334]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/opt/bin/kubeadm" Oct 2 18:49:04.091942 ignition[1334]: INFO : files: createFilesystemsFiles: createFiles: op(7): [started] writing file "/sysroot/opt/bin/kubelet" Oct 2 18:49:04.091942 ignition[1334]: INFO : GET https://storage.googleapis.com/kubernetes-release/release/v1.26.5/bin/linux/arm64/kubelet: attempt #1 Oct 2 18:49:04.152437 ignition[1334]: INFO : GET result: OK Oct 2 18:49:06.012112 ignition[1334]: DEBUG : file matches expected sum of: 0e4ee1f23bf768c49d09beb13a6b5fad6efc8e3e685e7c5610188763e3af55923fb46158b5e76973a0f9a055f9b30d525b467c53415f965536adc2f04d9cf18d Oct 2 18:49:06.017287 ignition[1334]: INFO : files: createFilesystemsFiles: createFiles: op(7): [finished] writing file "/sysroot/opt/bin/kubelet" Oct 2 18:49:06.017287 ignition[1334]: INFO : files: createFilesystemsFiles: createFiles: op(8): [started] writing file "/sysroot/home/core/install.sh" Oct 2 18:49:06.017287 ignition[1334]: INFO : files: createFilesystemsFiles: createFiles: op(8): [finished] writing file "/sysroot/home/core/install.sh" Oct 2 18:49:06.017287 ignition[1334]: INFO : files: createFilesystemsFiles: createFiles: op(9): [started] writing file "/sysroot/etc/docker/daemon.json" Oct 2 18:49:06.031594 ignition[1334]: INFO : files: createFilesystemsFiles: createFiles: op(9): [finished] writing file "/sysroot/etc/docker/daemon.json" Oct 2 18:49:06.031594 ignition[1334]: INFO : files: createFilesystemsFiles: createFiles: op(a): [started] writing file "/sysroot/etc/amazon/ssm/amazon-ssm-agent.json" Oct 2 18:49:06.039280 ignition[1334]: INFO : oem config not found in "/usr/share/oem", looking on oem partition Oct 2 18:49:06.051285 ignition[1334]: INFO : op(4): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem3053446465" Oct 2 18:49:06.051285 ignition[1334]: CRITICAL : op(4): [failed] mounting "/dev/disk/by-label/OEM" at "/mnt/oem3053446465": device or resource busy Oct 2 18:49:06.051285 ignition[1334]: ERROR : failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem3053446465", trying btrfs: device or resource busy Oct 2 18:49:06.051285 ignition[1334]: INFO : op(5): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem3053446465" Oct 2 18:49:06.051285 ignition[1334]: INFO : op(5): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem3053446465" Oct 2 18:49:06.067877 ignition[1334]: INFO : op(6): [started] unmounting "/mnt/oem3053446465" Oct 2 18:49:06.067877 ignition[1334]: INFO : op(6): [finished] unmounting "/mnt/oem3053446465" Oct 2 18:49:06.067877 ignition[1334]: INFO : files: createFilesystemsFiles: createFiles: op(a): [finished] writing file "/sysroot/etc/amazon/ssm/amazon-ssm-agent.json" Oct 2 18:49:06.067877 ignition[1334]: INFO : files: createFilesystemsFiles: createFiles: op(b): [started] writing file "/sysroot/etc/amazon/ssm/seelog.xml" Oct 2 18:49:06.067877 ignition[1334]: INFO : oem config not found in "/usr/share/oem", looking on oem partition Oct 2 18:49:06.091177 systemd[1]: mnt-oem3053446465.mount: Deactivated successfully. Oct 2 18:49:06.104163 ignition[1334]: INFO : op(7): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1811495942" Oct 2 18:49:06.107223 ignition[1334]: CRITICAL : op(7): [failed] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1811495942": device or resource busy Oct 2 18:49:06.107223 ignition[1334]: ERROR : failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem1811495942", trying btrfs: device or resource busy Oct 2 18:49:06.107223 ignition[1334]: INFO : op(8): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1811495942" Oct 2 18:49:06.107223 ignition[1334]: INFO : op(8): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1811495942" Oct 2 18:49:06.129241 ignition[1334]: INFO : op(9): [started] unmounting "/mnt/oem1811495942" Oct 2 18:49:06.133001 systemd[1]: mnt-oem1811495942.mount: Deactivated successfully. Oct 2 18:49:06.136303 ignition[1334]: INFO : op(9): [finished] unmounting "/mnt/oem1811495942" Oct 2 18:49:06.138755 ignition[1334]: INFO : files: createFilesystemsFiles: createFiles: op(b): [finished] writing file "/sysroot/etc/amazon/ssm/seelog.xml" Oct 2 18:49:06.138755 ignition[1334]: INFO : files: createFilesystemsFiles: createFiles: op(c): [started] writing file "/sysroot/etc/systemd/system/nvidia.service" Oct 2 18:49:06.138755 ignition[1334]: INFO : oem config not found in "/usr/share/oem", looking on oem partition Oct 2 18:49:06.161380 ignition[1334]: INFO : op(a): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1702698586" Oct 2 18:49:06.164391 ignition[1334]: CRITICAL : op(a): [failed] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1702698586": device or resource busy Oct 2 18:49:06.164391 ignition[1334]: ERROR : failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem1702698586", trying btrfs: device or resource busy Oct 2 18:49:06.164391 ignition[1334]: INFO : op(b): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1702698586" Oct 2 18:49:06.177161 ignition[1334]: INFO : op(b): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1702698586" Oct 2 18:49:06.177161 ignition[1334]: INFO : op(c): [started] unmounting "/mnt/oem1702698586" Oct 2 18:49:06.182397 ignition[1334]: INFO : op(c): [finished] unmounting "/mnt/oem1702698586" Oct 2 18:49:06.182397 ignition[1334]: INFO : files: createFilesystemsFiles: createFiles: op(c): [finished] writing file "/sysroot/etc/systemd/system/nvidia.service" Oct 2 18:49:06.182397 ignition[1334]: INFO : files: op(d): [started] processing unit "coreos-metadata-sshkeys@.service" Oct 2 18:49:06.182397 ignition[1334]: INFO : files: op(d): [finished] processing unit "coreos-metadata-sshkeys@.service" Oct 2 18:49:06.182397 ignition[1334]: INFO : files: op(e): [started] processing unit "amazon-ssm-agent.service" Oct 2 18:49:06.182397 ignition[1334]: INFO : files: op(e): op(f): [started] writing unit "amazon-ssm-agent.service" at "/sysroot/etc/systemd/system/amazon-ssm-agent.service" Oct 2 18:49:06.182397 ignition[1334]: INFO : files: op(e): op(f): [finished] writing unit "amazon-ssm-agent.service" at "/sysroot/etc/systemd/system/amazon-ssm-agent.service" Oct 2 18:49:06.182397 ignition[1334]: INFO : files: op(e): [finished] processing unit "amazon-ssm-agent.service" Oct 2 18:49:06.182397 ignition[1334]: INFO : files: op(10): [started] processing unit "nvidia.service" Oct 2 18:49:06.182397 ignition[1334]: INFO : files: op(10): [finished] processing unit "nvidia.service" Oct 2 18:49:06.182397 ignition[1334]: INFO : files: op(11): [started] processing unit "prepare-cni-plugins.service" Oct 2 18:49:06.182397 ignition[1334]: INFO : files: op(11): op(12): [started] writing unit "prepare-cni-plugins.service" at "/sysroot/etc/systemd/system/prepare-cni-plugins.service" Oct 2 18:49:06.182397 ignition[1334]: INFO : files: op(11): op(12): [finished] writing unit "prepare-cni-plugins.service" at "/sysroot/etc/systemd/system/prepare-cni-plugins.service" Oct 2 18:49:06.182397 ignition[1334]: INFO : files: op(11): [finished] processing unit "prepare-cni-plugins.service" Oct 2 18:49:06.182397 ignition[1334]: INFO : files: op(13): [started] processing unit "prepare-critools.service" Oct 2 18:49:06.182397 ignition[1334]: INFO : files: op(13): op(14): [started] writing unit "prepare-critools.service" at "/sysroot/etc/systemd/system/prepare-critools.service" Oct 2 18:49:06.182397 ignition[1334]: INFO : files: op(13): op(14): [finished] writing unit "prepare-critools.service" at "/sysroot/etc/systemd/system/prepare-critools.service" Oct 2 18:49:06.182397 ignition[1334]: INFO : files: op(13): [finished] processing unit "prepare-critools.service" Oct 2 18:49:06.182397 ignition[1334]: INFO : files: op(15): [started] setting preset to enabled for "coreos-metadata-sshkeys@.service " Oct 2 18:49:06.252300 ignition[1334]: INFO : files: op(15): [finished] setting preset to enabled for "coreos-metadata-sshkeys@.service " Oct 2 18:49:06.252300 ignition[1334]: INFO : files: op(16): [started] setting preset to enabled for "amazon-ssm-agent.service" Oct 2 18:49:06.252300 ignition[1334]: INFO : files: op(16): [finished] setting preset to enabled for "amazon-ssm-agent.service" Oct 2 18:49:06.252300 ignition[1334]: INFO : files: op(17): [started] setting preset to enabled for "nvidia.service" Oct 2 18:49:06.252300 ignition[1334]: INFO : files: op(17): [finished] setting preset to enabled for "nvidia.service" Oct 2 18:49:06.252300 ignition[1334]: INFO : files: op(18): [started] setting preset to enabled for "prepare-cni-plugins.service" Oct 2 18:49:06.252300 ignition[1334]: INFO : files: op(18): [finished] setting preset to enabled for "prepare-cni-plugins.service" Oct 2 18:49:06.252300 ignition[1334]: INFO : files: op(19): [started] setting preset to enabled for "prepare-critools.service" Oct 2 18:49:06.252300 ignition[1334]: INFO : files: op(19): [finished] setting preset to enabled for "prepare-critools.service" Oct 2 18:49:06.252300 ignition[1334]: INFO : files: createResultFile: createFiles: op(1a): [started] writing file "/sysroot/etc/.ignition-result.json" Oct 2 18:49:06.252300 ignition[1334]: INFO : files: createResultFile: createFiles: op(1a): [finished] writing file "/sysroot/etc/.ignition-result.json" Oct 2 18:49:06.252300 ignition[1334]: INFO : files: files passed Oct 2 18:49:06.252300 ignition[1334]: INFO : Ignition finished successfully Oct 2 18:49:06.290974 systemd[1]: Finished ignition-files.service. Oct 2 18:49:06.308682 kernel: kauditd_printk_skb: 9 callbacks suppressed Oct 2 18:49:06.308732 kernel: audit: type=1130 audit(1696272546.293:33): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:06.293000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:06.315445 systemd[1]: Starting initrd-setup-root-after-ignition.service... Oct 2 18:49:06.317544 systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). Oct 2 18:49:06.319613 systemd[1]: Starting ignition-quench.service... Oct 2 18:49:06.337991 systemd[1]: ignition-quench.service: Deactivated successfully. Oct 2 18:49:06.338631 systemd[1]: Finished ignition-quench.service. Oct 2 18:49:06.347000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:06.347000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:06.366168 kernel: audit: type=1130 audit(1696272546.347:34): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:06.366239 kernel: audit: type=1131 audit(1696272546.347:35): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:06.376072 initrd-setup-root-after-ignition[1359]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 2 18:49:06.381133 systemd[1]: Finished initrd-setup-root-after-ignition.service. Oct 2 18:49:06.385193 systemd[1]: Reached target ignition-complete.target. Oct 2 18:49:06.383000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:06.395593 kernel: audit: type=1130 audit(1696272546.383:36): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:06.397899 systemd[1]: Starting initrd-parse-etc.service... Oct 2 18:49:06.450085 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 2 18:49:06.452159 systemd[1]: Finished initrd-parse-etc.service. Oct 2 18:49:06.471711 kernel: audit: type=1130 audit(1696272546.452:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:06.471751 kernel: audit: type=1131 audit(1696272546.452:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:06.452000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:06.452000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:06.454344 systemd[1]: Reached target initrd-fs.target. Oct 2 18:49:06.475515 systemd[1]: Reached target initrd.target. Oct 2 18:49:06.479150 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Oct 2 18:49:06.492869 systemd[1]: Starting dracut-pre-pivot.service... Oct 2 18:49:06.536819 systemd[1]: Finished dracut-pre-pivot.service. Oct 2 18:49:06.535000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:06.548725 systemd[1]: Starting initrd-cleanup.service... Oct 2 18:49:06.556435 kernel: audit: type=1130 audit(1696272546.535:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:06.578601 systemd[1]: Stopped target nss-lookup.target. Oct 2 18:49:06.582405 systemd[1]: Stopped target remote-cryptsetup.target. Oct 2 18:49:06.587171 systemd[1]: Stopped target timers.target. Oct 2 18:49:06.590247 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 2 18:49:06.590502 systemd[1]: Stopped dracut-pre-pivot.service. Oct 2 18:49:06.591000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:06.593435 systemd[1]: Stopped target initrd.target. Oct 2 18:49:06.610127 kernel: audit: type=1131 audit(1696272546.591:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:06.595640 systemd[1]: Stopped target basic.target. Oct 2 18:49:06.598005 systemd[1]: Stopped target ignition-complete.target. Oct 2 18:49:06.615669 systemd[1]: Stopped target ignition-diskful.target. Oct 2 18:49:06.619356 systemd[1]: Stopped target initrd-root-device.target. Oct 2 18:49:06.623211 systemd[1]: Stopped target remote-fs.target. Oct 2 18:49:06.626638 systemd[1]: Stopped target remote-fs-pre.target. Oct 2 18:49:06.630132 systemd[1]: Stopped target sysinit.target. Oct 2 18:49:06.633508 systemd[1]: Stopped target local-fs.target. Oct 2 18:49:06.636782 systemd[1]: Stopped target local-fs-pre.target. Oct 2 18:49:06.640449 systemd[1]: Stopped target swap.target. Oct 2 18:49:06.643611 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 2 18:49:06.646835 systemd[1]: Stopped dracut-pre-mount.service. Oct 2 18:49:06.651113 systemd[1]: Stopped target cryptsetup.target. Oct 2 18:49:06.649000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:06.662511 kernel: audit: type=1131 audit(1696272546.649:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:06.663460 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 2 18:49:06.665815 systemd[1]: Stopped dracut-initqueue.service. Oct 2 18:49:06.667000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:06.669558 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 2 18:49:06.683578 kernel: audit: type=1131 audit(1696272546.667:42): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:06.679000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:06.669942 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Oct 2 18:49:06.682000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:06.681399 systemd[1]: ignition-files.service: Deactivated successfully. Oct 2 18:49:06.681739 systemd[1]: Stopped ignition-files.service. Oct 2 18:49:06.686437 systemd[1]: Stopping ignition-mount.service... Oct 2 18:49:06.714000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:06.711808 systemd[1]: Stopping sysroot-boot.service... Oct 2 18:49:06.718000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:06.713512 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 2 18:49:06.713925 systemd[1]: Stopped systemd-udev-trigger.service. Oct 2 18:49:06.716403 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 2 18:49:06.716806 systemd[1]: Stopped dracut-pre-trigger.service. Oct 2 18:49:06.742000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:06.743000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:06.736083 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 2 18:49:06.736292 systemd[1]: Finished initrd-cleanup.service. Oct 2 18:49:06.760308 ignition[1372]: INFO : Ignition 2.14.0 Oct 2 18:49:06.760308 ignition[1372]: INFO : Stage: umount Oct 2 18:49:06.765796 ignition[1372]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Oct 2 18:49:06.765796 ignition[1372]: DEBUG : parsing config with SHA512: 6629d8e825d60c9c9d4629d8547ef9a0b839d6b01b7f61a481a1f23308c924b8b0bbf10cae7f7fe3bcaf88b23d1a81baa7771c3670728d4d2a1e665216a1de7b Oct 2 18:49:06.790110 ignition[1372]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Oct 2 18:49:06.790110 ignition[1372]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Oct 2 18:49:06.795491 ignition[1372]: INFO : PUT result: OK Oct 2 18:49:06.800461 ignition[1372]: INFO : umount: umount passed Oct 2 18:49:06.804605 ignition[1372]: INFO : Ignition finished successfully Oct 2 18:49:06.808047 systemd[1]: ignition-mount.service: Deactivated successfully. Oct 2 18:49:06.808636 systemd[1]: Stopped ignition-mount.service. Oct 2 18:49:06.810000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:06.812235 systemd[1]: ignition-disks.service: Deactivated successfully. Oct 2 18:49:06.813000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:06.812341 systemd[1]: Stopped ignition-disks.service. Oct 2 18:49:06.817000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:06.820000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:06.816966 systemd[1]: ignition-kargs.service: Deactivated successfully. Oct 2 18:49:06.817106 systemd[1]: Stopped ignition-kargs.service. Oct 2 18:49:06.827000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:06.818949 systemd[1]: ignition-fetch.service: Deactivated successfully. Oct 2 18:49:06.819042 systemd[1]: Stopped ignition-fetch.service. Oct 2 18:49:06.822340 systemd[1]: Stopped target network.target. Oct 2 18:49:06.824077 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Oct 2 18:49:06.824433 systemd[1]: Stopped ignition-fetch-offline.service. Oct 2 18:49:06.829829 systemd[1]: Stopped target paths.target. Oct 2 18:49:06.833750 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 2 18:49:06.834546 systemd[1]: Stopped systemd-ask-password-console.path. Oct 2 18:49:06.850364 systemd[1]: Stopped target slices.target. Oct 2 18:49:06.852001 systemd[1]: Stopped target sockets.target. Oct 2 18:49:06.858338 systemd[1]: iscsid.socket: Deactivated successfully. Oct 2 18:49:06.858409 systemd[1]: Closed iscsid.socket. Oct 2 18:49:06.864054 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 2 18:49:06.867000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:06.864123 systemd[1]: Closed iscsiuio.socket. Oct 2 18:49:06.865801 systemd[1]: ignition-setup.service: Deactivated successfully. Oct 2 18:49:06.865906 systemd[1]: Stopped ignition-setup.service. Oct 2 18:49:06.869041 systemd[1]: Stopping systemd-networkd.service... Oct 2 18:49:06.870964 systemd[1]: Stopping systemd-resolved.service... Oct 2 18:49:06.884119 systemd-networkd[1179]: eth0: DHCPv6 lease lost Oct 2 18:49:06.889000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:06.892000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:06.904000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:06.888673 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 2 18:49:06.904000 audit: BPF prog-id=9 op=UNLOAD Oct 2 18:49:06.907000 audit: BPF prog-id=6 op=UNLOAD Oct 2 18:49:06.888897 systemd[1]: Stopped systemd-networkd.service. Oct 2 18:49:06.891565 systemd[1]: systemd-resolved.service: Deactivated successfully. Oct 2 18:49:06.891792 systemd[1]: Stopped systemd-resolved.service. Oct 2 18:49:06.894232 systemd[1]: systemd-networkd.socket: Deactivated successfully. Oct 2 18:49:06.894312 systemd[1]: Closed systemd-networkd.socket. Oct 2 18:49:06.897810 systemd[1]: Stopping network-cleanup.service... Oct 2 18:49:06.921000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:06.899452 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Oct 2 18:49:06.899603 systemd[1]: Stopped parse-ip-for-networkd.service. Oct 2 18:49:06.905697 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 2 18:49:06.905806 systemd[1]: Stopped systemd-sysctl.service. Oct 2 18:49:06.928752 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 2 18:49:06.930648 systemd[1]: Stopped systemd-modules-load.service. Oct 2 18:49:06.935000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:06.937367 systemd[1]: Stopping systemd-udevd.service... Oct 2 18:49:06.942682 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 2 18:49:06.944787 systemd[1]: Stopped systemd-udevd.service. Oct 2 18:49:06.948000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:06.950990 systemd[1]: sysroot-boot.service: Deactivated successfully. Oct 2 18:49:06.953066 systemd[1]: Stopped sysroot-boot.service. Oct 2 18:49:06.954000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:06.957963 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 2 18:49:06.958084 systemd[1]: Closed systemd-udevd-control.socket. Oct 2 18:49:06.960090 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 2 18:49:06.960178 systemd[1]: Closed systemd-udevd-kernel.socket. Oct 2 18:49:06.976391 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 2 18:49:06.978463 systemd[1]: Stopped dracut-pre-udev.service. Oct 2 18:49:06.978000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:06.982167 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 2 18:49:06.982299 systemd[1]: Stopped dracut-cmdline.service. Oct 2 18:49:06.984000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:06.987202 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 2 18:49:06.989000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:06.987317 systemd[1]: Stopped dracut-cmdline-ask.service. Oct 2 18:49:06.991114 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 2 18:49:06.992000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:06.991216 systemd[1]: Stopped initrd-setup-root.service. Oct 2 18:49:06.999583 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Oct 2 18:49:07.025604 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 2 18:49:07.030000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:07.025748 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service. Oct 2 18:49:07.035000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:07.037000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:07.040000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:07.033851 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 2 18:49:07.033957 systemd[1]: Stopped kmod-static-nodes.service. Oct 2 18:49:07.045000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:07.045000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:07.037491 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 2 18:49:07.037593 systemd[1]: Stopped systemd-vconsole-setup.service. Oct 2 18:49:07.040326 systemd[1]: network-cleanup.service: Deactivated successfully. Oct 2 18:49:07.040612 systemd[1]: Stopped network-cleanup.service. Oct 2 18:49:07.043117 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 2 18:49:07.043337 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Oct 2 18:49:07.047810 systemd[1]: Reached target initrd-switch-root.target. Oct 2 18:49:07.051668 systemd[1]: Starting initrd-switch-root.service... Oct 2 18:49:07.055448 systemd[1]: mnt-oem1702698586.mount: Deactivated successfully. Oct 2 18:49:07.055714 systemd[1]: sysroot-boot.mount: Deactivated successfully. Oct 2 18:49:07.055837 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Oct 2 18:49:07.055951 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Oct 2 18:49:07.086101 systemd[1]: Switching root. Oct 2 18:49:07.125841 iscsid[1186]: iscsid shutting down. Oct 2 18:49:07.127668 systemd-journald[309]: Received SIGTERM from PID 1 (n/a). Oct 2 18:49:07.127772 systemd-journald[309]: Journal stopped Oct 2 18:49:12.432450 kernel: SELinux: Class mctp_socket not defined in policy. Oct 2 18:49:12.438066 kernel: SELinux: Class anon_inode not defined in policy. Oct 2 18:49:12.438115 kernel: SELinux: the above unknown classes and permissions will be allowed Oct 2 18:49:12.438148 kernel: SELinux: policy capability network_peer_controls=1 Oct 2 18:49:12.438180 kernel: SELinux: policy capability open_perms=1 Oct 2 18:49:12.438216 kernel: SELinux: policy capability extended_socket_class=1 Oct 2 18:49:12.438371 kernel: SELinux: policy capability always_check_network=0 Oct 2 18:49:12.438406 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 2 18:49:12.438436 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 2 18:49:12.438468 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 2 18:49:12.442600 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Oct 2 18:49:12.442638 systemd[1]: Successfully loaded SELinux policy in 90.466ms. Oct 2 18:49:12.442925 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 21.751ms. Oct 2 18:49:12.442967 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Oct 2 18:49:12.443008 systemd[1]: Detected virtualization amazon. Oct 2 18:49:12.443039 systemd[1]: Detected architecture arm64. Oct 2 18:49:12.443070 systemd[1]: Detected first boot. Oct 2 18:49:12.443100 systemd[1]: Initializing machine ID from VM UUID. Oct 2 18:49:12.443132 systemd[1]: Populated /etc with preset unit settings. Oct 2 18:49:12.443166 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Oct 2 18:49:12.443210 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 2 18:49:12.443253 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Oct 2 18:49:12.443288 kernel: kauditd_printk_skb: 38 callbacks suppressed Oct 2 18:49:12.443322 kernel: audit: type=1334 audit(1696272551.921:81): prog-id=12 op=LOAD Oct 2 18:49:12.443353 kernel: audit: type=1334 audit(1696272551.921:82): prog-id=3 op=UNLOAD Oct 2 18:49:12.443384 kernel: audit: type=1334 audit(1696272551.923:83): prog-id=13 op=LOAD Oct 2 18:49:12.443417 systemd[1]: iscsiuio.service: Deactivated successfully. Oct 2 18:49:12.443446 kernel: audit: type=1334 audit(1696272551.925:84): prog-id=14 op=LOAD Oct 2 18:49:12.444143 systemd[1]: Stopped iscsiuio.service. Oct 2 18:49:12.444207 kernel: audit: type=1334 audit(1696272551.925:85): prog-id=4 op=UNLOAD Oct 2 18:49:12.444237 kernel: audit: type=1334 audit(1696272551.925:86): prog-id=5 op=UNLOAD Oct 2 18:49:12.444268 kernel: audit: type=1131 audit(1696272551.929:87): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:12.452518 kernel: audit: type=1334 audit(1696272551.943:88): prog-id=12 op=UNLOAD Oct 2 18:49:12.452591 kernel: audit: type=1131 audit(1696272551.955:89): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:12.452624 systemd[1]: iscsid.service: Deactivated successfully. Oct 2 18:49:12.452662 systemd[1]: Stopped iscsid.service. Oct 2 18:49:12.452698 kernel: audit: type=1131 audit(1696272551.969:90): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:12.452738 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 2 18:49:12.452769 systemd[1]: Stopped initrd-switch-root.service. Oct 2 18:49:12.452799 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 2 18:49:12.452832 systemd[1]: Created slice system-addon\x2dconfig.slice. Oct 2 18:49:12.452864 systemd[1]: Created slice system-addon\x2drun.slice. Oct 2 18:49:12.452898 systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice. Oct 2 18:49:12.452931 systemd[1]: Created slice system-getty.slice. Oct 2 18:49:12.452965 systemd[1]: Created slice system-modprobe.slice. Oct 2 18:49:12.452997 systemd[1]: Created slice system-serial\x2dgetty.slice. Oct 2 18:49:12.453029 systemd[1]: Created slice system-system\x2dcloudinit.slice. Oct 2 18:49:12.453061 systemd[1]: Created slice system-systemd\x2dfsck.slice. Oct 2 18:49:12.453094 systemd[1]: Created slice user.slice. Oct 2 18:49:12.453123 systemd[1]: Started systemd-ask-password-console.path. Oct 2 18:49:12.453153 systemd[1]: Started systemd-ask-password-wall.path. Oct 2 18:49:12.453185 systemd[1]: Set up automount boot.automount. Oct 2 18:49:12.453215 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Oct 2 18:49:12.453251 systemd[1]: Stopped target initrd-switch-root.target. Oct 2 18:49:12.453281 systemd[1]: Stopped target initrd-fs.target. Oct 2 18:49:12.453314 systemd[1]: Stopped target initrd-root-fs.target. Oct 2 18:49:12.453345 systemd[1]: Reached target integritysetup.target. Oct 2 18:49:12.453377 systemd[1]: Reached target remote-cryptsetup.target. Oct 2 18:49:12.453408 systemd[1]: Reached target remote-fs.target. Oct 2 18:49:12.453439 systemd[1]: Reached target slices.target. Oct 2 18:49:12.453470 systemd[1]: Reached target swap.target. Oct 2 18:49:12.453521 systemd[1]: Reached target torcx.target. Oct 2 18:49:12.453553 systemd[1]: Reached target veritysetup.target. Oct 2 18:49:12.453587 systemd[1]: Listening on systemd-coredump.socket. Oct 2 18:49:12.453617 systemd[1]: Listening on systemd-initctl.socket. Oct 2 18:49:12.453648 systemd[1]: Listening on systemd-networkd.socket. Oct 2 18:49:12.453679 systemd[1]: Listening on systemd-udevd-control.socket. Oct 2 18:49:12.453708 systemd[1]: Listening on systemd-udevd-kernel.socket. Oct 2 18:49:12.453738 systemd[1]: Listening on systemd-userdbd.socket. Oct 2 18:49:12.453767 systemd[1]: Mounting dev-hugepages.mount... Oct 2 18:49:12.453798 systemd[1]: Mounting dev-mqueue.mount... Oct 2 18:49:12.453829 systemd[1]: Mounting media.mount... Oct 2 18:49:12.453863 systemd[1]: Mounting sys-kernel-debug.mount... Oct 2 18:49:12.453893 systemd[1]: Mounting sys-kernel-tracing.mount... Oct 2 18:49:12.453924 systemd[1]: Mounting tmp.mount... Oct 2 18:49:12.453954 systemd[1]: Starting flatcar-tmpfiles.service... Oct 2 18:49:12.453984 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. Oct 2 18:49:12.454017 systemd[1]: Starting kmod-static-nodes.service... Oct 2 18:49:12.454049 systemd[1]: Starting modprobe@configfs.service... Oct 2 18:49:12.454080 systemd[1]: Starting modprobe@dm_mod.service... Oct 2 18:49:12.454110 systemd[1]: Starting modprobe@drm.service... Oct 2 18:49:12.454144 systemd[1]: Starting modprobe@efi_pstore.service... Oct 2 18:49:12.454176 systemd[1]: Starting modprobe@fuse.service... Oct 2 18:49:12.454205 systemd[1]: Starting modprobe@loop.service... Oct 2 18:49:12.454236 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Oct 2 18:49:12.454271 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 2 18:49:12.454304 systemd[1]: Stopped systemd-fsck-root.service. Oct 2 18:49:12.454335 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 2 18:49:12.454367 systemd[1]: Stopped systemd-fsck-usr.service. Oct 2 18:49:12.454397 systemd[1]: Stopped systemd-journald.service. Oct 2 18:49:12.454432 systemd[1]: Starting systemd-journald.service... Oct 2 18:49:12.454462 systemd[1]: Starting systemd-modules-load.service... Oct 2 18:49:12.454512 systemd[1]: Starting systemd-network-generator.service... Oct 2 18:49:12.454546 systemd[1]: Starting systemd-remount-fs.service... Oct 2 18:49:12.454577 systemd[1]: Starting systemd-udev-trigger.service... Oct 2 18:49:12.469773 systemd[1]: verity-setup.service: Deactivated successfully. Oct 2 18:49:12.469827 systemd[1]: Stopped verity-setup.service. Oct 2 18:49:12.469862 systemd[1]: Mounted dev-hugepages.mount. Oct 2 18:49:12.469895 systemd[1]: Mounted dev-mqueue.mount. Oct 2 18:49:12.469932 systemd[1]: Mounted media.mount. Oct 2 18:49:12.469963 systemd[1]: Mounted sys-kernel-debug.mount. Oct 2 18:49:12.469993 systemd[1]: Mounted sys-kernel-tracing.mount. Oct 2 18:49:12.470024 systemd[1]: Mounted tmp.mount. Oct 2 18:49:12.470054 systemd[1]: Finished kmod-static-nodes.service. Oct 2 18:49:12.470088 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 2 18:49:12.470118 systemd[1]: Finished modprobe@configfs.service. Oct 2 18:49:12.470148 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 2 18:49:12.470178 systemd[1]: Finished modprobe@dm_mod.service. Oct 2 18:49:12.470207 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 2 18:49:12.470240 systemd[1]: Finished modprobe@drm.service. Oct 2 18:49:12.470270 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 2 18:49:12.470301 systemd[1]: Finished modprobe@efi_pstore.service. Oct 2 18:49:12.470333 systemd[1]: Finished systemd-network-generator.service. Oct 2 18:49:12.470366 systemd[1]: Reached target network-pre.target. Oct 2 18:49:12.470396 systemd[1]: Mounting sys-kernel-config.mount... Oct 2 18:49:12.470427 systemd[1]: Finished systemd-remount-fs.service. Oct 2 18:49:12.470460 kernel: loop: module loaded Oct 2 18:49:12.470701 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Oct 2 18:49:12.470740 systemd[1]: Starting systemd-hwdb-update.service... Oct 2 18:49:12.470779 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 2 18:49:12.470811 systemd[1]: Starting systemd-random-seed.service... Oct 2 18:49:12.476636 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 2 18:49:12.476705 systemd[1]: Finished modprobe@loop.service. Oct 2 18:49:12.476737 systemd[1]: Finished systemd-modules-load.service. Oct 2 18:49:12.476771 systemd[1]: Mounted sys-kernel-config.mount. Oct 2 18:49:12.476804 systemd-journald[1480]: Journal started Oct 2 18:49:12.476977 systemd-journald[1480]: Runtime Journal (/run/log/journal/ec2d3ae6926dee6b70061db0676ef736) is 8.0M, max 75.4M, 67.4M free. Oct 2 18:49:07.825000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 2 18:49:07.990000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Oct 2 18:49:07.990000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Oct 2 18:49:07.990000 audit: BPF prog-id=10 op=LOAD Oct 2 18:49:07.990000 audit: BPF prog-id=10 op=UNLOAD Oct 2 18:49:07.990000 audit: BPF prog-id=11 op=LOAD Oct 2 18:49:07.990000 audit: BPF prog-id=11 op=UNLOAD Oct 2 18:49:12.485660 systemd[1]: Started systemd-journald.service. Oct 2 18:49:11.921000 audit: BPF prog-id=12 op=LOAD Oct 2 18:49:11.921000 audit: BPF prog-id=3 op=UNLOAD Oct 2 18:49:11.923000 audit: BPF prog-id=13 op=LOAD Oct 2 18:49:11.925000 audit: BPF prog-id=14 op=LOAD Oct 2 18:49:11.925000 audit: BPF prog-id=4 op=UNLOAD Oct 2 18:49:11.925000 audit: BPF prog-id=5 op=UNLOAD Oct 2 18:49:11.929000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:11.943000 audit: BPF prog-id=12 op=UNLOAD Oct 2 18:49:11.955000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:11.969000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:11.984000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:11.984000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:12.253000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:12.262000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:12.266000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:12.266000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:12.267000 audit: BPF prog-id=15 op=LOAD Oct 2 18:49:12.267000 audit: BPF prog-id=16 op=LOAD Oct 2 18:49:12.268000 audit: BPF prog-id=17 op=LOAD Oct 2 18:49:12.268000 audit: BPF prog-id=13 op=UNLOAD Oct 2 18:49:12.268000 audit: BPF prog-id=14 op=UNLOAD Oct 2 18:49:12.315000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:12.351000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:12.360000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:12.360000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:12.367000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:12.367000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:12.377000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:12.377000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:12.385000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:12.385000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:12.405000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:12.425000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Oct 2 18:49:12.425000 audit[1480]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=6 a1=ffffdef76200 a2=4000 a3=1 items=0 ppid=1 pid=1480 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:12.425000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Oct 2 18:49:12.431000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:12.469000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:12.469000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:12.474000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:12.482000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:11.917942 systemd[1]: Queued start job for default target multi-user.target. Oct 2 18:49:08.138923 /usr/lib/systemd/system-generators/torcx-generator[1405]: time="2023-10-02T18:49:08Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.0 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.0 /var/lib/torcx/store]" Oct 2 18:49:11.930673 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 2 18:49:08.149400 /usr/lib/systemd/system-generators/torcx-generator[1405]: time="2023-10-02T18:49:08Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Oct 2 18:49:12.486299 systemd[1]: Starting systemd-journal-flush.service... Oct 2 18:49:08.149452 /usr/lib/systemd/system-generators/torcx-generator[1405]: time="2023-10-02T18:49:08Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Oct 2 18:49:12.488500 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Oct 2 18:49:08.149653 /usr/lib/systemd/system-generators/torcx-generator[1405]: time="2023-10-02T18:49:08Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Oct 2 18:49:12.490790 systemd[1]: Starting systemd-sysctl.service... Oct 2 18:49:08.149685 /usr/lib/systemd/system-generators/torcx-generator[1405]: time="2023-10-02T18:49:08Z" level=debug msg="skipped missing lower profile" missing profile=oem Oct 2 18:49:12.521368 kernel: fuse: init (API version 7.34) Oct 2 18:49:12.519000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:12.519000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:08.149756 /usr/lib/systemd/system-generators/torcx-generator[1405]: time="2023-10-02T18:49:08Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Oct 2 18:49:12.518751 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 2 18:49:08.149787 /usr/lib/systemd/system-generators/torcx-generator[1405]: time="2023-10-02T18:49:08Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Oct 2 18:49:12.519071 systemd[1]: Finished modprobe@fuse.service. Oct 2 18:49:08.150199 /usr/lib/systemd/system-generators/torcx-generator[1405]: time="2023-10-02T18:49:08Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Oct 2 18:49:08.150285 /usr/lib/systemd/system-generators/torcx-generator[1405]: time="2023-10-02T18:49:08Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Oct 2 18:49:12.523927 systemd[1]: Mounting sys-fs-fuse-connections.mount... Oct 2 18:49:08.150321 /usr/lib/systemd/system-generators/torcx-generator[1405]: time="2023-10-02T18:49:08Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Oct 2 18:49:08.151452 /usr/lib/systemd/system-generators/torcx-generator[1405]: time="2023-10-02T18:49:08Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Oct 2 18:49:08.151644 /usr/lib/systemd/system-generators/torcx-generator[1405]: time="2023-10-02T18:49:08Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Oct 2 18:49:08.151693 /usr/lib/systemd/system-generators/torcx-generator[1405]: time="2023-10-02T18:49:08Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.0: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.0 Oct 2 18:49:08.151777 /usr/lib/systemd/system-generators/torcx-generator[1405]: time="2023-10-02T18:49:08Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Oct 2 18:49:08.151843 /usr/lib/systemd/system-generators/torcx-generator[1405]: time="2023-10-02T18:49:08Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.0: no such file or directory" path=/var/lib/torcx/store/3510.3.0 Oct 2 18:49:08.151883 /usr/lib/systemd/system-generators/torcx-generator[1405]: time="2023-10-02T18:49:08Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Oct 2 18:49:11.095742 /usr/lib/systemd/system-generators/torcx-generator[1405]: time="2023-10-02T18:49:11Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 2 18:49:11.096301 /usr/lib/systemd/system-generators/torcx-generator[1405]: time="2023-10-02T18:49:11Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 2 18:49:11.096593 /usr/lib/systemd/system-generators/torcx-generator[1405]: time="2023-10-02T18:49:11Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 2 18:49:12.544212 systemd[1]: Mounted sys-fs-fuse-connections.mount. Oct 2 18:49:11.097039 /usr/lib/systemd/system-generators/torcx-generator[1405]: time="2023-10-02T18:49:11Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 2 18:49:11.097148 /usr/lib/systemd/system-generators/torcx-generator[1405]: time="2023-10-02T18:49:11Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Oct 2 18:49:11.097282 /usr/lib/systemd/system-generators/torcx-generator[1405]: time="2023-10-02T18:49:11Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Oct 2 18:49:12.556096 systemd-journald[1480]: Time spent on flushing to /var/log/journal/ec2d3ae6926dee6b70061db0676ef736 is 48.676ms for 1133 entries. Oct 2 18:49:12.556096 systemd-journald[1480]: System Journal (/var/log/journal/ec2d3ae6926dee6b70061db0676ef736) is 8.0M, max 195.6M, 187.6M free. Oct 2 18:49:12.630306 systemd-journald[1480]: Received client request to flush runtime journal. Oct 2 18:49:12.569000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:12.612000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:12.568230 systemd[1]: Finished systemd-random-seed.service. Oct 2 18:49:12.634000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:12.570650 systemd[1]: Reached target first-boot-complete.target. Oct 2 18:49:12.612190 systemd[1]: Finished systemd-sysctl.service. Oct 2 18:49:12.633159 systemd[1]: Finished systemd-journal-flush.service. Oct 2 18:49:12.720000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:12.719150 systemd[1]: Finished systemd-udev-trigger.service. Oct 2 18:49:12.723309 systemd[1]: Starting systemd-udev-settle.service... Oct 2 18:49:12.755054 udevadm[1521]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Oct 2 18:49:12.762000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:12.761563 systemd[1]: Finished flatcar-tmpfiles.service. Oct 2 18:49:12.766058 systemd[1]: Starting systemd-sysusers.service... Oct 2 18:49:12.868224 systemd[1]: Finished systemd-sysusers.service. Oct 2 18:49:12.868000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:12.872424 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Oct 2 18:49:12.981875 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Oct 2 18:49:12.983000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:13.485000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:13.483843 systemd[1]: Finished systemd-hwdb-update.service. Oct 2 18:49:13.486000 audit: BPF prog-id=18 op=LOAD Oct 2 18:49:13.486000 audit: BPF prog-id=19 op=LOAD Oct 2 18:49:13.486000 audit: BPF prog-id=7 op=UNLOAD Oct 2 18:49:13.486000 audit: BPF prog-id=8 op=UNLOAD Oct 2 18:49:13.489268 systemd[1]: Starting systemd-udevd.service... Oct 2 18:49:13.538020 systemd-udevd[1530]: Using default interface naming scheme 'v252'. Oct 2 18:49:13.580563 systemd[1]: Started systemd-udevd.service. Oct 2 18:49:13.580000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:13.582000 audit: BPF prog-id=20 op=LOAD Oct 2 18:49:13.587839 systemd[1]: Starting systemd-networkd.service... Oct 2 18:49:13.601000 audit: BPF prog-id=21 op=LOAD Oct 2 18:49:13.602000 audit: BPF prog-id=22 op=LOAD Oct 2 18:49:13.602000 audit: BPF prog-id=23 op=LOAD Oct 2 18:49:13.605111 systemd[1]: Starting systemd-userdbd.service... Oct 2 18:49:13.728434 systemd[1]: Started systemd-userdbd.service. Oct 2 18:49:13.728000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:13.744114 systemd[1]: Condition check resulted in dev-ttyS0.device being skipped. Oct 2 18:49:13.747839 (udev-worker)[1549]: Network interface NamePolicy= disabled on kernel command line. Oct 2 18:49:13.921064 systemd-networkd[1535]: lo: Link UP Oct 2 18:49:13.921088 systemd-networkd[1535]: lo: Gained carrier Oct 2 18:49:13.922057 systemd-networkd[1535]: Enumeration completed Oct 2 18:49:13.922228 systemd[1]: Started systemd-networkd.service. Oct 2 18:49:13.922000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:13.926468 systemd[1]: Starting systemd-networkd-wait-online.service... Oct 2 18:49:13.932571 systemd-networkd[1535]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 2 18:49:13.939524 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready Oct 2 18:49:13.940172 systemd-networkd[1535]: eth0: Link UP Oct 2 18:49:13.940537 systemd-networkd[1535]: eth0: Gained carrier Oct 2 18:49:13.964897 systemd-networkd[1535]: eth0: DHCPv4 address 172.31.29.25/20, gateway 172.31.16.1 acquired from 172.31.16.1 Oct 2 18:49:14.027568 kernel: BTRFS info: devid 1 device path /dev/disk/by-label/OEM changed to /dev/nvme0n1p6 scanned by (udev-worker) (1543) Oct 2 18:49:14.275913 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Oct 2 18:49:14.278747 systemd[1]: Finished systemd-udev-settle.service. Oct 2 18:49:14.279000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:14.283638 systemd[1]: Starting lvm2-activation-early.service... Oct 2 18:49:14.327972 lvm[1649]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 2 18:49:14.368740 systemd[1]: Finished lvm2-activation-early.service. Oct 2 18:49:14.371018 systemd[1]: Reached target cryptsetup.target. Oct 2 18:49:14.369000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:14.376032 systemd[1]: Starting lvm2-activation.service... Oct 2 18:49:14.390308 lvm[1650]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 2 18:49:14.428564 systemd[1]: Finished lvm2-activation.service. Oct 2 18:49:14.428000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:14.430736 systemd[1]: Reached target local-fs-pre.target. Oct 2 18:49:14.432709 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 2 18:49:14.432772 systemd[1]: Reached target local-fs.target. Oct 2 18:49:14.434677 systemd[1]: Reached target machines.target. Oct 2 18:49:14.439041 systemd[1]: Starting ldconfig.service... Oct 2 18:49:14.444102 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Oct 2 18:49:14.444258 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Oct 2 18:49:14.446894 systemd[1]: Starting systemd-boot-update.service... Oct 2 18:49:14.452103 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Oct 2 18:49:14.460252 systemd[1]: Starting systemd-machine-id-commit.service... Oct 2 18:49:14.462568 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met. Oct 2 18:49:14.462773 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met. Oct 2 18:49:14.466674 systemd[1]: Starting systemd-tmpfiles-setup.service... Oct 2 18:49:14.509885 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1652 (bootctl) Oct 2 18:49:14.512534 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Oct 2 18:49:14.536939 systemd-tmpfiles[1655]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Oct 2 18:49:14.546131 systemd-tmpfiles[1655]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Oct 2 18:49:14.550880 systemd-tmpfiles[1655]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Oct 2 18:49:14.551016 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Oct 2 18:49:14.550000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:14.643188 systemd-fsck[1660]: fsck.fat 4.2 (2021-01-31) Oct 2 18:49:14.643188 systemd-fsck[1660]: /dev/nvme0n1p1: 236 files, 113463/258078 clusters Oct 2 18:49:14.654140 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Oct 2 18:49:14.655000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:14.659372 systemd[1]: Mounting boot.mount... Oct 2 18:49:14.693818 systemd[1]: Mounted boot.mount. Oct 2 18:49:14.726000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:14.725174 systemd[1]: Finished systemd-boot-update.service. Oct 2 18:49:15.039186 systemd[1]: Finished systemd-tmpfiles-setup.service. Oct 2 18:49:15.039000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:15.047254 systemd[1]: Starting audit-rules.service... Oct 2 18:49:15.051818 systemd[1]: Starting clean-ca-certificates.service... Oct 2 18:49:15.059995 systemd[1]: Starting systemd-journal-catalog-update.service... Oct 2 18:49:15.062000 audit: BPF prog-id=24 op=LOAD Oct 2 18:49:15.067950 systemd[1]: Starting systemd-resolved.service... Oct 2 18:49:15.069000 audit: BPF prog-id=25 op=LOAD Oct 2 18:49:15.075301 systemd[1]: Starting systemd-timesyncd.service... Oct 2 18:49:15.082322 systemd[1]: Starting systemd-update-utmp.service... Oct 2 18:49:15.095650 systemd[1]: Finished clean-ca-certificates.service. Oct 2 18:49:15.096000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:15.098019 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 2 18:49:15.148000 audit[1680]: SYSTEM_BOOT pid=1680 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Oct 2 18:49:15.159125 systemd[1]: Finished systemd-update-utmp.service. Oct 2 18:49:15.159000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:15.274702 systemd[1]: Started systemd-timesyncd.service. Oct 2 18:49:15.275000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:15.276838 systemd[1]: Reached target time-set.target. Oct 2 18:49:15.290732 systemd-resolved[1677]: Positive Trust Anchors: Oct 2 18:49:15.291332 systemd-resolved[1677]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 2 18:49:15.291610 systemd-resolved[1677]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Oct 2 18:49:15.331803 systemd-timesyncd[1679]: Contacted time server 73.239.145.47:123 (0.flatcar.pool.ntp.org). Oct 2 18:49:15.332062 systemd-timesyncd[1679]: Initial clock synchronization to Mon 2023-10-02 18:49:15.338444 UTC. Oct 2 18:49:15.376349 systemd[1]: Finished systemd-journal-catalog-update.service. Oct 2 18:49:15.377000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:15.394537 systemd-resolved[1677]: Defaulting to hostname 'linux'. Oct 2 18:49:15.402402 systemd[1]: Started systemd-resolved.service. Oct 2 18:49:15.402000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:15.404573 systemd[1]: Reached target network.target. Oct 2 18:49:15.406498 systemd[1]: Reached target nss-lookup.target. Oct 2 18:49:15.432698 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Oct 2 18:49:15.434604 augenrules[1695]: No rules Oct 2 18:49:15.434634 systemd[1]: Finished systemd-machine-id-commit.service. Oct 2 18:49:15.432000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Oct 2 18:49:15.432000 audit[1695]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffffa3d7930 a2=420 a3=0 items=0 ppid=1674 pid=1695 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:15.432000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Oct 2 18:49:15.439582 systemd[1]: Finished audit-rules.service. Oct 2 18:49:15.668809 systemd-networkd[1535]: eth0: Gained IPv6LL Oct 2 18:49:15.673873 systemd[1]: Finished systemd-networkd-wait-online.service. Oct 2 18:49:15.676388 systemd[1]: Reached target network-online.target. Oct 2 18:49:15.809359 ldconfig[1651]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Oct 2 18:49:15.816128 systemd[1]: Finished ldconfig.service. Oct 2 18:49:15.821110 systemd[1]: Starting systemd-update-done.service... Oct 2 18:49:15.845845 systemd[1]: Finished systemd-update-done.service. Oct 2 18:49:15.848124 systemd[1]: Reached target sysinit.target. Oct 2 18:49:15.850524 systemd[1]: Started motdgen.path. Oct 2 18:49:15.852219 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Oct 2 18:49:15.855058 systemd[1]: Started logrotate.timer. Oct 2 18:49:15.857624 systemd[1]: Started mdadm.timer. Oct 2 18:49:15.860036 systemd[1]: Started systemd-tmpfiles-clean.timer. Oct 2 18:49:15.862162 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Oct 2 18:49:15.862238 systemd[1]: Reached target paths.target. Oct 2 18:49:15.864200 systemd[1]: Reached target timers.target. Oct 2 18:49:15.866775 systemd[1]: Listening on dbus.socket. Oct 2 18:49:15.870862 systemd[1]: Starting docker.socket... Oct 2 18:49:15.881133 systemd[1]: Listening on sshd.socket. Oct 2 18:49:15.883438 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Oct 2 18:49:15.884894 systemd[1]: Listening on docker.socket. Oct 2 18:49:15.887269 systemd[1]: Reached target sockets.target. Oct 2 18:49:15.889793 systemd[1]: Reached target basic.target. Oct 2 18:49:15.891952 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Oct 2 18:49:15.892307 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Oct 2 18:49:15.895351 systemd[1]: Started amazon-ssm-agent.service. Oct 2 18:49:15.900662 systemd[1]: Starting containerd.service... Oct 2 18:49:15.904794 systemd[1]: Starting coreos-metadata-sshkeys@core.service... Oct 2 18:49:15.913795 systemd[1]: Starting dbus.service... Oct 2 18:49:15.918154 systemd[1]: Starting enable-oem-cloudinit.service... Oct 2 18:49:15.923402 systemd[1]: Starting extend-filesystems.service... Oct 2 18:49:15.926520 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Oct 2 18:49:15.933362 systemd[1]: Starting motdgen.service... Oct 2 18:49:15.938525 systemd[1]: Started nvidia.service. Oct 2 18:49:15.949970 systemd[1]: Starting prepare-cni-plugins.service... Oct 2 18:49:15.965140 systemd[1]: Starting prepare-critools.service... Oct 2 18:49:15.971220 systemd[1]: Starting ssh-key-proc-cmdline.service... Oct 2 18:49:15.981682 systemd[1]: Starting sshd-keygen.service... Oct 2 18:49:15.993973 systemd[1]: Starting systemd-logind.service... Oct 2 18:49:15.995825 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Oct 2 18:49:15.996002 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Oct 2 18:49:15.997127 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 2 18:49:16.000150 systemd[1]: Starting update-engine.service... Oct 2 18:49:16.005723 systemd[1]: Starting update-ssh-keys-after-ignition.service... Oct 2 18:49:16.067067 jq[1707]: false Oct 2 18:49:16.102414 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Oct 2 18:49:16.102901 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Oct 2 18:49:16.161308 jq[1717]: true Oct 2 18:49:16.164321 dbus-daemon[1706]: [system] SELinux support is enabled Oct 2 18:49:16.166988 systemd[1]: Started dbus.service. Oct 2 18:49:16.172887 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Oct 2 18:49:16.172986 systemd[1]: Reached target system-config.target. Oct 2 18:49:16.175573 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Oct 2 18:49:16.175634 systemd[1]: Reached target user-config.target. Oct 2 18:49:16.191864 dbus-daemon[1706]: [system] Activating systemd to hand-off: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.1' (uid=244 pid=1535 comm="/usr/lib/systemd/systemd-networkd" label="system_u:system_r:kernel_t:s0") Oct 2 18:49:16.226367 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 2 18:49:16.226791 systemd[1]: Finished ssh-key-proc-cmdline.service. Oct 2 18:49:16.235912 dbus-daemon[1706]: [system] Successfully activated service 'org.freedesktop.systemd1' Oct 2 18:49:16.246239 systemd[1]: Starting systemd-hostnamed.service... Oct 2 18:49:16.291227 tar[1722]: ./ Oct 2 18:49:16.291227 tar[1722]: ./macvlan Oct 2 18:49:16.319931 update_engine[1716]: I1002 18:49:16.319185 1716 main.cc:92] Flatcar Update Engine starting Oct 2 18:49:16.325364 tar[1724]: crictl Oct 2 18:49:16.334043 systemd[1]: Started update-engine.service. Oct 2 18:49:16.336216 update_engine[1716]: I1002 18:49:16.336171 1716 update_check_scheduler.cc:74] Next update check in 8m18s Oct 2 18:49:16.339438 systemd[1]: Started locksmithd.service. Oct 2 18:49:16.359905 jq[1730]: true Oct 2 18:49:16.385116 extend-filesystems[1708]: Found nvme0n1 Oct 2 18:49:16.385116 extend-filesystems[1708]: Found nvme0n1p1 Oct 2 18:49:16.385116 extend-filesystems[1708]: Found nvme0n1p2 Oct 2 18:49:16.385116 extend-filesystems[1708]: Found nvme0n1p3 Oct 2 18:49:16.385116 extend-filesystems[1708]: Found usr Oct 2 18:49:16.385116 extend-filesystems[1708]: Found nvme0n1p4 Oct 2 18:49:16.385116 extend-filesystems[1708]: Found nvme0n1p6 Oct 2 18:49:16.385116 extend-filesystems[1708]: Found nvme0n1p7 Oct 2 18:49:16.385116 extend-filesystems[1708]: Found nvme0n1p9 Oct 2 18:49:16.385116 extend-filesystems[1708]: Checking size of /dev/nvme0n1p9 Oct 2 18:49:16.451932 amazon-ssm-agent[1703]: 2023/10/02 18:49:16 Failed to load instance info from vault. RegistrationKey does not exist. Oct 2 18:49:16.479311 amazon-ssm-agent[1703]: Initializing new seelog logger Oct 2 18:49:16.482591 amazon-ssm-agent[1703]: New Seelog Logger Creation Complete Oct 2 18:49:16.482986 amazon-ssm-agent[1703]: 2023/10/02 18:49:16 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Oct 2 18:49:16.482986 amazon-ssm-agent[1703]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Oct 2 18:49:16.483608 amazon-ssm-agent[1703]: 2023/10/02 18:49:16 processing appconfig overrides Oct 2 18:49:16.505815 extend-filesystems[1708]: Resized partition /dev/nvme0n1p9 Oct 2 18:49:16.512369 systemd[1]: motdgen.service: Deactivated successfully. Oct 2 18:49:16.512858 systemd[1]: Finished motdgen.service. Oct 2 18:49:16.538812 extend-filesystems[1767]: resize2fs 1.46.5 (30-Dec-2021) Oct 2 18:49:16.567512 kernel: EXT4-fs (nvme0n1p9): resizing filesystem from 553472 to 1489915 blocks Oct 2 18:49:16.606312 env[1723]: time="2023-10-02T18:49:16.606214396Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Oct 2 18:49:16.630823 kernel: EXT4-fs (nvme0n1p9): resized filesystem to 1489915 Oct 2 18:49:16.655855 extend-filesystems[1767]: Filesystem at /dev/nvme0n1p9 is mounted on /; on-line resizing required Oct 2 18:49:16.655855 extend-filesystems[1767]: old_desc_blocks = 1, new_desc_blocks = 1 Oct 2 18:49:16.655855 extend-filesystems[1767]: The filesystem on /dev/nvme0n1p9 is now 1489915 (4k) blocks long. Oct 2 18:49:16.677514 extend-filesystems[1708]: Resized filesystem in /dev/nvme0n1p9 Oct 2 18:49:16.680901 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 2 18:49:16.681329 systemd[1]: Finished extend-filesystems.service. Oct 2 18:49:16.712348 systemd-logind[1715]: Watching system buttons on /dev/input/event0 (Power Button) Oct 2 18:49:16.717969 tar[1722]: ./static Oct 2 18:49:16.730459 systemd-logind[1715]: New seat seat0. Oct 2 18:49:16.751000 systemd[1]: Started systemd-logind.service. Oct 2 18:49:16.782279 bash[1791]: Updated "/home/core/.ssh/authorized_keys" Oct 2 18:49:16.784502 systemd[1]: Finished update-ssh-keys-after-ignition.service. Oct 2 18:49:16.912971 env[1723]: time="2023-10-02T18:49:16.912879282Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Oct 2 18:49:16.913281 env[1723]: time="2023-10-02T18:49:16.913187910Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Oct 2 18:49:16.932537 env[1723]: time="2023-10-02T18:49:16.932428746Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.132-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Oct 2 18:49:16.932537 env[1723]: time="2023-10-02T18:49:16.932526696Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Oct 2 18:49:16.933048 env[1723]: time="2023-10-02T18:49:16.932983743Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Oct 2 18:49:16.933264 env[1723]: time="2023-10-02T18:49:16.933046170Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Oct 2 18:49:16.933264 env[1723]: time="2023-10-02T18:49:16.933082857Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Oct 2 18:49:16.933264 env[1723]: time="2023-10-02T18:49:16.933109305Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Oct 2 18:49:16.933444 env[1723]: time="2023-10-02T18:49:16.933323188Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Oct 2 18:49:16.934123 env[1723]: time="2023-10-02T18:49:16.934057182Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Oct 2 18:49:16.934446 env[1723]: time="2023-10-02T18:49:16.934372532Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Oct 2 18:49:16.934446 env[1723]: time="2023-10-02T18:49:16.934431105Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Oct 2 18:49:16.935354 tar[1722]: ./vlan Oct 2 18:49:16.939822 env[1723]: time="2023-10-02T18:49:16.939735944Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Oct 2 18:49:16.939822 env[1723]: time="2023-10-02T18:49:16.939801000Z" level=info msg="metadata content store policy set" policy=shared Oct 2 18:49:16.948801 systemd[1]: nvidia.service: Deactivated successfully. Oct 2 18:49:16.956626 env[1723]: time="2023-10-02T18:49:16.956545898Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Oct 2 18:49:16.956811 env[1723]: time="2023-10-02T18:49:16.956631422Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Oct 2 18:49:16.956811 env[1723]: time="2023-10-02T18:49:16.956667966Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Oct 2 18:49:16.956811 env[1723]: time="2023-10-02T18:49:16.956759757Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Oct 2 18:49:16.956811 env[1723]: time="2023-10-02T18:49:16.956801919Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Oct 2 18:49:16.957077 env[1723]: time="2023-10-02T18:49:16.956836014Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Oct 2 18:49:16.957077 env[1723]: time="2023-10-02T18:49:16.956871069Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Oct 2 18:49:16.957569 env[1723]: time="2023-10-02T18:49:16.957394264Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Oct 2 18:49:16.957569 env[1723]: time="2023-10-02T18:49:16.957467147Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Oct 2 18:49:16.957569 env[1723]: time="2023-10-02T18:49:16.957525132Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Oct 2 18:49:16.957569 env[1723]: time="2023-10-02T18:49:16.957557882Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Oct 2 18:49:16.957867 env[1723]: time="2023-10-02T18:49:16.957596827Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Oct 2 18:49:16.957867 env[1723]: time="2023-10-02T18:49:16.957846917Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Oct 2 18:49:16.958097 env[1723]: time="2023-10-02T18:49:16.958040716Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Oct 2 18:49:16.958697 env[1723]: time="2023-10-02T18:49:16.958626362Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Oct 2 18:49:16.958857 env[1723]: time="2023-10-02T18:49:16.958711719Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Oct 2 18:49:16.958857 env[1723]: time="2023-10-02T18:49:16.958747698Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Oct 2 18:49:16.959012 env[1723]: time="2023-10-02T18:49:16.958925818Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Oct 2 18:49:16.959012 env[1723]: time="2023-10-02T18:49:16.958968172Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Oct 2 18:49:16.959012 env[1723]: time="2023-10-02T18:49:16.959000454Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Oct 2 18:49:16.959191 env[1723]: time="2023-10-02T18:49:16.959029831Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Oct 2 18:49:16.959191 env[1723]: time="2023-10-02T18:49:16.959060384Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Oct 2 18:49:16.959191 env[1723]: time="2023-10-02T18:49:16.959089592Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Oct 2 18:49:16.959191 env[1723]: time="2023-10-02T18:49:16.959125080Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Oct 2 18:49:16.959191 env[1723]: time="2023-10-02T18:49:16.959158682Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Oct 2 18:49:16.959462 env[1723]: time="2023-10-02T18:49:16.959194769Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Oct 2 18:49:16.960034 env[1723]: time="2023-10-02T18:49:16.959555487Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Oct 2 18:49:16.965587 env[1723]: time="2023-10-02T18:49:16.965491039Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Oct 2 18:49:16.965587 env[1723]: time="2023-10-02T18:49:16.965573166Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Oct 2 18:49:16.965801 env[1723]: time="2023-10-02T18:49:16.965612315Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Oct 2 18:49:16.965801 env[1723]: time="2023-10-02T18:49:16.965649555Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Oct 2 18:49:16.965801 env[1723]: time="2023-10-02T18:49:16.965678475Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Oct 2 18:49:16.965801 env[1723]: time="2023-10-02T18:49:16.965715715Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Oct 2 18:49:16.966070 env[1723]: time="2023-10-02T18:49:16.965813257Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Oct 2 18:49:16.966350 env[1723]: time="2023-10-02T18:49:16.966205464Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Oct 2 18:49:16.966350 env[1723]: time="2023-10-02T18:49:16.966339022Z" level=info msg="Connect containerd service" Oct 2 18:49:16.968005 env[1723]: time="2023-10-02T18:49:16.966416395Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Oct 2 18:49:16.982209 env[1723]: time="2023-10-02T18:49:16.982035248Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Oct 2 18:49:16.983355 env[1723]: time="2023-10-02T18:49:16.982541228Z" level=info msg="Start subscribing containerd event" Oct 2 18:49:16.983355 env[1723]: time="2023-10-02T18:49:16.982634375Z" level=info msg="Start recovering state" Oct 2 18:49:16.983355 env[1723]: time="2023-10-02T18:49:16.982758917Z" level=info msg="Start event monitor" Oct 2 18:49:16.983355 env[1723]: time="2023-10-02T18:49:16.982911022Z" level=info msg="Start snapshots syncer" Oct 2 18:49:16.983355 env[1723]: time="2023-10-02T18:49:16.982940170Z" level=info msg="Start cni network conf syncer for default" Oct 2 18:49:16.983355 env[1723]: time="2023-10-02T18:49:16.982961239Z" level=info msg="Start streaming server" Oct 2 18:49:16.987636 env[1723]: time="2023-10-02T18:49:16.987559804Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Oct 2 18:49:16.987813 env[1723]: time="2023-10-02T18:49:16.987716435Z" level=info msg=serving... address=/run/containerd/containerd.sock Oct 2 18:49:16.987959 systemd[1]: Started containerd.service. Oct 2 18:49:17.011815 systemd[1]: Created slice system-sshd.slice. Oct 2 18:49:17.015247 env[1723]: time="2023-10-02T18:49:17.015156118Z" level=info msg="containerd successfully booted in 0.427820s" Oct 2 18:49:17.171016 tar[1722]: ./portmap Oct 2 18:49:17.184936 coreos-metadata[1705]: Oct 02 18:49:17.184 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 Oct 2 18:49:17.189764 coreos-metadata[1705]: Oct 02 18:49:17.189 INFO Fetching http://169.254.169.254/2019-10-01/meta-data/public-keys: Attempt #1 Oct 2 18:49:17.190969 coreos-metadata[1705]: Oct 02 18:49:17.190 INFO Fetch successful Oct 2 18:49:17.191173 coreos-metadata[1705]: Oct 02 18:49:17.190 INFO Fetching http://169.254.169.254/2019-10-01/meta-data/public-keys/0/openssh-key: Attempt #1 Oct 2 18:49:17.193683 coreos-metadata[1705]: Oct 02 18:49:17.193 INFO Fetch successful Oct 2 18:49:17.196774 unknown[1705]: wrote ssh authorized keys file for user: core Oct 2 18:49:17.248760 update-ssh-keys[1814]: Updated "/home/core/.ssh/authorized_keys" Oct 2 18:49:17.249921 systemd[1]: Finished coreos-metadata-sshkeys@core.service. Oct 2 18:49:17.316757 dbus-daemon[1706]: [system] Successfully activated service 'org.freedesktop.hostname1' Oct 2 18:49:17.317078 systemd[1]: Started systemd-hostnamed.service. Oct 2 18:49:17.320564 dbus-daemon[1706]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.6' (uid=0 pid=1732 comm="/usr/lib/systemd/systemd-hostnamed" label="system_u:system_r:kernel_t:s0") Oct 2 18:49:17.328016 systemd[1]: Starting polkit.service... Oct 2 18:49:17.372205 tar[1722]: ./host-local Oct 2 18:49:17.386862 polkitd[1829]: Started polkitd version 121 Oct 2 18:49:17.420908 polkitd[1829]: Loading rules from directory /etc/polkit-1/rules.d Oct 2 18:49:17.430660 polkitd[1829]: Loading rules from directory /usr/share/polkit-1/rules.d Oct 2 18:49:17.437549 polkitd[1829]: Finished loading, compiling and executing 2 rules Oct 2 18:49:17.438805 dbus-daemon[1706]: [system] Successfully activated service 'org.freedesktop.PolicyKit1' Oct 2 18:49:17.439121 systemd[1]: Started polkit.service. Oct 2 18:49:17.446619 polkitd[1829]: Acquired the name org.freedesktop.PolicyKit1 on the system bus Oct 2 18:49:17.473972 systemd-hostnamed[1732]: Hostname set to (transient) Oct 2 18:49:17.474136 systemd-resolved[1677]: System hostname changed to 'ip-172-31-29-25'. Oct 2 18:49:17.537012 tar[1722]: ./vrf Oct 2 18:49:17.547921 amazon-ssm-agent[1703]: 2023-10-02 18:49:17 INFO Agent is in hibernate mode. Reducing logging. Logging will be reduced to one log per backoff period Oct 2 18:49:17.547921 amazon-ssm-agent[1703]: 2023-10-02 18:49:17 INFO Entering SSM Agent hibernate - AccessDeniedException: User: arn:aws:sts::075585003325:assumed-role/jenkins-test/i-058c9c01e5254e37a is not authorized to perform: ssm:UpdateInstanceInformation on resource: arn:aws:ec2:us-west-2:075585003325:instance/i-058c9c01e5254e37a because no identity-based policy allows the ssm:UpdateInstanceInformation action Oct 2 18:49:17.547921 amazon-ssm-agent[1703]: status code: 400, request id: 077e5951-e372-4a87-9cb9-20d686321d83 Oct 2 18:49:17.626761 tar[1722]: ./bridge Oct 2 18:49:17.758340 tar[1722]: ./tuning Oct 2 18:49:17.866767 tar[1722]: ./firewall Oct 2 18:49:18.028725 tar[1722]: ./host-device Oct 2 18:49:18.165213 tar[1722]: ./sbr Oct 2 18:49:18.254053 tar[1722]: ./loopback Oct 2 18:49:18.328925 tar[1722]: ./dhcp Oct 2 18:49:18.493892 systemd[1]: Finished prepare-critools.service. Oct 2 18:49:18.526012 tar[1722]: ./ptp Oct 2 18:49:18.592583 tar[1722]: ./ipvlan Oct 2 18:49:18.656916 tar[1722]: ./bandwidth Oct 2 18:49:18.747150 systemd[1]: Finished prepare-cni-plugins.service. Oct 2 18:49:18.888215 locksmithd[1753]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 2 18:49:20.014080 sshd_keygen[1748]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Oct 2 18:49:20.073684 systemd[1]: Finished sshd-keygen.service. Oct 2 18:49:20.079028 systemd[1]: Starting issuegen.service... Oct 2 18:49:20.083015 systemd[1]: Started sshd@0-172.31.29.25:22-118.33.118.122:56192.service. Oct 2 18:49:20.103949 systemd[1]: issuegen.service: Deactivated successfully. Oct 2 18:49:20.104322 systemd[1]: Finished issuegen.service. Oct 2 18:49:20.109334 systemd[1]: Starting systemd-user-sessions.service... Oct 2 18:49:20.134194 systemd[1]: Finished systemd-user-sessions.service. Oct 2 18:49:20.139864 systemd[1]: Started getty@tty1.service. Oct 2 18:49:20.144857 systemd[1]: Started serial-getty@ttyS0.service. Oct 2 18:49:20.147183 systemd[1]: Reached target getty.target. Oct 2 18:49:20.149132 systemd[1]: Reached target multi-user.target. Oct 2 18:49:20.154180 systemd[1]: Starting systemd-update-utmp-runlevel.service... Oct 2 18:49:20.178533 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Oct 2 18:49:20.178915 systemd[1]: Finished systemd-update-utmp-runlevel.service. Oct 2 18:49:20.181334 systemd[1]: Startup finished in 1.216s (kernel) + 12.089s (initrd) + 12.485s (userspace) = 25.791s. Oct 2 18:49:22.302103 sshd[1909]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=118.33.118.122 user=root Oct 2 18:49:24.643862 sshd[1909]: Failed password for root from 118.33.118.122 port 56192 ssh2 Oct 2 18:49:25.573590 systemd[1]: Started sshd@1-172.31.29.25:22-139.178.89.65:45582.service. Oct 2 18:49:25.755054 sshd[1918]: Accepted publickey for core from 139.178.89.65 port 45582 ssh2: RSA SHA256:ePkK8jKoGlhN3AxcTQ2G+RQZHD5kDZhw675IJmRySH8 Oct 2 18:49:25.760424 sshd[1918]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 18:49:25.779687 systemd[1]: Created slice user-500.slice. Oct 2 18:49:25.782397 systemd[1]: Starting user-runtime-dir@500.service... Oct 2 18:49:25.789579 systemd-logind[1715]: New session 1 of user core. Oct 2 18:49:25.807586 systemd[1]: Finished user-runtime-dir@500.service. Oct 2 18:49:25.811590 systemd[1]: Starting user@500.service... Oct 2 18:49:25.823699 (systemd)[1921]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 2 18:49:26.025168 systemd[1921]: Queued start job for default target default.target. Oct 2 18:49:26.027333 systemd[1921]: Reached target paths.target. Oct 2 18:49:26.027606 systemd[1921]: Reached target sockets.target. Oct 2 18:49:26.027760 systemd[1921]: Reached target timers.target. Oct 2 18:49:26.027906 systemd[1921]: Reached target basic.target. Oct 2 18:49:26.028119 systemd[1921]: Reached target default.target. Oct 2 18:49:26.028213 systemd[1]: Started user@500.service. Oct 2 18:49:26.029012 systemd[1921]: Startup finished in 187ms. Oct 2 18:49:26.030042 systemd[1]: Started session-1.scope. Oct 2 18:49:26.192795 systemd[1]: Started sshd@2-172.31.29.25:22-139.178.89.65:43524.service. Oct 2 18:49:26.373291 sshd[1930]: Accepted publickey for core from 139.178.89.65 port 43524 ssh2: RSA SHA256:ePkK8jKoGlhN3AxcTQ2G+RQZHD5kDZhw675IJmRySH8 Oct 2 18:49:26.377098 sshd[1930]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 18:49:26.386191 systemd[1]: Started session-2.scope. Oct 2 18:49:26.386866 systemd-logind[1715]: New session 2 of user core. Oct 2 18:49:26.535323 sshd[1930]: pam_unix(sshd:session): session closed for user core Oct 2 18:49:26.541361 systemd-logind[1715]: Session 2 logged out. Waiting for processes to exit. Oct 2 18:49:26.542642 systemd[1]: sshd@2-172.31.29.25:22-139.178.89.65:43524.service: Deactivated successfully. Oct 2 18:49:26.543941 systemd[1]: session-2.scope: Deactivated successfully. Oct 2 18:49:26.545357 systemd-logind[1715]: Removed session 2. Oct 2 18:49:26.565451 systemd[1]: Started sshd@3-172.31.29.25:22-139.178.89.65:43538.service. Oct 2 18:49:26.748175 sshd[1936]: Accepted publickey for core from 139.178.89.65 port 43538 ssh2: RSA SHA256:ePkK8jKoGlhN3AxcTQ2G+RQZHD5kDZhw675IJmRySH8 Oct 2 18:49:26.750082 sshd[1936]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 18:49:26.759139 systemd-logind[1715]: New session 3 of user core. Oct 2 18:49:26.760089 systemd[1]: Started session-3.scope. Oct 2 18:49:26.893432 sshd[1936]: pam_unix(sshd:session): session closed for user core Oct 2 18:49:26.899341 systemd[1]: sshd@3-172.31.29.25:22-139.178.89.65:43538.service: Deactivated successfully. Oct 2 18:49:26.900655 systemd[1]: session-3.scope: Deactivated successfully. Oct 2 18:49:26.901823 systemd-logind[1715]: Session 3 logged out. Waiting for processes to exit. Oct 2 18:49:26.903986 systemd-logind[1715]: Removed session 3. Oct 2 18:49:26.925461 systemd[1]: Started sshd@4-172.31.29.25:22-139.178.89.65:43550.service. Oct 2 18:49:27.105046 sshd[1942]: Accepted publickey for core from 139.178.89.65 port 43550 ssh2: RSA SHA256:ePkK8jKoGlhN3AxcTQ2G+RQZHD5kDZhw675IJmRySH8 Oct 2 18:49:27.107988 sshd[1942]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 18:49:27.116291 systemd-logind[1715]: New session 4 of user core. Oct 2 18:49:27.117262 systemd[1]: Started session-4.scope. Oct 2 18:49:27.263400 sshd[1942]: pam_unix(sshd:session): session closed for user core Oct 2 18:49:27.270417 systemd[1]: sshd@4-172.31.29.25:22-139.178.89.65:43550.service: Deactivated successfully. Oct 2 18:49:27.271668 systemd[1]: session-4.scope: Deactivated successfully. Oct 2 18:49:27.273122 systemd-logind[1715]: Session 4 logged out. Waiting for processes to exit. Oct 2 18:49:27.274879 systemd-logind[1715]: Removed session 4. Oct 2 18:49:27.294286 systemd[1]: Started sshd@5-172.31.29.25:22-139.178.89.65:43564.service. Oct 2 18:49:27.479395 sshd[1948]: Accepted publickey for core from 139.178.89.65 port 43564 ssh2: RSA SHA256:ePkK8jKoGlhN3AxcTQ2G+RQZHD5kDZhw675IJmRySH8 Oct 2 18:49:27.481687 sshd[1948]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 18:49:27.491542 systemd-logind[1715]: New session 5 of user core. Oct 2 18:49:27.492489 systemd[1]: Started session-5.scope. Oct 2 18:49:27.626369 sudo[1951]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Oct 2 18:49:27.627449 sudo[1951]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 2 18:49:27.645779 dbus-daemon[1706]: avc: received setenforce notice (enforcing=1) Oct 2 18:49:27.648624 sudo[1951]: pam_unix(sudo:session): session closed for user root Oct 2 18:49:27.673855 sshd[1948]: pam_unix(sshd:session): session closed for user core Oct 2 18:49:27.680410 systemd[1]: sshd@5-172.31.29.25:22-139.178.89.65:43564.service: Deactivated successfully. Oct 2 18:49:27.681951 systemd[1]: session-5.scope: Deactivated successfully. Oct 2 18:49:27.683259 systemd-logind[1715]: Session 5 logged out. Waiting for processes to exit. Oct 2 18:49:27.685397 systemd-logind[1715]: Removed session 5. Oct 2 18:49:27.706825 systemd[1]: Started sshd@6-172.31.29.25:22-139.178.89.65:43572.service. Oct 2 18:49:27.889440 sshd[1955]: Accepted publickey for core from 139.178.89.65 port 43572 ssh2: RSA SHA256:ePkK8jKoGlhN3AxcTQ2G+RQZHD5kDZhw675IJmRySH8 Oct 2 18:49:27.893938 sshd[1955]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 18:49:27.904922 systemd-logind[1715]: New session 6 of user core. Oct 2 18:49:27.905357 systemd[1]: Started session-6.scope. Oct 2 18:49:28.028039 sudo[1959]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 2 18:49:28.028603 sudo[1959]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 2 18:49:28.035686 sudo[1959]: pam_unix(sudo:session): session closed for user root Oct 2 18:49:28.049585 sudo[1958]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Oct 2 18:49:28.050560 sudo[1958]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 2 18:49:28.076912 systemd[1]: Stopping audit-rules.service... Oct 2 18:49:28.080000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Oct 2 18:49:28.084170 kernel: kauditd_printk_skb: 69 callbacks suppressed Oct 2 18:49:28.084266 kernel: audit: type=1305 audit(1696272568.080:156): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Oct 2 18:49:28.084973 auditctl[1962]: No rules Oct 2 18:49:28.090416 systemd[1]: audit-rules.service: Deactivated successfully. Oct 2 18:49:28.080000 audit[1962]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffffc38c970 a2=420 a3=0 items=0 ppid=1 pid=1962 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:28.108177 kernel: audit: type=1300 audit(1696272568.080:156): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffffc38c970 a2=420 a3=0 items=0 ppid=1 pid=1962 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:28.108289 kernel: audit: type=1327 audit(1696272568.080:156): proctitle=2F7362696E2F617564697463746C002D44 Oct 2 18:49:28.108355 kernel: audit: type=1131 audit(1696272568.089:157): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:28.080000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Oct 2 18:49:28.089000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:28.090828 systemd[1]: Stopped audit-rules.service. Oct 2 18:49:28.103409 systemd[1]: Starting audit-rules.service... Oct 2 18:49:28.165996 augenrules[1979]: No rules Oct 2 18:49:28.168176 systemd[1]: Finished audit-rules.service. Oct 2 18:49:28.167000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:28.178825 sudo[1958]: pam_unix(sudo:session): session closed for user root Oct 2 18:49:28.177000 audit[1958]: USER_END pid=1958 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:49:28.188291 kernel: audit: type=1130 audit(1696272568.167:158): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:28.188414 kernel: audit: type=1106 audit(1696272568.177:159): pid=1958 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:49:28.177000 audit[1958]: CRED_DISP pid=1958 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:49:28.196936 kernel: audit: type=1104 audit(1696272568.177:160): pid=1958 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:49:28.202250 sshd[1955]: pam_unix(sshd:session): session closed for user core Oct 2 18:49:28.202000 audit[1955]: USER_END pid=1955 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Oct 2 18:49:28.218531 kernel: audit: type=1106 audit(1696272568.202:161): pid=1955 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Oct 2 18:49:28.202000 audit[1955]: CRED_DISP pid=1955 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Oct 2 18:49:28.228844 systemd[1]: sshd@6-172.31.29.25:22-139.178.89.65:43572.service: Deactivated successfully. Oct 2 18:49:28.227000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-172.31.29.25:22-139.178.89.65:43572 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:28.238382 kernel: audit: type=1104 audit(1696272568.202:162): pid=1955 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Oct 2 18:49:28.238517 kernel: audit: type=1131 audit(1696272568.227:163): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-172.31.29.25:22-139.178.89.65:43572 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:28.230130 systemd[1]: session-6.scope: Deactivated successfully. Oct 2 18:49:28.239684 systemd-logind[1715]: Session 6 logged out. Waiting for processes to exit. Oct 2 18:49:28.249000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-172.31.29.25:22-139.178.89.65:43582 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:28.251027 systemd[1]: Started sshd@7-172.31.29.25:22-139.178.89.65:43582.service. Oct 2 18:49:28.254682 systemd-logind[1715]: Removed session 6. Oct 2 18:49:28.432000 audit[1985]: USER_ACCT pid=1985 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Oct 2 18:49:28.435695 sshd[1985]: Accepted publickey for core from 139.178.89.65 port 43582 ssh2: RSA SHA256:ePkK8jKoGlhN3AxcTQ2G+RQZHD5kDZhw675IJmRySH8 Oct 2 18:49:28.436000 audit[1985]: CRED_ACQ pid=1985 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Oct 2 18:49:28.436000 audit[1985]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffdfb55990 a2=3 a3=1 items=0 ppid=1 pid=1985 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:28.436000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Oct 2 18:49:28.438807 sshd[1985]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 18:49:28.448652 systemd[1]: Started session-7.scope. Oct 2 18:49:28.449367 systemd-logind[1715]: New session 7 of user core. Oct 2 18:49:28.458000 audit[1985]: USER_START pid=1985 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Oct 2 18:49:28.464000 audit[1987]: CRED_ACQ pid=1987 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Oct 2 18:49:28.569000 audit[1988]: USER_ACCT pid=1988 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:49:28.571743 sudo[1988]: core : PWD=/home/core ; USER=root ; COMMAND=/home/core/install.sh Oct 2 18:49:28.571000 audit[1988]: CRED_REFR pid=1988 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:49:28.573062 sudo[1988]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 2 18:49:28.576000 audit[1988]: USER_START pid=1988 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:49:28.887365 sshd[1909]: Failed password for root from 118.33.118.122 port 56192 ssh2 Oct 2 18:49:29.255937 systemd[1]: Reloading. Oct 2 18:49:29.442162 /usr/lib/systemd/system-generators/torcx-generator[2021]: time="2023-10-02T18:49:29Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.0 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.0 /var/lib/torcx/store]" Oct 2 18:49:29.442779 /usr/lib/systemd/system-generators/torcx-generator[2021]: time="2023-10-02T18:49:29Z" level=info msg="torcx already run" Oct 2 18:49:29.718911 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Oct 2 18:49:29.718952 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 2 18:49:29.762073 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Oct 2 18:49:29.917000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.917000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.918000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.918000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.918000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.918000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.918000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.918000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.918000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.918000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.918000 audit: BPF prog-id=34 op=LOAD Oct 2 18:49:29.918000 audit: BPF prog-id=20 op=UNLOAD Oct 2 18:49:29.919000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.919000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.919000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.919000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.919000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.919000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.919000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.919000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.919000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.919000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.920000 audit: BPF prog-id=35 op=LOAD Oct 2 18:49:29.920000 audit: BPF prog-id=29 op=UNLOAD Oct 2 18:49:29.920000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.920000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.920000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.920000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.920000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.920000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.920000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.920000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.920000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.920000 audit: BPF prog-id=36 op=LOAD Oct 2 18:49:29.920000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.920000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.920000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.920000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.920000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.920000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.920000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.920000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.920000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.920000 audit: BPF prog-id=37 op=LOAD Oct 2 18:49:29.920000 audit: BPF prog-id=30 op=UNLOAD Oct 2 18:49:29.920000 audit: BPF prog-id=31 op=UNLOAD Oct 2 18:49:29.922000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.922000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.922000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.922000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.922000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.922000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.922000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.922000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.922000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.922000 audit: BPF prog-id=38 op=LOAD Oct 2 18:49:29.922000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.922000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.922000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.922000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.922000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.922000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.922000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.922000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.922000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.922000 audit: BPF prog-id=39 op=LOAD Oct 2 18:49:29.923000 audit: BPF prog-id=18 op=UNLOAD Oct 2 18:49:29.923000 audit: BPF prog-id=19 op=UNLOAD Oct 2 18:49:29.931000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.931000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.931000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.931000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.931000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.931000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.931000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.931000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.931000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.932000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.932000 audit: BPF prog-id=40 op=LOAD Oct 2 18:49:29.932000 audit: BPF prog-id=26 op=UNLOAD Oct 2 18:49:29.932000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.932000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.932000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.932000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.932000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.932000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.932000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.932000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.932000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.932000 audit: BPF prog-id=41 op=LOAD Oct 2 18:49:29.932000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.932000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.932000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.932000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.932000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.932000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.932000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.932000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.932000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.932000 audit: BPF prog-id=42 op=LOAD Oct 2 18:49:29.932000 audit: BPF prog-id=27 op=UNLOAD Oct 2 18:49:29.932000 audit: BPF prog-id=28 op=UNLOAD Oct 2 18:49:29.934000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.935000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.935000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.935000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.935000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.935000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.935000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.935000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.935000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.935000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.935000 audit: BPF prog-id=43 op=LOAD Oct 2 18:49:29.935000 audit: BPF prog-id=24 op=UNLOAD Oct 2 18:49:29.936000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.936000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.936000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.936000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.936000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.936000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.936000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.936000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.936000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.936000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.936000 audit: BPF prog-id=44 op=LOAD Oct 2 18:49:29.936000 audit: BPF prog-id=25 op=UNLOAD Oct 2 18:49:29.938000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.938000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.938000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.938000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.938000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.938000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.938000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.938000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.938000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.938000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.938000 audit: BPF prog-id=45 op=LOAD Oct 2 18:49:29.938000 audit: BPF prog-id=32 op=UNLOAD Oct 2 18:49:29.940000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.940000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.940000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.940000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.940000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.940000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.940000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.940000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.940000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.940000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.940000 audit: BPF prog-id=46 op=LOAD Oct 2 18:49:29.940000 audit: BPF prog-id=15 op=UNLOAD Oct 2 18:49:29.940000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.940000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.940000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.940000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.940000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.940000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.940000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.940000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.940000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.940000 audit: BPF prog-id=47 op=LOAD Oct 2 18:49:29.941000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.941000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.941000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.941000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.941000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.941000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.941000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.941000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.941000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.941000 audit: BPF prog-id=48 op=LOAD Oct 2 18:49:29.941000 audit: BPF prog-id=16 op=UNLOAD Oct 2 18:49:29.941000 audit: BPF prog-id=17 op=UNLOAD Oct 2 18:49:29.943000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.943000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.943000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.943000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.943000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.943000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.943000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.943000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.943000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.944000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.944000 audit: BPF prog-id=49 op=LOAD Oct 2 18:49:29.944000 audit: BPF prog-id=21 op=UNLOAD Oct 2 18:49:29.944000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.944000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.944000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.944000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.944000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.944000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.944000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.944000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.944000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.944000 audit: BPF prog-id=50 op=LOAD Oct 2 18:49:29.944000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.944000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.944000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.944000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.944000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.944000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.944000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.944000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.944000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:29.944000 audit: BPF prog-id=51 op=LOAD Oct 2 18:49:29.944000 audit: BPF prog-id=22 op=UNLOAD Oct 2 18:49:29.944000 audit: BPF prog-id=23 op=UNLOAD Oct 2 18:49:29.987000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:29.986304 systemd[1]: Started kubelet.service. Oct 2 18:49:30.026095 systemd[1]: Starting coreos-metadata.service... Oct 2 18:49:30.197135 kubelet[2073]: E1002 18:49:30.196996 2073 run.go:74] "command failed" err="failed to validate kubelet flags: the container runtime endpoint address was not specified or empty, use --container-runtime-endpoint to set" Oct 2 18:49:30.202205 systemd[1]: kubelet.service: Main process exited, code=exited, status=1/FAILURE Oct 2 18:49:30.202605 systemd[1]: kubelet.service: Failed with result 'exit-code'. Oct 2 18:49:30.201000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' Oct 2 18:49:30.246523 coreos-metadata[2081]: Oct 02 18:49:30.246 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 Oct 2 18:49:30.248108 coreos-metadata[2081]: Oct 02 18:49:30.247 INFO Fetching http://169.254.169.254/2019-10-01/meta-data/instance-id: Attempt #1 Oct 2 18:49:30.248892 coreos-metadata[2081]: Oct 02 18:49:30.248 INFO Fetch successful Oct 2 18:49:30.249224 coreos-metadata[2081]: Oct 02 18:49:30.249 INFO Fetching http://169.254.169.254/2019-10-01/meta-data/instance-type: Attempt #1 Oct 2 18:49:30.249591 coreos-metadata[2081]: Oct 02 18:49:30.249 INFO Fetch successful Oct 2 18:49:30.249928 coreos-metadata[2081]: Oct 02 18:49:30.249 INFO Fetching http://169.254.169.254/2019-10-01/meta-data/local-ipv4: Attempt #1 Oct 2 18:49:30.250307 coreos-metadata[2081]: Oct 02 18:49:30.250 INFO Fetch successful Oct 2 18:49:30.250634 coreos-metadata[2081]: Oct 02 18:49:30.250 INFO Fetching http://169.254.169.254/2019-10-01/meta-data/public-ipv4: Attempt #1 Oct 2 18:49:30.250974 coreos-metadata[2081]: Oct 02 18:49:30.250 INFO Fetch successful Oct 2 18:49:30.251258 coreos-metadata[2081]: Oct 02 18:49:30.251 INFO Fetching http://169.254.169.254/2019-10-01/meta-data/placement/availability-zone: Attempt #1 Oct 2 18:49:30.251665 coreos-metadata[2081]: Oct 02 18:49:30.251 INFO Fetch successful Oct 2 18:49:30.251983 coreos-metadata[2081]: Oct 02 18:49:30.251 INFO Fetching http://169.254.169.254/2019-10-01/meta-data/hostname: Attempt #1 Oct 2 18:49:30.252318 coreos-metadata[2081]: Oct 02 18:49:30.252 INFO Fetch successful Oct 2 18:49:30.252632 coreos-metadata[2081]: Oct 02 18:49:30.252 INFO Fetching http://169.254.169.254/2019-10-01/meta-data/public-hostname: Attempt #1 Oct 2 18:49:30.252932 coreos-metadata[2081]: Oct 02 18:49:30.252 INFO Fetch successful Oct 2 18:49:30.253250 coreos-metadata[2081]: Oct 02 18:49:30.253 INFO Fetching http://169.254.169.254/2019-10-01/dynamic/instance-identity/document: Attempt #1 Oct 2 18:49:30.253561 coreos-metadata[2081]: Oct 02 18:49:30.253 INFO Fetch successful Oct 2 18:49:30.276793 systemd[1]: Finished coreos-metadata.service. Oct 2 18:49:30.278000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:30.945326 systemd[1]: Stopped kubelet.service. Oct 2 18:49:30.945000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:30.945000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:30.994094 systemd[1]: Reloading. Oct 2 18:49:31.074000 audit[1909]: USER_AUTH pid=1909 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=118.33.118.122 addr=118.33.118.122 terminal=ssh res=failed' Oct 2 18:49:31.194896 /usr/lib/systemd/system-generators/torcx-generator[2138]: time="2023-10-02T18:49:31Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.0 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.0 /var/lib/torcx/store]" Oct 2 18:49:31.194962 /usr/lib/systemd/system-generators/torcx-generator[2138]: time="2023-10-02T18:49:31Z" level=info msg="torcx already run" Oct 2 18:49:31.461815 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Oct 2 18:49:31.461859 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 2 18:49:31.507331 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Oct 2 18:49:31.666000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.666000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.666000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.666000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.666000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.666000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.666000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.666000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.666000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.666000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.666000 audit: BPF prog-id=52 op=LOAD Oct 2 18:49:31.666000 audit: BPF prog-id=34 op=UNLOAD Oct 2 18:49:31.668000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.668000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.669000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.669000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.669000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.669000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.669000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.669000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.669000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.669000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.669000 audit: BPF prog-id=53 op=LOAD Oct 2 18:49:31.669000 audit: BPF prog-id=35 op=UNLOAD Oct 2 18:49:31.669000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.669000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.669000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.669000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.669000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.669000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.669000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.669000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.669000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.669000 audit: BPF prog-id=54 op=LOAD Oct 2 18:49:31.669000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.669000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.669000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.669000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.669000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.669000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.669000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.669000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.669000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.669000 audit: BPF prog-id=55 op=LOAD Oct 2 18:49:31.669000 audit: BPF prog-id=36 op=UNLOAD Oct 2 18:49:31.669000 audit: BPF prog-id=37 op=UNLOAD Oct 2 18:49:31.672000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.672000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.672000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.672000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.672000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.672000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.672000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.672000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.672000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.672000 audit: BPF prog-id=56 op=LOAD Oct 2 18:49:31.672000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.672000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.672000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.672000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.672000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.672000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.672000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.672000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.673000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.673000 audit: BPF prog-id=57 op=LOAD Oct 2 18:49:31.673000 audit: BPF prog-id=38 op=UNLOAD Oct 2 18:49:31.673000 audit: BPF prog-id=39 op=UNLOAD Oct 2 18:49:31.681000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.681000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.682000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.682000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.682000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.682000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.682000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.682000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.682000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.682000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.682000 audit: BPF prog-id=58 op=LOAD Oct 2 18:49:31.682000 audit: BPF prog-id=40 op=UNLOAD Oct 2 18:49:31.682000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.682000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.683000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.683000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.683000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.683000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.683000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.683000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.683000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.683000 audit: BPF prog-id=59 op=LOAD Oct 2 18:49:31.683000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.683000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.683000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.683000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.683000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.683000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.683000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.683000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.683000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.683000 audit: BPF prog-id=60 op=LOAD Oct 2 18:49:31.683000 audit: BPF prog-id=41 op=UNLOAD Oct 2 18:49:31.683000 audit: BPF prog-id=42 op=UNLOAD Oct 2 18:49:31.685000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.685000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.685000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.685000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.685000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.685000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.685000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.685000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.685000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.686000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.686000 audit: BPF prog-id=61 op=LOAD Oct 2 18:49:31.686000 audit: BPF prog-id=43 op=UNLOAD Oct 2 18:49:31.687000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.687000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.687000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.687000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.687000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.687000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.687000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.687000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.687000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.687000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.687000 audit: BPF prog-id=62 op=LOAD Oct 2 18:49:31.687000 audit: BPF prog-id=44 op=UNLOAD Oct 2 18:49:31.689000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.689000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.689000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.689000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.689000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.689000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.689000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.689000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.689000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.689000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.689000 audit: BPF prog-id=63 op=LOAD Oct 2 18:49:31.689000 audit: BPF prog-id=45 op=UNLOAD Oct 2 18:49:31.691000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.691000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.691000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.691000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.691000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.691000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.691000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.691000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.691000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.691000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.691000 audit: BPF prog-id=64 op=LOAD Oct 2 18:49:31.691000 audit: BPF prog-id=46 op=UNLOAD Oct 2 18:49:31.691000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.691000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.691000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.691000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.691000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.691000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.691000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.691000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.692000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.692000 audit: BPF prog-id=65 op=LOAD Oct 2 18:49:31.692000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.692000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.692000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.692000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.692000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.692000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.692000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.692000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.692000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.692000 audit: BPF prog-id=66 op=LOAD Oct 2 18:49:31.692000 audit: BPF prog-id=47 op=UNLOAD Oct 2 18:49:31.692000 audit: BPF prog-id=48 op=UNLOAD Oct 2 18:49:31.695000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.695000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.695000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.695000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.695000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.695000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.695000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.695000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.695000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.695000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.695000 audit: BPF prog-id=67 op=LOAD Oct 2 18:49:31.695000 audit: BPF prog-id=49 op=UNLOAD Oct 2 18:49:31.696000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.696000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.696000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.696000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.696000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.696000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.696000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.696000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.696000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.696000 audit: BPF prog-id=68 op=LOAD Oct 2 18:49:31.696000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.696000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.696000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.696000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.696000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.696000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.696000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.696000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.696000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:31.696000 audit: BPF prog-id=69 op=LOAD Oct 2 18:49:31.696000 audit: BPF prog-id=50 op=UNLOAD Oct 2 18:49:31.696000 audit: BPF prog-id=51 op=UNLOAD Oct 2 18:49:31.738257 systemd[1]: Started kubelet.service. Oct 2 18:49:31.738000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:31.892054 kubelet[2194]: Flag --pod-infra-container-image has been deprecated, will be removed in 1.27. Image garbage collector will get sandbox image information from CRI. Oct 2 18:49:31.892650 kubelet[2194]: Flag --volume-plugin-dir has been deprecated, This parameter should be set via the config file specified by the Kubelet's --config flag. See https://kubernetes.io/docs/tasks/administer-cluster/kubelet-config-file/ for more information. Oct 2 18:49:31.893137 kubelet[2194]: I1002 18:49:31.893055 2194 server.go:198] "--pod-infra-container-image will not be pruned by the image garbage collector in kubelet and should also be set in the remote runtime" Oct 2 18:49:31.895631 kubelet[2194]: Flag --pod-infra-container-image has been deprecated, will be removed in 1.27. Image garbage collector will get sandbox image information from CRI. Oct 2 18:49:31.895809 kubelet[2194]: Flag --volume-plugin-dir has been deprecated, This parameter should be set via the config file specified by the Kubelet's --config flag. See https://kubernetes.io/docs/tasks/administer-cluster/kubelet-config-file/ for more information. Oct 2 18:49:32.917051 kubelet[2194]: I1002 18:49:32.916988 2194 server.go:412] "Kubelet version" kubeletVersion="v1.26.5" Oct 2 18:49:32.917051 kubelet[2194]: I1002 18:49:32.917037 2194 server.go:414] "Golang settings" GOGC="" GOMAXPROCS="" GOTRACEBACK="" Oct 2 18:49:32.917710 kubelet[2194]: I1002 18:49:32.917412 2194 server.go:836] "Client rotation is on, will bootstrap in background" Oct 2 18:49:32.925247 kubelet[2194]: I1002 18:49:32.925205 2194 dynamic_cafile_content.go:157] "Starting controller" name="client-ca-bundle::/etc/kubernetes/pki/ca.crt" Oct 2 18:49:32.927971 kubelet[2194]: W1002 18:49:32.927936 2194 machine.go:65] Cannot read vendor id correctly, set empty. Oct 2 18:49:32.929367 kubelet[2194]: I1002 18:49:32.929330 2194 server.go:659] "--cgroups-per-qos enabled, but --cgroup-root was not specified. defaulting to /" Oct 2 18:49:32.929971 kubelet[2194]: I1002 18:49:32.929943 2194 container_manager_linux.go:267] "Container manager verified user specified cgroup-root exists" cgroupRoot=[] Oct 2 18:49:32.930085 kubelet[2194]: I1002 18:49:32.930063 2194 container_manager_linux.go:272] "Creating Container Manager object based on Node Config" nodeConfig={RuntimeCgroupsName: SystemCgroupsName: KubeletCgroupsName: KubeletOOMScoreAdj:-999 ContainerRuntime: CgroupsPerQOS:true CgroupRoot:/ CgroupDriver:systemd KubeletRootDir:/var/lib/kubelet ProtectKernelDefaults:false NodeAllocatableConfig:{KubeReservedCgroupName: SystemReservedCgroupName: ReservedSystemCPUs: EnforceNodeAllocatable:map[pods:{}] KubeReserved:map[] SystemReserved:map[] HardEvictionThresholds:[{Signal:memory.available Operator:LessThan Value:{Quantity:100Mi Percentage:0} GracePeriod:0s MinReclaim:} {Signal:nodefs.available Operator:LessThan Value:{Quantity: Percentage:0.1} GracePeriod:0s MinReclaim:} {Signal:nodefs.inodesFree Operator:LessThan Value:{Quantity: Percentage:0.05} GracePeriod:0s MinReclaim:} {Signal:imagefs.available Operator:LessThan Value:{Quantity: Percentage:0.15} GracePeriod:0s MinReclaim:}]} QOSReserved:map[] CPUManagerPolicy:none CPUManagerPolicyOptions:map[] ExperimentalTopologyManagerScope:container CPUManagerReconcilePeriod:10s ExperimentalMemoryManagerPolicy:None ExperimentalMemoryManagerReservedMemory:[] ExperimentalPodPidsLimit:-1 EnforceCPULimits:true CPUCFSQuotaPeriod:100ms ExperimentalTopologyManagerPolicy:none ExperimentalTopologyManagerPolicyOptions:map[]} Oct 2 18:49:32.930276 kubelet[2194]: I1002 18:49:32.930091 2194 topology_manager.go:134] "Creating topology manager with policy per scope" topologyPolicyName="none" topologyScopeName="container" Oct 2 18:49:32.930276 kubelet[2194]: I1002 18:49:32.930114 2194 container_manager_linux.go:308] "Creating device plugin manager" Oct 2 18:49:32.930276 kubelet[2194]: I1002 18:49:32.930272 2194 state_mem.go:36] "Initialized new in-memory state store" Oct 2 18:49:32.944970 kubelet[2194]: I1002 18:49:32.944928 2194 kubelet.go:398] "Attempting to sync node with API server" Oct 2 18:49:32.945238 kubelet[2194]: I1002 18:49:32.945214 2194 kubelet.go:286] "Adding static pod path" path="/etc/kubernetes/manifests" Oct 2 18:49:32.945660 kubelet[2194]: I1002 18:49:32.945631 2194 kubelet.go:297] "Adding apiserver pod source" Oct 2 18:49:32.945832 kubelet[2194]: I1002 18:49:32.945809 2194 apiserver.go:42] "Waiting for node sync before watching apiserver pods" Oct 2 18:49:32.948422 kubelet[2194]: E1002 18:49:32.948383 2194 file.go:98] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:49:32.948857 kubelet[2194]: E1002 18:49:32.948815 2194 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:49:32.954512 kubelet[2194]: I1002 18:49:32.951561 2194 kuberuntime_manager.go:244] "Container runtime initialized" containerRuntime="containerd" version="1.6.16" apiVersion="v1" Oct 2 18:49:32.954512 kubelet[2194]: W1002 18:49:32.952838 2194 probe.go:268] Flexvolume plugin directory at /opt/libexec/kubernetes/kubelet-plugins/volume/exec/ does not exist. Recreating. Oct 2 18:49:32.954512 kubelet[2194]: I1002 18:49:32.953695 2194 server.go:1186] "Started kubelet" Oct 2 18:49:32.956346 kubelet[2194]: I1002 18:49:32.956309 2194 server.go:161] "Starting to listen" address="0.0.0.0" port=10250 Oct 2 18:49:32.957758 kubelet[2194]: I1002 18:49:32.957724 2194 server.go:451] "Adding debug handlers to kubelet server" Oct 2 18:49:32.957000 audit[2194]: AVC avc: denied { mac_admin } for pid=2194 comm="kubelet" capability=33 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:32.957000 audit: SELINUX_ERR op=setxattr invalid_context="system_u:object_r:container_file_t:s0" Oct 2 18:49:32.957000 audit[2194]: SYSCALL arch=c00000b7 syscall=5 success=no exit=-22 a0=4000f0be30 a1=40006f18d8 a2=4000f0be00 a3=25 items=0 ppid=1 pid=2194 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kubelet" exe="/opt/bin/kubelet" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:32.957000 audit: PROCTITLE proctitle=2F6F70742F62696E2F6B7562656C6574002D2D626F6F7473747261702D6B756265636F6E6669673D2F6574632F6B756265726E657465732F626F6F7473747261702D6B7562656C65742E636F6E66002D2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F6B7562656C65742E636F6E66002D2D636F6E6669 Oct 2 18:49:32.957000 audit[2194]: AVC avc: denied { mac_admin } for pid=2194 comm="kubelet" capability=33 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:32.957000 audit: SELINUX_ERR op=setxattr invalid_context="system_u:object_r:container_file_t:s0" Oct 2 18:49:32.957000 audit[2194]: SYSCALL arch=c00000b7 syscall=5 success=no exit=-22 a0=400003c8c0 a1=40006f18f0 a2=4000f0bec0 a3=25 items=0 ppid=1 pid=2194 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kubelet" exe="/opt/bin/kubelet" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:32.957000 audit: PROCTITLE proctitle=2F6F70742F62696E2F6B7562656C6574002D2D626F6F7473747261702D6B756265636F6E6669673D2F6574632F6B756265726E657465732F626F6F7473747261702D6B7562656C65742E636F6E66002D2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F6B7562656C65742E636F6E66002D2D636F6E6669 Oct 2 18:49:32.958665 kubelet[2194]: I1002 18:49:32.958086 2194 kubelet.go:1341] "Unprivileged containerized plugins might not work, could not set selinux context on plugin registration dir" path="/var/lib/kubelet/plugins_registry" err="setxattr /var/lib/kubelet/plugins_registry: invalid argument" Oct 2 18:49:32.958665 kubelet[2194]: I1002 18:49:32.958189 2194 kubelet.go:1345] "Unprivileged containerized plugins might not work, could not set selinux context on plugins dir" path="/var/lib/kubelet/plugins" err="setxattr /var/lib/kubelet/plugins: invalid argument" Oct 2 18:49:32.958665 kubelet[2194]: I1002 18:49:32.958313 2194 fs_resource_analyzer.go:67] "Starting FS ResourceAnalyzer" Oct 2 18:49:32.964221 kubelet[2194]: I1002 18:49:32.964182 2194 volume_manager.go:293] "Starting Kubelet Volume Manager" Oct 2 18:49:32.964623 kubelet[2194]: I1002 18:49:32.964597 2194 desired_state_of_world_populator.go:151] "Desired state populator starts to run" Oct 2 18:49:32.968201 kubelet[2194]: E1002 18:49:32.968159 2194 cri_stats_provider.go:455] "Failed to get the info of the filesystem with mountpoint" err="unable to find data in memory cache" mountpoint="/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs" Oct 2 18:49:32.968395 kubelet[2194]: E1002 18:49:32.968374 2194 kubelet.go:1386] "Image garbage collection failed once. Stats initialization may not have completed yet" err="invalid capacity 0 on image filesystem" Oct 2 18:49:32.971721 kubelet[2194]: W1002 18:49:32.971659 2194 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.CSIDriver: csidrivers.storage.k8s.io is forbidden: User "system:anonymous" cannot list resource "csidrivers" in API group "storage.k8s.io" at the cluster scope Oct 2 18:49:32.971967 kubelet[2194]: E1002 18:49:32.971942 2194 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.CSIDriver: failed to list *v1.CSIDriver: csidrivers.storage.k8s.io is forbidden: User "system:anonymous" cannot list resource "csidrivers" in API group "storage.k8s.io" at the cluster scope Oct 2 18:49:32.972196 kubelet[2194]: W1002 18:49:32.972170 2194 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.Service: services is forbidden: User "system:anonymous" cannot list resource "services" in API group "" at the cluster scope Oct 2 18:49:32.972317 kubelet[2194]: E1002 18:49:32.972297 2194 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.Service: failed to list *v1.Service: services is forbidden: User "system:anonymous" cannot list resource "services" in API group "" at the cluster scope Oct 2 18:49:32.976125 kubelet[2194]: W1002 18:49:32.976089 2194 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.Node: nodes "172.31.29.25" is forbidden: User "system:anonymous" cannot list resource "nodes" in API group "" at the cluster scope Oct 2 18:49:32.976331 kubelet[2194]: E1002 18:49:32.976309 2194 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.Node: failed to list *v1.Node: nodes "172.31.29.25" is forbidden: User "system:anonymous" cannot list resource "nodes" in API group "" at the cluster scope Oct 2 18:49:32.976745 kubelet[2194]: E1002 18:49:32.976612 2194 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.31.29.25.178a5eeaf924131b", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.31.29.25", UID:"172.31.29.25", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"Starting", Message:"Starting kubelet.", Source:v1.EventSource{Component:"kubelet", Host:"172.31.29.25"}, FirstTimestamp:time.Date(2023, time.October, 2, 18, 49, 32, 953662235, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 18, 49, 32, 953662235, time.Local), Count:1, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events is forbidden: User "system:anonymous" cannot create resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 18:49:32.983653 sshd[1909]: Failed password for root from 118.33.118.122 port 56192 ssh2 Oct 2 18:49:33.003588 kubelet[2194]: E1002 18:49:33.003408 2194 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.31.29.25.178a5eeafa044ac7", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.31.29.25", UID:"172.31.29.25", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"InvalidDiskCapacity", Message:"invalid capacity 0 on image filesystem", Source:v1.EventSource{Component:"kubelet", Host:"172.31.29.25"}, FirstTimestamp:time.Date(2023, time.October, 2, 18, 49, 32, 968356551, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 18, 49, 32, 968356551, time.Local), Count:1, Type:"Warning", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events is forbidden: User "system:anonymous" cannot create resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 18:49:33.003914 kubelet[2194]: E1002 18:49:33.003887 2194 controller.go:146] failed to ensure lease exists, will retry in 200ms, error: leases.coordination.k8s.io "172.31.29.25" is forbidden: User "system:anonymous" cannot get resource "leases" in API group "coordination.k8s.io" in the namespace "kube-node-lease" Oct 2 18:49:33.024962 kubelet[2194]: I1002 18:49:33.024928 2194 cpu_manager.go:214] "Starting CPU manager" policy="none" Oct 2 18:49:33.025261 kubelet[2194]: I1002 18:49:33.025236 2194 cpu_manager.go:215] "Reconciling" reconcilePeriod="10s" Oct 2 18:49:33.025445 kubelet[2194]: I1002 18:49:33.025422 2194 state_mem.go:36] "Initialized new in-memory state store" Oct 2 18:49:33.026695 kubelet[2194]: E1002 18:49:33.026562 2194 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.31.29.25.178a5eeafd573714", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.31.29.25", UID:"172.31.29.25", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientMemory", Message:"Node 172.31.29.25 status is now: NodeHasSufficientMemory", Source:v1.EventSource{Component:"kubelet", Host:"172.31.29.25"}, FirstTimestamp:time.Date(2023, time.October, 2, 18, 49, 33, 24122644, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 18, 49, 33, 24122644, time.Local), Count:1, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events is forbidden: User "system:anonymous" cannot create resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 18:49:33.028159 kubelet[2194]: E1002 18:49:33.028029 2194 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.31.29.25.178a5eeafd575401", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.31.29.25", UID:"172.31.29.25", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasNoDiskPressure", Message:"Node 172.31.29.25 status is now: NodeHasNoDiskPressure", Source:v1.EventSource{Component:"kubelet", Host:"172.31.29.25"}, FirstTimestamp:time.Date(2023, time.October, 2, 18, 49, 33, 24130049, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 18, 49, 33, 24130049, time.Local), Count:1, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events is forbidden: User "system:anonymous" cannot create resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 18:49:33.028397 kubelet[2194]: I1002 18:49:33.028124 2194 policy_none.go:49] "None policy: Start" Oct 2 18:49:33.029303 kubelet[2194]: I1002 18:49:33.029259 2194 memory_manager.go:169] "Starting memorymanager" policy="None" Oct 2 18:49:33.029576 kubelet[2194]: I1002 18:49:33.029553 2194 state_mem.go:35] "Initializing new in-memory state store" Oct 2 18:49:33.029750 kubelet[2194]: E1002 18:49:33.029630 2194 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.31.29.25.178a5eeafd5767e2", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.31.29.25", UID:"172.31.29.25", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientPID", Message:"Node 172.31.29.25 status is now: NodeHasSufficientPID", Source:v1.EventSource{Component:"kubelet", Host:"172.31.29.25"}, FirstTimestamp:time.Date(2023, time.October, 2, 18, 49, 33, 24135138, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 18, 49, 33, 24135138, time.Local), Count:1, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events is forbidden: User "system:anonymous" cannot create resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 18:49:33.039490 systemd[1]: Created slice kubepods.slice. Oct 2 18:49:33.050683 systemd[1]: Created slice kubepods-burstable.slice. Oct 2 18:49:33.051000 audit[2209]: NETFILTER_CFG table=mangle:2 family=2 entries=2 op=nft_register_chain pid=2209 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:49:33.051000 audit[2209]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=136 a0=3 a1=fffffe760530 a2=0 a3=1 items=0 ppid=2194 pid=2209 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:33.051000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D49505441424C45532D48494E54002D74006D616E676C65 Oct 2 18:49:33.058053 systemd[1]: Created slice kubepods-besteffort.slice. Oct 2 18:49:33.059000 audit[2211]: NETFILTER_CFG table=filter:3 family=2 entries=2 op=nft_register_chain pid=2211 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:49:33.059000 audit[2211]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=132 a0=3 a1=fffff9c14b30 a2=0 a3=1 items=0 ppid=2194 pid=2211 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:33.059000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4649524557414C4C002D740066696C746572 Oct 2 18:49:33.067053 kubelet[2194]: I1002 18:49:33.067004 2194 manager.go:455] "Failed to read data from checkpoint" checkpoint="kubelet_internal_checkpoint" err="checkpoint is not found" Oct 2 18:49:33.066000 audit[2194]: AVC avc: denied { mac_admin } for pid=2194 comm="kubelet" capability=33 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:33.066000 audit: SELINUX_ERR op=setxattr invalid_context="system_u:object_r:container_file_t:s0" Oct 2 18:49:33.066000 audit[2194]: SYSCALL arch=c00000b7 syscall=5 success=no exit=-22 a0=4000c5d140 a1=4000d23bc0 a2=4000c5d110 a3=25 items=0 ppid=1 pid=2194 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kubelet" exe="/opt/bin/kubelet" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:33.066000 audit: PROCTITLE proctitle=2F6F70742F62696E2F6B7562656C6574002D2D626F6F7473747261702D6B756265636F6E6669673D2F6574632F6B756265726E657465732F626F6F7473747261702D6B7562656C65742E636F6E66002D2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F6B7562656C65742E636F6E66002D2D636F6E6669 Oct 2 18:49:33.067578 kubelet[2194]: I1002 18:49:33.067170 2194 server.go:88] "Unprivileged containerized plugins might not work. Could not set selinux context on socket dir" path="/var/lib/kubelet/device-plugins/" err="setxattr /var/lib/kubelet/device-plugins/: invalid argument" Oct 2 18:49:33.067798 kubelet[2194]: I1002 18:49:33.067749 2194 plugin_manager.go:118] "Starting Kubelet Plugin Manager" Oct 2 18:49:33.070676 kubelet[2194]: I1002 18:49:33.070642 2194 kubelet_node_status.go:70] "Attempting to register node" node="172.31.29.25" Oct 2 18:49:33.072650 kubelet[2194]: E1002 18:49:33.072225 2194 eviction_manager.go:261] "Eviction manager: failed to get summary stats" err="failed to get node info: node \"172.31.29.25\" not found" Oct 2 18:49:33.076685 kubelet[2194]: E1002 18:49:33.076127 2194 kubelet_node_status.go:92] "Unable to register node with API server" err="nodes is forbidden: User \"system:anonymous\" cannot create resource \"nodes\" in API group \"\" at the cluster scope" node="172.31.29.25" Oct 2 18:49:33.079748 kubelet[2194]: E1002 18:49:33.079585 2194 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.31.29.25.178a5eeafd573714", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.31.29.25", UID:"172.31.29.25", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientMemory", Message:"Node 172.31.29.25 status is now: NodeHasSufficientMemory", Source:v1.EventSource{Component:"kubelet", Host:"172.31.29.25"}, FirstTimestamp:time.Date(2023, time.October, 2, 18, 49, 33, 24122644, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 18, 49, 33, 70568418, time.Local), Count:2, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "172.31.29.25.178a5eeafd573714" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 18:49:33.084049 kubelet[2194]: E1002 18:49:33.083915 2194 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.31.29.25.178a5eeafd575401", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.31.29.25", UID:"172.31.29.25", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasNoDiskPressure", Message:"Node 172.31.29.25 status is now: NodeHasNoDiskPressure", Source:v1.EventSource{Component:"kubelet", Host:"172.31.29.25"}, FirstTimestamp:time.Date(2023, time.October, 2, 18, 49, 33, 24130049, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 18, 49, 33, 70578680, time.Local), Count:2, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "172.31.29.25.178a5eeafd575401" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 18:49:33.086080 kubelet[2194]: E1002 18:49:33.085961 2194 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.31.29.25.178a5eeafd5767e2", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.31.29.25", UID:"172.31.29.25", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientPID", Message:"Node 172.31.29.25 status is now: NodeHasSufficientPID", Source:v1.EventSource{Component:"kubelet", Host:"172.31.29.25"}, FirstTimestamp:time.Date(2023, time.October, 2, 18, 49, 33, 24135138, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 18, 49, 33, 70590346, time.Local), Count:2, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "172.31.29.25.178a5eeafd5767e2" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 18:49:33.087537 kubelet[2194]: E1002 18:49:33.087390 2194 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.31.29.25.178a5eeb005a55f6", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.31.29.25", UID:"172.31.29.25", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeAllocatableEnforced", Message:"Updated Node Allocatable limit across pods", Source:v1.EventSource{Component:"kubelet", Host:"172.31.29.25"}, FirstTimestamp:time.Date(2023, time.October, 2, 18, 49, 33, 74658806, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 18, 49, 33, 74658806, time.Local), Count:1, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events is forbidden: User "system:anonymous" cannot create resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 18:49:33.082000 audit[2213]: NETFILTER_CFG table=filter:4 family=2 entries=2 op=nft_register_chain pid=2213 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:49:33.112925 kernel: kauditd_printk_skb: 448 callbacks suppressed Oct 2 18:49:33.113016 kernel: audit: type=1325 audit(1696272573.082:597): table=filter:4 family=2 entries=2 op=nft_register_chain pid=2213 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:49:33.082000 audit[2213]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=312 a0=3 a1=fffff93091f0 a2=0 a3=1 items=0 ppid=2194 pid=2213 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:33.129835 kernel: audit: type=1300 audit(1696272573.082:597): arch=c00000b7 syscall=211 success=yes exit=312 a0=3 a1=fffff93091f0 a2=0 a3=1 items=0 ppid=2194 pid=2213 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:33.130009 kernel: audit: type=1327 audit(1696272573.082:597): proctitle=69707461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6A004B5542452D4649524557414C4C Oct 2 18:49:33.082000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6A004B5542452D4649524557414C4C Oct 2 18:49:33.121000 audit[2219]: NETFILTER_CFG table=filter:5 family=2 entries=2 op=nft_register_chain pid=2219 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:49:33.141741 kernel: audit: type=1325 audit(1696272573.121:598): table=filter:5 family=2 entries=2 op=nft_register_chain pid=2219 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:49:33.141939 kernel: audit: type=1300 audit(1696272573.121:598): arch=c00000b7 syscall=211 success=yes exit=312 a0=3 a1=ffffe2788870 a2=0 a3=1 items=0 ppid=2194 pid=2219 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:33.121000 audit[2219]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=312 a0=3 a1=ffffe2788870 a2=0 a3=1 items=0 ppid=2194 pid=2219 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:33.121000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6A004B5542452D4649524557414C4C Oct 2 18:49:33.159219 kernel: audit: type=1327 audit(1696272573.121:598): proctitle=69707461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6A004B5542452D4649524557414C4C Oct 2 18:49:33.210632 kubelet[2194]: E1002 18:49:33.206739 2194 controller.go:146] failed to ensure lease exists, will retry in 400ms, error: leases.coordination.k8s.io "172.31.29.25" is forbidden: User "system:anonymous" cannot get resource "leases" in API group "coordination.k8s.io" in the namespace "kube-node-lease" Oct 2 18:49:33.210000 audit[2224]: NETFILTER_CFG table=filter:6 family=2 entries=1 op=nft_register_rule pid=2224 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:49:33.210000 audit[2224]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=924 a0=3 a1=ffffdfd0db20 a2=0 a3=1 items=0 ppid=2194 pid=2224 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:33.228448 kernel: audit: type=1325 audit(1696272573.210:599): table=filter:6 family=2 entries=1 op=nft_register_rule pid=2224 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:49:33.228601 kernel: audit: type=1300 audit(1696272573.210:599): arch=c00000b7 syscall=211 success=yes exit=924 a0=3 a1=ffffdfd0db20 a2=0 a3=1 items=0 ppid=2194 pid=2224 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:33.228651 kernel: audit: type=1327 audit(1696272573.210:599): proctitle=69707461626C6573002D770035002D5700313030303030002D41004B5542452D4649524557414C4C002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E7400626C6F636B20696E636F6D696E67206C6F63616C6E657420636F6E6E656374696F6E73002D2D647374003132372E302E302E302F38 Oct 2 18:49:33.210000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D41004B5542452D4649524557414C4C002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E7400626C6F636B20696E636F6D696E67206C6F63616C6E657420636F6E6E656374696F6E73002D2D647374003132372E302E302E302F38 Oct 2 18:49:33.215000 audit[2225]: NETFILTER_CFG table=nat:7 family=2 entries=2 op=nft_register_chain pid=2225 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:49:33.244224 kernel: audit: type=1325 audit(1696272573.215:600): table=nat:7 family=2 entries=2 op=nft_register_chain pid=2225 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:49:33.215000 audit[2225]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=124 a0=3 a1=ffffc17ec5d0 a2=0 a3=1 items=0 ppid=2194 pid=2225 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:33.215000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4D41524B2D44524F50002D74006E6174 Oct 2 18:49:33.245000 audit[2228]: NETFILTER_CFG table=nat:8 family=2 entries=1 op=nft_register_rule pid=2228 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:49:33.245000 audit[2228]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=216 a0=3 a1=ffffd11d8cb0 a2=0 a3=1 items=0 ppid=2194 pid=2228 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:33.245000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D41004B5542452D4D41524B2D44524F50002D74006E6174002D6A004D41524B002D2D6F722D6D61726B0030783030303038303030 Oct 2 18:49:33.258000 audit[2231]: NETFILTER_CFG table=filter:9 family=2 entries=1 op=nft_register_rule pid=2231 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:49:33.258000 audit[2231]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=664 a0=3 a1=fffffda29280 a2=0 a3=1 items=0 ppid=2194 pid=2231 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:33.258000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D41004B5542452D4649524557414C4C002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206669726577616C6C20666F722064726F7070696E67206D61726B6564207061636B657473002D6D006D61726B Oct 2 18:49:33.262000 audit[2232]: NETFILTER_CFG table=nat:10 family=2 entries=1 op=nft_register_chain pid=2232 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:49:33.262000 audit[2232]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=ffffd13633d0 a2=0 a3=1 items=0 ppid=2194 pid=2232 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:33.262000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4D41524B2D4D415351002D74006E6174 Oct 2 18:49:33.266000 audit[2233]: NETFILTER_CFG table=nat:11 family=2 entries=1 op=nft_register_chain pid=2233 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:49:33.266000 audit[2233]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=fffff9a67060 a2=0 a3=1 items=0 ppid=2194 pid=2233 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:33.266000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D504F5354524F5554494E47002D74006E6174 Oct 2 18:49:33.274000 audit[2235]: NETFILTER_CFG table=nat:12 family=2 entries=1 op=nft_register_rule pid=2235 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:49:33.274000 audit[2235]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=216 a0=3 a1=fffff15878c0 a2=0 a3=1 items=0 ppid=2194 pid=2235 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:33.274000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D41004B5542452D4D41524B2D4D415351002D74006E6174002D6A004D41524B002D2D6F722D6D61726B0030783030303034303030 Oct 2 18:49:33.277631 kubelet[2194]: I1002 18:49:33.277590 2194 kubelet_node_status.go:70] "Attempting to register node" node="172.31.29.25" Oct 2 18:49:33.279273 kubelet[2194]: E1002 18:49:33.279233 2194 kubelet_node_status.go:92] "Unable to register node with API server" err="nodes is forbidden: User \"system:anonymous\" cannot create resource \"nodes\" in API group \"\" at the cluster scope" node="172.31.29.25" Oct 2 18:49:33.280140 kubelet[2194]: E1002 18:49:33.280028 2194 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.31.29.25.178a5eeafd573714", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.31.29.25", UID:"172.31.29.25", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientMemory", Message:"Node 172.31.29.25 status is now: NodeHasSufficientMemory", Source:v1.EventSource{Component:"kubelet", Host:"172.31.29.25"}, FirstTimestamp:time.Date(2023, time.October, 2, 18, 49, 33, 24122644, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 18, 49, 33, 277467123, time.Local), Count:3, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "172.31.29.25.178a5eeafd573714" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 18:49:33.282227 kubelet[2194]: E1002 18:49:33.282097 2194 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.31.29.25.178a5eeafd575401", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.31.29.25", UID:"172.31.29.25", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasNoDiskPressure", Message:"Node 172.31.29.25 status is now: NodeHasNoDiskPressure", Source:v1.EventSource{Component:"kubelet", Host:"172.31.29.25"}, FirstTimestamp:time.Date(2023, time.October, 2, 18, 49, 33, 24130049, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 18, 49, 33, 277528320, time.Local), Count:3, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "172.31.29.25.178a5eeafd575401" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 18:49:33.284000 audit[2237]: NETFILTER_CFG table=nat:13 family=2 entries=2 op=nft_register_chain pid=2237 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:49:33.284000 audit[2237]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=612 a0=3 a1=fffff4031ce0 a2=0 a3=1 items=0 ppid=2194 pid=2237 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:33.284000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900504F5354524F5554494E47002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E6574657320706F7374726F7574696E672072756C6573002D6A004B5542452D504F5354524F5554494E47 Oct 2 18:49:33.318000 audit[2240]: NETFILTER_CFG table=nat:14 family=2 entries=1 op=nft_register_rule pid=2240 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:49:33.318000 audit[2240]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=364 a0=3 a1=ffffc3f267c0 a2=0 a3=1 items=0 ppid=2194 pid=2240 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:33.318000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D41004B5542452D504F5354524F5554494E47002D74006E6174002D6D006D61726B0000002D2D6D61726B00307830303030343030302F30783030303034303030002D6A0052455455524E Oct 2 18:49:33.326000 audit[2242]: NETFILTER_CFG table=nat:15 family=2 entries=1 op=nft_register_rule pid=2242 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:49:33.326000 audit[2242]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=220 a0=3 a1=fffff1bc96c0 a2=0 a3=1 items=0 ppid=2194 pid=2242 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:33.326000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D41004B5542452D504F5354524F5554494E47002D74006E6174002D6A004D41524B002D2D786F722D6D61726B0030783030303034303030 Oct 2 18:49:33.345000 audit[2245]: NETFILTER_CFG table=nat:16 family=2 entries=1 op=nft_register_rule pid=2245 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:49:33.345000 audit[2245]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=540 a0=3 a1=ffffd9a9a230 a2=0 a3=1 items=0 ppid=2194 pid=2245 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:33.345000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D41004B5542452D504F5354524F5554494E47002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E657465732073657276696365207472616666696320726571756972696E6720534E4154002D6A004D415351554552414445 Oct 2 18:49:33.346000 audit[1909]: USER_AUTH pid=1909 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=118.33.118.122 addr=118.33.118.122 terminal=ssh res=failed' Oct 2 18:49:33.347141 kubelet[2194]: I1002 18:49:33.347112 2194 kubelet_network_linux.go:63] "Initialized iptables rules." protocol=IPv4 Oct 2 18:49:33.349000 audit[2246]: NETFILTER_CFG table=mangle:17 family=10 entries=2 op=nft_register_chain pid=2246 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 18:49:33.349000 audit[2246]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=136 a0=3 a1=ffffc25a25e0 a2=0 a3=1 items=0 ppid=2194 pid=2246 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:33.350000 audit[2247]: NETFILTER_CFG table=mangle:18 family=2 entries=1 op=nft_register_chain pid=2247 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:49:33.350000 audit[2247]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=104 a0=3 a1=ffffc9b0c7f0 a2=0 a3=1 items=0 ppid=2194 pid=2247 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:33.350000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D74006D616E676C65 Oct 2 18:49:33.349000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D49505441424C45532D48494E54002D74006D616E676C65 Oct 2 18:49:33.354000 audit[2249]: NETFILTER_CFG table=nat:19 family=10 entries=2 op=nft_register_chain pid=2249 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 18:49:33.354000 audit[2249]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=124 a0=3 a1=fffff36f9400 a2=0 a3=1 items=0 ppid=2194 pid=2249 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:33.354000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4D41524B2D44524F50002D74006E6174 Oct 2 18:49:33.354000 audit[2248]: NETFILTER_CFG table=nat:20 family=2 entries=1 op=nft_register_chain pid=2248 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:49:33.354000 audit[2248]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffdfc64ed0 a2=0 a3=1 items=0 ppid=2194 pid=2248 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:33.354000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D74006E6174 Oct 2 18:49:33.357798 kubelet[2194]: E1002 18:49:33.357675 2194 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.31.29.25.178a5eeafd5767e2", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.31.29.25", UID:"172.31.29.25", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientPID", Message:"Node 172.31.29.25 status is now: NodeHasSufficientPID", Source:v1.EventSource{Component:"kubelet", Host:"172.31.29.25"}, FirstTimestamp:time.Date(2023, time.October, 2, 18, 49, 33, 24135138, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 18, 49, 33, 277535197, time.Local), Count:3, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "172.31.29.25.178a5eeafd5767e2" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 18:49:33.359000 audit[2250]: NETFILTER_CFG table=filter:21 family=2 entries=1 op=nft_register_chain pid=2250 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:49:33.359000 audit[2250]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=104 a0=3 a1=ffffe80aba40 a2=0 a3=1 items=0 ppid=2194 pid=2250 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:33.359000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D740066696C746572 Oct 2 18:49:33.363000 audit[2252]: NETFILTER_CFG table=nat:22 family=10 entries=1 op=nft_register_rule pid=2252 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 18:49:33.363000 audit[2252]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=216 a0=3 a1=ffffff7d3580 a2=0 a3=1 items=0 ppid=2194 pid=2252 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:33.363000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D41004B5542452D4D41524B2D44524F50002D74006E6174002D6A004D41524B002D2D6F722D6D61726B0030783030303038303030 Oct 2 18:49:33.368000 audit[2253]: NETFILTER_CFG table=filter:23 family=10 entries=2 op=nft_register_chain pid=2253 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 18:49:33.368000 audit[2253]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=132 a0=3 a1=fffffb6b3ef0 a2=0 a3=1 items=0 ppid=2194 pid=2253 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:33.368000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4649524557414C4C002D740066696C746572 Oct 2 18:49:33.376000 audit[2255]: NETFILTER_CFG table=filter:24 family=10 entries=1 op=nft_register_rule pid=2255 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 18:49:33.376000 audit[2255]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=664 a0=3 a1=ffffea039e70 a2=0 a3=1 items=0 ppid=2194 pid=2255 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:33.376000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D41004B5542452D4649524557414C4C002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206669726577616C6C20666F722064726F7070696E67206D61726B6564207061636B657473002D6D006D61726B Oct 2 18:49:33.380000 audit[2256]: NETFILTER_CFG table=nat:25 family=10 entries=1 op=nft_register_chain pid=2256 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 18:49:33.380000 audit[2256]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=ffffd108f450 a2=0 a3=1 items=0 ppid=2194 pid=2256 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:33.380000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4D41524B2D4D415351002D74006E6174 Oct 2 18:49:33.384000 audit[2257]: NETFILTER_CFG table=nat:26 family=10 entries=1 op=nft_register_chain pid=2257 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 18:49:33.384000 audit[2257]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffcc52f2c0 a2=0 a3=1 items=0 ppid=2194 pid=2257 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:33.384000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D504F5354524F5554494E47002D74006E6174 Oct 2 18:49:33.392000 audit[2259]: NETFILTER_CFG table=nat:27 family=10 entries=1 op=nft_register_rule pid=2259 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 18:49:33.392000 audit[2259]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=216 a0=3 a1=ffffebb151a0 a2=0 a3=1 items=0 ppid=2194 pid=2259 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:33.392000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D41004B5542452D4D41524B2D4D415351002D74006E6174002D6A004D41524B002D2D6F722D6D61726B0030783030303034303030 Oct 2 18:49:33.400000 audit[2261]: NETFILTER_CFG table=nat:28 family=10 entries=2 op=nft_register_chain pid=2261 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 18:49:33.400000 audit[2261]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=612 a0=3 a1=ffffedb39c50 a2=0 a3=1 items=0 ppid=2194 pid=2261 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:33.400000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900504F5354524F5554494E47002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E6574657320706F7374726F7574696E672072756C6573002D6A004B5542452D504F5354524F5554494E47 Oct 2 18:49:33.408000 audit[2263]: NETFILTER_CFG table=nat:29 family=10 entries=1 op=nft_register_rule pid=2263 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 18:49:33.408000 audit[2263]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=364 a0=3 a1=ffffde6b7c90 a2=0 a3=1 items=0 ppid=2194 pid=2263 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:33.408000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D41004B5542452D504F5354524F5554494E47002D74006E6174002D6D006D61726B0000002D2D6D61726B00307830303030343030302F30783030303034303030002D6A0052455455524E Oct 2 18:49:33.417000 audit[2265]: NETFILTER_CFG table=nat:30 family=10 entries=1 op=nft_register_rule pid=2265 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 18:49:33.417000 audit[2265]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=220 a0=3 a1=fffff6402a20 a2=0 a3=1 items=0 ppid=2194 pid=2265 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:33.417000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D41004B5542452D504F5354524F5554494E47002D74006E6174002D6A004D41524B002D2D786F722D6D61726B0030783030303034303030 Oct 2 18:49:33.426000 audit[2267]: NETFILTER_CFG table=nat:31 family=10 entries=1 op=nft_register_rule pid=2267 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 18:49:33.426000 audit[2267]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=556 a0=3 a1=ffffedaa36d0 a2=0 a3=1 items=0 ppid=2194 pid=2267 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:33.426000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D41004B5542452D504F5354524F5554494E47002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E657465732073657276696365207472616666696320726571756972696E6720534E4154002D6A004D415351554552414445 Oct 2 18:49:33.428577 kubelet[2194]: I1002 18:49:33.428519 2194 kubelet_network_linux.go:63] "Initialized iptables rules." protocol=IPv6 Oct 2 18:49:33.428696 kubelet[2194]: I1002 18:49:33.428605 2194 status_manager.go:176] "Starting to sync pod status with apiserver" Oct 2 18:49:33.428696 kubelet[2194]: I1002 18:49:33.428637 2194 kubelet.go:2113] "Starting kubelet main sync loop" Oct 2 18:49:33.428826 kubelet[2194]: E1002 18:49:33.428736 2194 kubelet.go:2137] "Skipping pod synchronization" err="PLEG is not healthy: pleg has yet to be successful" Oct 2 18:49:33.431165 kubelet[2194]: W1002 18:49:33.431104 2194 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.RuntimeClass: runtimeclasses.node.k8s.io is forbidden: User "system:anonymous" cannot list resource "runtimeclasses" in API group "node.k8s.io" at the cluster scope Oct 2 18:49:33.431165 kubelet[2194]: E1002 18:49:33.431159 2194 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.RuntimeClass: failed to list *v1.RuntimeClass: runtimeclasses.node.k8s.io is forbidden: User "system:anonymous" cannot list resource "runtimeclasses" in API group "node.k8s.io" at the cluster scope Oct 2 18:49:33.432000 audit[2268]: NETFILTER_CFG table=mangle:32 family=10 entries=1 op=nft_register_chain pid=2268 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 18:49:33.432000 audit[2268]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=104 a0=3 a1=ffffdc383730 a2=0 a3=1 items=0 ppid=2194 pid=2268 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:33.432000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D74006D616E676C65 Oct 2 18:49:33.436000 audit[2269]: NETFILTER_CFG table=nat:33 family=10 entries=1 op=nft_register_chain pid=2269 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 18:49:33.436000 audit[2269]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffdb8637e0 a2=0 a3=1 items=0 ppid=2194 pid=2269 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:33.436000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D74006E6174 Oct 2 18:49:33.440000 audit[2270]: NETFILTER_CFG table=filter:34 family=10 entries=1 op=nft_register_chain pid=2270 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 18:49:33.440000 audit[2270]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=104 a0=3 a1=ffffd3834400 a2=0 a3=1 items=0 ppid=2194 pid=2270 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:33.440000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D740066696C746572 Oct 2 18:49:33.613244 kubelet[2194]: E1002 18:49:33.612548 2194 controller.go:146] failed to ensure lease exists, will retry in 800ms, error: leases.coordination.k8s.io "172.31.29.25" is forbidden: User "system:anonymous" cannot get resource "leases" in API group "coordination.k8s.io" in the namespace "kube-node-lease" Oct 2 18:49:33.680617 kubelet[2194]: I1002 18:49:33.680568 2194 kubelet_node_status.go:70] "Attempting to register node" node="172.31.29.25" Oct 2 18:49:33.682688 kubelet[2194]: E1002 18:49:33.682626 2194 kubelet_node_status.go:92] "Unable to register node with API server" err="nodes is forbidden: User \"system:anonymous\" cannot create resource \"nodes\" in API group \"\" at the cluster scope" node="172.31.29.25" Oct 2 18:49:33.682927 kubelet[2194]: E1002 18:49:33.682579 2194 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.31.29.25.178a5eeafd573714", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.31.29.25", UID:"172.31.29.25", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientMemory", Message:"Node 172.31.29.25 status is now: NodeHasSufficientMemory", Source:v1.EventSource{Component:"kubelet", Host:"172.31.29.25"}, FirstTimestamp:time.Date(2023, time.October, 2, 18, 49, 33, 24122644, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 18, 49, 33, 680503366, time.Local), Count:4, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "172.31.29.25.178a5eeafd573714" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 18:49:33.757457 kubelet[2194]: E1002 18:49:33.757310 2194 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.31.29.25.178a5eeafd575401", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.31.29.25", UID:"172.31.29.25", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasNoDiskPressure", Message:"Node 172.31.29.25 status is now: NodeHasNoDiskPressure", Source:v1.EventSource{Component:"kubelet", Host:"172.31.29.25"}, FirstTimestamp:time.Date(2023, time.October, 2, 18, 49, 33, 24130049, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 18, 49, 33, 680524116, time.Local), Count:4, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "172.31.29.25.178a5eeafd575401" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 18:49:33.871306 kubelet[2194]: W1002 18:49:33.871151 2194 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.Service: services is forbidden: User "system:anonymous" cannot list resource "services" in API group "" at the cluster scope Oct 2 18:49:33.871306 kubelet[2194]: E1002 18:49:33.871211 2194 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.Service: failed to list *v1.Service: services is forbidden: User "system:anonymous" cannot list resource "services" in API group "" at the cluster scope Oct 2 18:49:33.949609 kubelet[2194]: E1002 18:49:33.949546 2194 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:49:33.957399 kubelet[2194]: E1002 18:49:33.957263 2194 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.31.29.25.178a5eeafd5767e2", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.31.29.25", UID:"172.31.29.25", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientPID", Message:"Node 172.31.29.25 status is now: NodeHasSufficientPID", Source:v1.EventSource{Component:"kubelet", Host:"172.31.29.25"}, FirstTimestamp:time.Date(2023, time.October, 2, 18, 49, 33, 24135138, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 18, 49, 33, 680530873, time.Local), Count:4, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "172.31.29.25.178a5eeafd5767e2" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 18:49:34.245544 kubelet[2194]: W1002 18:49:34.245363 2194 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.CSIDriver: csidrivers.storage.k8s.io is forbidden: User "system:anonymous" cannot list resource "csidrivers" in API group "storage.k8s.io" at the cluster scope Oct 2 18:49:34.245544 kubelet[2194]: E1002 18:49:34.245418 2194 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.CSIDriver: failed to list *v1.CSIDriver: csidrivers.storage.k8s.io is forbidden: User "system:anonymous" cannot list resource "csidrivers" in API group "storage.k8s.io" at the cluster scope Oct 2 18:49:34.399317 kubelet[2194]: W1002 18:49:34.399256 2194 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.Node: nodes "172.31.29.25" is forbidden: User "system:anonymous" cannot list resource "nodes" in API group "" at the cluster scope Oct 2 18:49:34.399317 kubelet[2194]: E1002 18:49:34.399312 2194 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.Node: failed to list *v1.Node: nodes "172.31.29.25" is forbidden: User "system:anonymous" cannot list resource "nodes" in API group "" at the cluster scope Oct 2 18:49:34.415264 kubelet[2194]: E1002 18:49:34.415215 2194 controller.go:146] failed to ensure lease exists, will retry in 1.6s, error: leases.coordination.k8s.io "172.31.29.25" is forbidden: User "system:anonymous" cannot get resource "leases" in API group "coordination.k8s.io" in the namespace "kube-node-lease" Oct 2 18:49:34.484550 kubelet[2194]: I1002 18:49:34.484277 2194 kubelet_node_status.go:70] "Attempting to register node" node="172.31.29.25" Oct 2 18:49:34.486194 kubelet[2194]: E1002 18:49:34.486082 2194 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.31.29.25.178a5eeafd573714", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.31.29.25", UID:"172.31.29.25", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientMemory", Message:"Node 172.31.29.25 status is now: NodeHasSufficientMemory", Source:v1.EventSource{Component:"kubelet", Host:"172.31.29.25"}, FirstTimestamp:time.Date(2023, time.October, 2, 18, 49, 33, 24122644, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 18, 49, 34, 484230884, time.Local), Count:5, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "172.31.29.25.178a5eeafd573714" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 18:49:34.486656 kubelet[2194]: E1002 18:49:34.486462 2194 kubelet_node_status.go:92] "Unable to register node with API server" err="nodes is forbidden: User \"system:anonymous\" cannot create resource \"nodes\" in API group \"\" at the cluster scope" node="172.31.29.25" Oct 2 18:49:34.488684 kubelet[2194]: E1002 18:49:34.488579 2194 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.31.29.25.178a5eeafd575401", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.31.29.25", UID:"172.31.29.25", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasNoDiskPressure", Message:"Node 172.31.29.25 status is now: NodeHasNoDiskPressure", Source:v1.EventSource{Component:"kubelet", Host:"172.31.29.25"}, FirstTimestamp:time.Date(2023, time.October, 2, 18, 49, 33, 24130049, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 18, 49, 34, 484238205, time.Local), Count:5, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "172.31.29.25.178a5eeafd575401" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 18:49:34.558283 kubelet[2194]: E1002 18:49:34.557418 2194 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.31.29.25.178a5eeafd5767e2", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.31.29.25", UID:"172.31.29.25", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientPID", Message:"Node 172.31.29.25 status is now: NodeHasSufficientPID", Source:v1.EventSource{Component:"kubelet", Host:"172.31.29.25"}, FirstTimestamp:time.Date(2023, time.October, 2, 18, 49, 33, 24135138, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 18, 49, 34, 484242826, time.Local), Count:5, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "172.31.29.25.178a5eeafd5767e2" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 18:49:34.659060 kubelet[2194]: W1002 18:49:34.659015 2194 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.RuntimeClass: runtimeclasses.node.k8s.io is forbidden: User "system:anonymous" cannot list resource "runtimeclasses" in API group "node.k8s.io" at the cluster scope Oct 2 18:49:34.659060 kubelet[2194]: E1002 18:49:34.659065 2194 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.RuntimeClass: failed to list *v1.RuntimeClass: runtimeclasses.node.k8s.io is forbidden: User "system:anonymous" cannot list resource "runtimeclasses" in API group "node.k8s.io" at the cluster scope Oct 2 18:49:34.950333 kubelet[2194]: E1002 18:49:34.949899 2194 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:49:35.864333 sshd[1909]: Failed password for root from 118.33.118.122 port 56192 ssh2 Oct 2 18:49:35.897622 kubelet[2194]: W1002 18:49:35.897550 2194 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.Service: services is forbidden: User "system:anonymous" cannot list resource "services" in API group "" at the cluster scope Oct 2 18:49:35.897622 kubelet[2194]: E1002 18:49:35.897606 2194 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.Service: failed to list *v1.Service: services is forbidden: User "system:anonymous" cannot list resource "services" in API group "" at the cluster scope Oct 2 18:49:35.951142 kubelet[2194]: E1002 18:49:35.951082 2194 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:49:36.016996 kubelet[2194]: E1002 18:49:36.016931 2194 controller.go:146] failed to ensure lease exists, will retry in 3.2s, error: leases.coordination.k8s.io "172.31.29.25" is forbidden: User "system:anonymous" cannot get resource "leases" in API group "coordination.k8s.io" in the namespace "kube-node-lease" Oct 2 18:49:36.088797 kubelet[2194]: I1002 18:49:36.088756 2194 kubelet_node_status.go:70] "Attempting to register node" node="172.31.29.25" Oct 2 18:49:36.090519 kubelet[2194]: E1002 18:49:36.090447 2194 kubelet_node_status.go:92] "Unable to register node with API server" err="nodes is forbidden: User \"system:anonymous\" cannot create resource \"nodes\" in API group \"\" at the cluster scope" node="172.31.29.25" Oct 2 18:49:36.091528 kubelet[2194]: E1002 18:49:36.090983 2194 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.31.29.25.178a5eeafd573714", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.31.29.25", UID:"172.31.29.25", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientMemory", Message:"Node 172.31.29.25 status is now: NodeHasSufficientMemory", Source:v1.EventSource{Component:"kubelet", Host:"172.31.29.25"}, FirstTimestamp:time.Date(2023, time.October, 2, 18, 49, 33, 24122644, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 18, 49, 36, 88701942, time.Local), Count:6, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "172.31.29.25.178a5eeafd573714" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 18:49:36.093285 kubelet[2194]: E1002 18:49:36.093182 2194 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.31.29.25.178a5eeafd575401", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.31.29.25", UID:"172.31.29.25", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasNoDiskPressure", Message:"Node 172.31.29.25 status is now: NodeHasNoDiskPressure", Source:v1.EventSource{Component:"kubelet", Host:"172.31.29.25"}, FirstTimestamp:time.Date(2023, time.October, 2, 18, 49, 33, 24130049, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 18, 49, 36, 88714748, time.Local), Count:6, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "172.31.29.25.178a5eeafd575401" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 18:49:36.095446 kubelet[2194]: E1002 18:49:36.095298 2194 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.31.29.25.178a5eeafd5767e2", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.31.29.25", UID:"172.31.29.25", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientPID", Message:"Node 172.31.29.25 status is now: NodeHasSufficientPID", Source:v1.EventSource{Component:"kubelet", Host:"172.31.29.25"}, FirstTimestamp:time.Date(2023, time.October, 2, 18, 49, 33, 24135138, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 18, 49, 36, 88719764, time.Local), Count:6, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "172.31.29.25.178a5eeafd5767e2" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 18:49:36.318363 kubelet[2194]: W1002 18:49:36.317456 2194 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.CSIDriver: csidrivers.storage.k8s.io is forbidden: User "system:anonymous" cannot list resource "csidrivers" in API group "storage.k8s.io" at the cluster scope Oct 2 18:49:36.318363 kubelet[2194]: E1002 18:49:36.317536 2194 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.CSIDriver: failed to list *v1.CSIDriver: csidrivers.storage.k8s.io is forbidden: User "system:anonymous" cannot list resource "csidrivers" in API group "storage.k8s.io" at the cluster scope Oct 2 18:49:36.951914 kubelet[2194]: E1002 18:49:36.951866 2194 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:49:37.547618 kubelet[2194]: W1002 18:49:37.547577 2194 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.Node: nodes "172.31.29.25" is forbidden: User "system:anonymous" cannot list resource "nodes" in API group "" at the cluster scope Oct 2 18:49:37.547846 kubelet[2194]: E1002 18:49:37.547824 2194 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.Node: failed to list *v1.Node: nodes "172.31.29.25" is forbidden: User "system:anonymous" cannot list resource "nodes" in API group "" at the cluster scope Oct 2 18:49:37.558949 kubelet[2194]: W1002 18:49:37.558909 2194 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.RuntimeClass: runtimeclasses.node.k8s.io is forbidden: User "system:anonymous" cannot list resource "runtimeclasses" in API group "node.k8s.io" at the cluster scope Oct 2 18:49:37.559158 kubelet[2194]: E1002 18:49:37.559134 2194 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.RuntimeClass: failed to list *v1.RuntimeClass: runtimeclasses.node.k8s.io is forbidden: User "system:anonymous" cannot list resource "runtimeclasses" in API group "node.k8s.io" at the cluster scope Oct 2 18:49:37.752000 audit[1909]: ANOM_LOGIN_FAILURES pid=1909 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='pam_faillock uid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:37.753000 audit[1909]: USER_AUTH pid=1909 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=118.33.118.122 addr=118.33.118.122 terminal=ssh res=failed' Oct 2 18:49:37.754719 sshd[1909]: pam_faillock(sshd:auth): Consecutive login failures for user root account temporarily locked Oct 2 18:49:37.953373 kubelet[2194]: E1002 18:49:37.953200 2194 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:49:38.954244 kubelet[2194]: E1002 18:49:38.954175 2194 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:49:39.219175 kubelet[2194]: E1002 18:49:39.219031 2194 controller.go:146] failed to ensure lease exists, will retry in 6.4s, error: leases.coordination.k8s.io "172.31.29.25" is forbidden: User "system:anonymous" cannot get resource "leases" in API group "coordination.k8s.io" in the namespace "kube-node-lease" Oct 2 18:49:39.292415 kubelet[2194]: I1002 18:49:39.292380 2194 kubelet_node_status.go:70] "Attempting to register node" node="172.31.29.25" Oct 2 18:49:39.297600 kubelet[2194]: E1002 18:49:39.297466 2194 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.31.29.25.178a5eeafd573714", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.31.29.25", UID:"172.31.29.25", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientMemory", Message:"Node 172.31.29.25 status is now: NodeHasSufficientMemory", Source:v1.EventSource{Component:"kubelet", Host:"172.31.29.25"}, FirstTimestamp:time.Date(2023, time.October, 2, 18, 49, 33, 24122644, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 18, 49, 39, 292331504, time.Local), Count:7, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "172.31.29.25.178a5eeafd573714" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 18:49:39.297977 kubelet[2194]: E1002 18:49:39.297596 2194 kubelet_node_status.go:92] "Unable to register node with API server" err="nodes is forbidden: User \"system:anonymous\" cannot create resource \"nodes\" in API group \"\" at the cluster scope" node="172.31.29.25" Oct 2 18:49:39.299557 kubelet[2194]: E1002 18:49:39.299401 2194 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.31.29.25.178a5eeafd575401", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.31.29.25", UID:"172.31.29.25", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasNoDiskPressure", Message:"Node 172.31.29.25 status is now: NodeHasNoDiskPressure", Source:v1.EventSource{Component:"kubelet", Host:"172.31.29.25"}, FirstTimestamp:time.Date(2023, time.October, 2, 18, 49, 33, 24130049, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 18, 49, 39, 292339161, time.Local), Count:7, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "172.31.29.25.178a5eeafd575401" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 18:49:39.301205 kubelet[2194]: E1002 18:49:39.301100 2194 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.31.29.25.178a5eeafd5767e2", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.31.29.25", UID:"172.31.29.25", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientPID", Message:"Node 172.31.29.25 status is now: NodeHasSufficientPID", Source:v1.EventSource{Component:"kubelet", Host:"172.31.29.25"}, FirstTimestamp:time.Date(2023, time.October, 2, 18, 49, 33, 24135138, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 18, 49, 39, 292345882, time.Local), Count:7, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "172.31.29.25.178a5eeafd5767e2" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 18:49:39.821130 sshd[1909]: Failed password for root from 118.33.118.122 port 56192 ssh2 Oct 2 18:49:39.954562 kubelet[2194]: E1002 18:49:39.954514 2194 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:49:39.969631 kubelet[2194]: W1002 18:49:39.969592 2194 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.Service: services is forbidden: User "system:anonymous" cannot list resource "services" in API group "" at the cluster scope Oct 2 18:49:39.969866 kubelet[2194]: E1002 18:49:39.969844 2194 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.Service: failed to list *v1.Service: services is forbidden: User "system:anonymous" cannot list resource "services" in API group "" at the cluster scope Oct 2 18:49:40.016000 audit[1909]: USER_AUTH pid=1909 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=118.33.118.122 addr=118.33.118.122 terminal=ssh res=failed' Oct 2 18:49:40.019461 kernel: kauditd_printk_skb: 86 callbacks suppressed Oct 2 18:49:40.019631 kernel: audit: type=1100 audit(1696272580.016:631): pid=1909 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=118.33.118.122 addr=118.33.118.122 terminal=ssh res=failed' Oct 2 18:49:40.955992 kubelet[2194]: E1002 18:49:40.955926 2194 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:49:41.066733 kubelet[2194]: W1002 18:49:41.066674 2194 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.CSIDriver: csidrivers.storage.k8s.io is forbidden: User "system:anonymous" cannot list resource "csidrivers" in API group "storage.k8s.io" at the cluster scope Oct 2 18:49:41.066733 kubelet[2194]: E1002 18:49:41.066730 2194 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.CSIDriver: failed to list *v1.CSIDriver: csidrivers.storage.k8s.io is forbidden: User "system:anonymous" cannot list resource "csidrivers" in API group "storage.k8s.io" at the cluster scope Oct 2 18:49:41.444771 kubelet[2194]: W1002 18:49:41.444629 2194 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.Node: nodes "172.31.29.25" is forbidden: User "system:anonymous" cannot list resource "nodes" in API group "" at the cluster scope Oct 2 18:49:41.444771 kubelet[2194]: E1002 18:49:41.444681 2194 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.Node: failed to list *v1.Node: nodes "172.31.29.25" is forbidden: User "system:anonymous" cannot list resource "nodes" in API group "" at the cluster scope Oct 2 18:49:41.956800 kubelet[2194]: E1002 18:49:41.956745 2194 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:49:42.830758 sshd[1909]: Failed password for root from 118.33.118.122 port 56192 ssh2 Oct 2 18:49:42.919654 kubelet[2194]: W1002 18:49:42.919596 2194 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.RuntimeClass: runtimeclasses.node.k8s.io is forbidden: User "system:anonymous" cannot list resource "runtimeclasses" in API group "node.k8s.io" at the cluster scope Oct 2 18:49:42.919654 kubelet[2194]: E1002 18:49:42.919652 2194 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.RuntimeClass: failed to list *v1.RuntimeClass: runtimeclasses.node.k8s.io is forbidden: User "system:anonymous" cannot list resource "runtimeclasses" in API group "node.k8s.io" at the cluster scope Oct 2 18:49:42.923755 kubelet[2194]: I1002 18:49:42.923727 2194 transport.go:135] "Certificate rotation detected, shutting down client connections to start using new credentials" Oct 2 18:49:42.957276 kubelet[2194]: E1002 18:49:42.957210 2194 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:49:43.072766 kubelet[2194]: E1002 18:49:43.072712 2194 eviction_manager.go:261] "Eviction manager: failed to get summary stats" err="failed to get node info: node \"172.31.29.25\" not found" Oct 2 18:49:43.342572 kubelet[2194]: E1002 18:49:43.342509 2194 csi_plugin.go:295] Failed to initialize CSINode: error updating CSINode annotation: timed out waiting for the condition; caused by: nodes "172.31.29.25" not found Oct 2 18:49:43.957692 kubelet[2194]: E1002 18:49:43.957652 2194 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:49:44.308326 sshd[1909]: maximum authentication attempts exceeded for root from 118.33.118.122 port 56192 ssh2 [preauth] Oct 2 18:49:44.308326 sshd[1909]: Disconnecting authenticating user root 118.33.118.122 port 56192: Too many authentication failures [preauth] Oct 2 18:49:44.308053 sshd[1909]: PAM 5 more authentication failures; logname= uid=0 euid=0 tty=ssh ruser= rhost=118.33.118.122 user=root Oct 2 18:49:44.308060 sshd[1909]: PAM service(sshd) ignoring max retries; 6 > 3 Oct 2 18:49:44.310024 systemd[1]: sshd@0-172.31.29.25:22-118.33.118.122:56192.service: Deactivated successfully. Oct 2 18:49:44.309000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-172.31.29.25:22-118.33.118.122:56192 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:44.320518 kernel: audit: type=1131 audit(1696272584.309:632): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-172.31.29.25:22-118.33.118.122:56192 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:44.522635 kubelet[2194]: E1002 18:49:44.522601 2194 csi_plugin.go:295] Failed to initialize CSINode: error updating CSINode annotation: timed out waiting for the condition; caused by: nodes "172.31.29.25" not found Oct 2 18:49:44.557000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-172.31.29.25:22-118.33.118.122:60400 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:44.558937 systemd[1]: Started sshd@8-172.31.29.25:22-118.33.118.122:60400.service. Oct 2 18:49:44.569543 kernel: audit: type=1130 audit(1696272584.557:633): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-172.31.29.25:22-118.33.118.122:60400 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:44.959615 kubelet[2194]: E1002 18:49:44.959099 2194 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:49:45.626545 kubelet[2194]: E1002 18:49:45.626430 2194 nodelease.go:49] "Failed to get node when trying to set owner ref to the node lease" err="nodes \"172.31.29.25\" not found" node="172.31.29.25" Oct 2 18:49:45.699090 kubelet[2194]: I1002 18:49:45.699034 2194 kubelet_node_status.go:70] "Attempting to register node" node="172.31.29.25" Oct 2 18:49:45.925879 kubelet[2194]: I1002 18:49:45.925756 2194 kubelet_node_status.go:73] "Successfully registered node" node="172.31.29.25" Oct 2 18:49:45.959807 kubelet[2194]: E1002 18:49:45.959771 2194 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:49:45.961327 kubelet[2194]: E1002 18:49:45.961269 2194 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.31.29.25\" not found" Oct 2 18:49:46.061820 kubelet[2194]: E1002 18:49:46.061740 2194 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.31.29.25\" not found" Oct 2 18:49:46.162430 kubelet[2194]: E1002 18:49:46.162389 2194 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.31.29.25\" not found" Oct 2 18:49:46.265086 kubelet[2194]: E1002 18:49:46.264962 2194 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.31.29.25\" not found" Oct 2 18:49:46.265000 audit[1988]: USER_END pid=1988 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:49:46.266414 sudo[1988]: pam_unix(sudo:session): session closed for user root Oct 2 18:49:46.268000 audit[1988]: CRED_DISP pid=1988 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:49:46.284088 kernel: audit: type=1106 audit(1696272586.265:634): pid=1988 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:49:46.284171 kernel: audit: type=1104 audit(1696272586.268:635): pid=1988 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:49:46.298857 sshd[1985]: pam_unix(sshd:session): session closed for user core Oct 2 18:49:46.299000 audit[1985]: USER_END pid=1985 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Oct 2 18:49:46.303400 systemd[1]: session-7.scope: Deactivated successfully. Oct 2 18:49:46.304620 systemd[1]: sshd@7-172.31.29.25:22-139.178.89.65:43582.service: Deactivated successfully. Oct 2 18:49:46.308197 systemd-logind[1715]: Session 7 logged out. Waiting for processes to exit. Oct 2 18:49:46.310085 systemd-logind[1715]: Removed session 7. Oct 2 18:49:46.299000 audit[1985]: CRED_DISP pid=1985 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Oct 2 18:49:46.321731 kernel: audit: type=1106 audit(1696272586.299:636): pid=1985 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Oct 2 18:49:46.321801 kernel: audit: type=1104 audit(1696272586.299:637): pid=1985 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Oct 2 18:49:46.299000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-172.31.29.25:22-139.178.89.65:43582 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:46.330843 kernel: audit: type=1131 audit(1696272586.299:638): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-172.31.29.25:22-139.178.89.65:43582 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:46.365529 kubelet[2194]: E1002 18:49:46.365457 2194 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.31.29.25\" not found" Oct 2 18:49:46.412199 sshd[2273]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=118.33.118.122 user=root Oct 2 18:49:46.411000 audit[2273]: USER_AUTH pid=2273 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=118.33.118.122 addr=118.33.118.122 terminal=ssh res=failed' Oct 2 18:49:46.422539 kernel: audit: type=1100 audit(1696272586.411:639): pid=2273 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=118.33.118.122 addr=118.33.118.122 terminal=ssh res=failed' Oct 2 18:49:46.466401 kubelet[2194]: E1002 18:49:46.466358 2194 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.31.29.25\" not found" Oct 2 18:49:46.568459 kubelet[2194]: E1002 18:49:46.567352 2194 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.31.29.25\" not found" Oct 2 18:49:46.669011 kubelet[2194]: E1002 18:49:46.668934 2194 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.31.29.25\" not found" Oct 2 18:49:46.769684 kubelet[2194]: E1002 18:49:46.769597 2194 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.31.29.25\" not found" Oct 2 18:49:46.870854 kubelet[2194]: E1002 18:49:46.870301 2194 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.31.29.25\" not found" Oct 2 18:49:46.961409 kubelet[2194]: E1002 18:49:46.961345 2194 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:49:46.970845 kubelet[2194]: E1002 18:49:46.970797 2194 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.31.29.25\" not found" Oct 2 18:49:47.071485 kubelet[2194]: E1002 18:49:47.071430 2194 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.31.29.25\" not found" Oct 2 18:49:47.172944 kubelet[2194]: E1002 18:49:47.172364 2194 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.31.29.25\" not found" Oct 2 18:49:47.273095 kubelet[2194]: E1002 18:49:47.273032 2194 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.31.29.25\" not found" Oct 2 18:49:47.373797 kubelet[2194]: E1002 18:49:47.373741 2194 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.31.29.25\" not found" Oct 2 18:49:47.475053 kubelet[2194]: E1002 18:49:47.474488 2194 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.31.29.25\" not found" Oct 2 18:49:47.507000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:47.508265 systemd[1]: systemd-hostnamed.service: Deactivated successfully. Oct 2 18:49:47.517592 kernel: audit: type=1131 audit(1696272587.507:640): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:49:47.539000 audit: BPF prog-id=55 op=UNLOAD Oct 2 18:49:47.539000 audit: BPF prog-id=54 op=UNLOAD Oct 2 18:49:47.545833 kernel: audit: type=1334 audit(1696272587.539:641): prog-id=55 op=UNLOAD Oct 2 18:49:47.545893 kernel: audit: type=1334 audit(1696272587.539:642): prog-id=54 op=UNLOAD Oct 2 18:49:47.545935 kernel: audit: type=1334 audit(1696272587.539:643): prog-id=53 op=UNLOAD Oct 2 18:49:47.539000 audit: BPF prog-id=53 op=UNLOAD Oct 2 18:49:47.575531 kubelet[2194]: E1002 18:49:47.575457 2194 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.31.29.25\" not found" Oct 2 18:49:47.676277 kubelet[2194]: E1002 18:49:47.676224 2194 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.31.29.25\" not found" Oct 2 18:49:47.776929 kubelet[2194]: E1002 18:49:47.776806 2194 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.31.29.25\" not found" Oct 2 18:49:47.877556 kubelet[2194]: E1002 18:49:47.877516 2194 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.31.29.25\" not found" Oct 2 18:49:47.962324 kubelet[2194]: E1002 18:49:47.962260 2194 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:49:47.978785 kubelet[2194]: E1002 18:49:47.978737 2194 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.31.29.25\" not found" Oct 2 18:49:48.079637 kubelet[2194]: E1002 18:49:48.079513 2194 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.31.29.25\" not found" Oct 2 18:49:48.180315 kubelet[2194]: E1002 18:49:48.180248 2194 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.31.29.25\" not found" Oct 2 18:49:48.280908 kubelet[2194]: E1002 18:49:48.280854 2194 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.31.29.25\" not found" Oct 2 18:49:48.381656 kubelet[2194]: E1002 18:49:48.381523 2194 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.31.29.25\" not found" Oct 2 18:49:48.482232 kubelet[2194]: E1002 18:49:48.482174 2194 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.31.29.25\" not found" Oct 2 18:49:48.582881 kubelet[2194]: E1002 18:49:48.582824 2194 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.31.29.25\" not found" Oct 2 18:49:48.683673 kubelet[2194]: E1002 18:49:48.683530 2194 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.31.29.25\" not found" Oct 2 18:49:48.714571 sshd[2273]: Failed password for root from 118.33.118.122 port 60400 ssh2 Oct 2 18:49:48.784280 kubelet[2194]: E1002 18:49:48.784214 2194 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.31.29.25\" not found" Oct 2 18:49:48.885039 kubelet[2194]: E1002 18:49:48.885000 2194 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.31.29.25\" not found" Oct 2 18:49:48.962962 kubelet[2194]: E1002 18:49:48.962829 2194 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:49:48.986271 kubelet[2194]: E1002 18:49:48.986218 2194 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.31.29.25\" not found" Oct 2 18:49:49.087134 kubelet[2194]: E1002 18:49:49.087074 2194 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.31.29.25\" not found" Oct 2 18:49:49.187814 kubelet[2194]: E1002 18:49:49.187757 2194 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.31.29.25\" not found" Oct 2 18:49:49.288588 kubelet[2194]: E1002 18:49:49.288449 2194 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.31.29.25\" not found" Oct 2 18:49:49.389214 kubelet[2194]: E1002 18:49:49.389148 2194 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.31.29.25\" not found" Oct 2 18:49:49.490198 kubelet[2194]: E1002 18:49:49.490139 2194 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.31.29.25\" not found" Oct 2 18:49:49.591001 kubelet[2194]: E1002 18:49:49.590861 2194 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.31.29.25\" not found" Oct 2 18:49:49.692163 kubelet[2194]: I1002 18:49:49.692109 2194 kuberuntime_manager.go:1114] "Updating runtime config through cri with podcidr" CIDR="192.168.1.0/24" Oct 2 18:49:49.692989 env[1723]: time="2023-10-02T18:49:49.692749790Z" level=info msg="No cni config template is specified, wait for other system components to drop the config." Oct 2 18:49:49.693602 kubelet[2194]: I1002 18:49:49.693078 2194 kubelet_network.go:61] "Updating Pod CIDR" originalPodCIDR="" newPodCIDR="192.168.1.0/24" Oct 2 18:49:49.959118 kubelet[2194]: I1002 18:49:49.958989 2194 apiserver.go:52] "Watching apiserver" Oct 2 18:49:49.964257 kubelet[2194]: E1002 18:49:49.964195 2194 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:49:49.980994 kubelet[2194]: I1002 18:49:49.980956 2194 topology_manager.go:210] "Topology Admit Handler" Oct 2 18:49:49.981354 kubelet[2194]: I1002 18:49:49.981312 2194 topology_manager.go:210] "Topology Admit Handler" Oct 2 18:49:49.990650 systemd[1]: Created slice kubepods-besteffort-pod7b36845e_16b9_4d48_8a47_f19850d7f854.slice. Oct 2 18:49:50.013381 systemd[1]: Created slice kubepods-besteffort-pod08e06c5f_e6fd_4cd5_801e_96fa71fbecf0.slice. Oct 2 18:49:50.065830 kubelet[2194]: I1002 18:49:50.065780 2194 desired_state_of_world_populator.go:159] "Finished populating initial desired state of world" Oct 2 18:49:50.159392 kubelet[2194]: I1002 18:49:50.159346 2194 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-proxy\" (UniqueName: \"kubernetes.io/configmap/7b36845e-16b9-4d48-8a47-f19850d7f854-kube-proxy\") pod \"kube-proxy-96wfb\" (UID: \"7b36845e-16b9-4d48-8a47-f19850d7f854\") " pod="kube-system/kube-proxy-96wfb" Oct 2 18:49:50.159581 kubelet[2194]: I1002 18:49:50.159418 2194 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/7b36845e-16b9-4d48-8a47-f19850d7f854-xtables-lock\") pod \"kube-proxy-96wfb\" (UID: \"7b36845e-16b9-4d48-8a47-f19850d7f854\") " pod="kube-system/kube-proxy-96wfb" Oct 2 18:49:50.159581 kubelet[2194]: I1002 18:49:50.159464 2194 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/7b36845e-16b9-4d48-8a47-f19850d7f854-lib-modules\") pod \"kube-proxy-96wfb\" (UID: \"7b36845e-16b9-4d48-8a47-f19850d7f854\") " pod="kube-system/kube-proxy-96wfb" Oct 2 18:49:50.159581 kubelet[2194]: I1002 18:49:50.159531 2194 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"node-certs\" (UniqueName: \"kubernetes.io/secret/08e06c5f-e6fd-4cd5-801e-96fa71fbecf0-node-certs\") pod \"calico-node-mw7sk\" (UID: \"08e06c5f-e6fd-4cd5-801e-96fa71fbecf0\") " pod="calico-system/calico-node-mw7sk" Oct 2 18:49:50.159581 kubelet[2194]: I1002 18:49:50.159578 2194 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"var-lib-calico\" (UniqueName: \"kubernetes.io/host-path/08e06c5f-e6fd-4cd5-801e-96fa71fbecf0-var-lib-calico\") pod \"calico-node-mw7sk\" (UID: \"08e06c5f-e6fd-4cd5-801e-96fa71fbecf0\") " pod="calico-system/calico-node-mw7sk" Oct 2 18:49:50.159834 kubelet[2194]: I1002 18:49:50.159627 2194 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"tigera-ca-bundle\" (UniqueName: \"kubernetes.io/configmap/08e06c5f-e6fd-4cd5-801e-96fa71fbecf0-tigera-ca-bundle\") pod \"calico-node-mw7sk\" (UID: \"08e06c5f-e6fd-4cd5-801e-96fa71fbecf0\") " pod="calico-system/calico-node-mw7sk" Oct 2 18:49:50.159834 kubelet[2194]: I1002 18:49:50.159687 2194 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-wcv5r\" (UniqueName: \"kubernetes.io/projected/08e06c5f-e6fd-4cd5-801e-96fa71fbecf0-kube-api-access-wcv5r\") pod \"calico-node-mw7sk\" (UID: \"08e06c5f-e6fd-4cd5-801e-96fa71fbecf0\") " pod="calico-system/calico-node-mw7sk" Oct 2 18:49:50.159834 kubelet[2194]: I1002 18:49:50.159738 2194 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"policysync\" (UniqueName: \"kubernetes.io/host-path/08e06c5f-e6fd-4cd5-801e-96fa71fbecf0-policysync\") pod \"calico-node-mw7sk\" (UID: \"08e06c5f-e6fd-4cd5-801e-96fa71fbecf0\") " pod="calico-system/calico-node-mw7sk" Oct 2 18:49:50.159834 kubelet[2194]: I1002 18:49:50.159783 2194 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cni-bin-dir\" (UniqueName: \"kubernetes.io/host-path/08e06c5f-e6fd-4cd5-801e-96fa71fbecf0-cni-bin-dir\") pod \"calico-node-mw7sk\" (UID: \"08e06c5f-e6fd-4cd5-801e-96fa71fbecf0\") " pod="calico-system/calico-node-mw7sk" Oct 2 18:49:50.159834 kubelet[2194]: I1002 18:49:50.159824 2194 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cni-net-dir\" (UniqueName: \"kubernetes.io/host-path/08e06c5f-e6fd-4cd5-801e-96fa71fbecf0-cni-net-dir\") pod \"calico-node-mw7sk\" (UID: \"08e06c5f-e6fd-4cd5-801e-96fa71fbecf0\") " pod="calico-system/calico-node-mw7sk" Oct 2 18:49:50.160109 kubelet[2194]: I1002 18:49:50.159865 2194 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cni-log-dir\" (UniqueName: \"kubernetes.io/host-path/08e06c5f-e6fd-4cd5-801e-96fa71fbecf0-cni-log-dir\") pod \"calico-node-mw7sk\" (UID: \"08e06c5f-e6fd-4cd5-801e-96fa71fbecf0\") " pod="calico-system/calico-node-mw7sk" Oct 2 18:49:50.160109 kubelet[2194]: I1002 18:49:50.159913 2194 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-spq4s\" (UniqueName: \"kubernetes.io/projected/7b36845e-16b9-4d48-8a47-f19850d7f854-kube-api-access-spq4s\") pod \"kube-proxy-96wfb\" (UID: \"7b36845e-16b9-4d48-8a47-f19850d7f854\") " pod="kube-system/kube-proxy-96wfb" Oct 2 18:49:50.160109 kubelet[2194]: I1002 18:49:50.159953 2194 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/08e06c5f-e6fd-4cd5-801e-96fa71fbecf0-lib-modules\") pod \"calico-node-mw7sk\" (UID: \"08e06c5f-e6fd-4cd5-801e-96fa71fbecf0\") " pod="calico-system/calico-node-mw7sk" Oct 2 18:49:50.160109 kubelet[2194]: I1002 18:49:50.159997 2194 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/08e06c5f-e6fd-4cd5-801e-96fa71fbecf0-xtables-lock\") pod \"calico-node-mw7sk\" (UID: \"08e06c5f-e6fd-4cd5-801e-96fa71fbecf0\") " pod="calico-system/calico-node-mw7sk" Oct 2 18:49:50.160109 kubelet[2194]: I1002 18:49:50.160038 2194 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"var-run-calico\" (UniqueName: \"kubernetes.io/host-path/08e06c5f-e6fd-4cd5-801e-96fa71fbecf0-var-run-calico\") pod \"calico-node-mw7sk\" (UID: \"08e06c5f-e6fd-4cd5-801e-96fa71fbecf0\") " pod="calico-system/calico-node-mw7sk" Oct 2 18:49:50.160408 kubelet[2194]: I1002 18:49:50.160079 2194 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"flexvol-driver-host\" (UniqueName: \"kubernetes.io/host-path/08e06c5f-e6fd-4cd5-801e-96fa71fbecf0-flexvol-driver-host\") pod \"calico-node-mw7sk\" (UID: \"08e06c5f-e6fd-4cd5-801e-96fa71fbecf0\") " pod="calico-system/calico-node-mw7sk" Oct 2 18:49:50.160408 kubelet[2194]: I1002 18:49:50.160095 2194 reconciler.go:41] "Reconciler: start to sync state" Oct 2 18:49:50.264271 kubelet[2194]: E1002 18:49:50.264156 2194 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Oct 2 18:49:50.264496 kubelet[2194]: W1002 18:49:50.264444 2194 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Oct 2 18:49:50.264704 kubelet[2194]: E1002 18:49:50.264664 2194 plugins.go:736] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Oct 2 18:49:50.265217 kubelet[2194]: E1002 18:49:50.265182 2194 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Oct 2 18:49:50.265349 kubelet[2194]: W1002 18:49:50.265324 2194 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Oct 2 18:49:50.265514 kubelet[2194]: E1002 18:49:50.265492 2194 plugins.go:736] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Oct 2 18:49:50.266015 kubelet[2194]: E1002 18:49:50.265988 2194 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Oct 2 18:49:50.266165 kubelet[2194]: W1002 18:49:50.266139 2194 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Oct 2 18:49:50.266494 kubelet[2194]: E1002 18:49:50.266437 2194 plugins.go:736] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Oct 2 18:49:50.266868 kubelet[2194]: E1002 18:49:50.266845 2194 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Oct 2 18:49:50.266996 kubelet[2194]: W1002 18:49:50.266971 2194 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Oct 2 18:49:50.267146 kubelet[2194]: E1002 18:49:50.267125 2194 plugins.go:736] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Oct 2 18:49:50.267637 kubelet[2194]: E1002 18:49:50.267607 2194 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Oct 2 18:49:50.267744 kubelet[2194]: W1002 18:49:50.267635 2194 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Oct 2 18:49:50.267744 kubelet[2194]: E1002 18:49:50.267676 2194 plugins.go:736] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Oct 2 18:49:50.271677 kubelet[2194]: E1002 18:49:50.271635 2194 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Oct 2 18:49:50.271827 kubelet[2194]: W1002 18:49:50.271693 2194 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Oct 2 18:49:50.271827 kubelet[2194]: E1002 18:49:50.271729 2194 plugins.go:736] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Oct 2 18:49:50.272768 kubelet[2194]: E1002 18:49:50.272735 2194 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Oct 2 18:49:50.272873 kubelet[2194]: W1002 18:49:50.272767 2194 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Oct 2 18:49:50.272873 kubelet[2194]: E1002 18:49:50.272798 2194 plugins.go:736] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Oct 2 18:49:50.274757 kubelet[2194]: E1002 18:49:50.274711 2194 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Oct 2 18:49:50.274757 kubelet[2194]: W1002 18:49:50.274744 2194 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Oct 2 18:49:50.274918 kubelet[2194]: E1002 18:49:50.274788 2194 plugins.go:736] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Oct 2 18:49:50.276060 kubelet[2194]: E1002 18:49:50.276027 2194 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Oct 2 18:49:50.276060 kubelet[2194]: W1002 18:49:50.276058 2194 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Oct 2 18:49:50.282938 kubelet[2194]: E1002 18:49:50.276089 2194 plugins.go:736] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Oct 2 18:49:50.284218 kubelet[2194]: E1002 18:49:50.284182 2194 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Oct 2 18:49:50.284218 kubelet[2194]: W1002 18:49:50.284216 2194 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Oct 2 18:49:50.284413 kubelet[2194]: E1002 18:49:50.284251 2194 plugins.go:736] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Oct 2 18:49:50.363201 kubelet[2194]: E1002 18:49:50.363149 2194 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Oct 2 18:49:50.363201 kubelet[2194]: W1002 18:49:50.363184 2194 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Oct 2 18:49:50.363452 kubelet[2194]: E1002 18:49:50.363218 2194 plugins.go:736] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Oct 2 18:49:50.363628 kubelet[2194]: E1002 18:49:50.363601 2194 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Oct 2 18:49:50.363714 kubelet[2194]: W1002 18:49:50.363628 2194 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Oct 2 18:49:50.363714 kubelet[2194]: E1002 18:49:50.363659 2194 plugins.go:736] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Oct 2 18:49:50.388742 kubelet[2194]: E1002 18:49:50.388678 2194 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Oct 2 18:49:50.388742 kubelet[2194]: W1002 18:49:50.388726 2194 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Oct 2 18:49:50.388967 kubelet[2194]: E1002 18:49:50.388761 2194 plugins.go:736] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Oct 2 18:49:50.464526 kubelet[2194]: E1002 18:49:50.464459 2194 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Oct 2 18:49:50.464526 kubelet[2194]: W1002 18:49:50.464521 2194 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Oct 2 18:49:50.464747 kubelet[2194]: E1002 18:49:50.464556 2194 plugins.go:736] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Oct 2 18:49:50.566168 kubelet[2194]: E1002 18:49:50.566029 2194 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Oct 2 18:49:50.566168 kubelet[2194]: W1002 18:49:50.566063 2194 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Oct 2 18:49:50.566168 kubelet[2194]: E1002 18:49:50.566097 2194 plugins.go:736] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Oct 2 18:49:50.589873 kubelet[2194]: E1002 18:49:50.589839 2194 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Oct 2 18:49:50.590063 kubelet[2194]: W1002 18:49:50.590035 2194 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Oct 2 18:49:50.590186 kubelet[2194]: E1002 18:49:50.590164 2194 plugins.go:736] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Oct 2 18:49:50.607956 env[1723]: time="2023-10-02T18:49:50.607879560Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-proxy-96wfb,Uid:7b36845e-16b9-4d48-8a47-f19850d7f854,Namespace:kube-system,Attempt:0,}" Oct 2 18:49:50.619163 env[1723]: time="2023-10-02T18:49:50.619108374Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:calico-node-mw7sk,Uid:08e06c5f-e6fd-4cd5-801e-96fa71fbecf0,Namespace:calico-system,Attempt:0,}" Oct 2 18:49:50.817000 audit[2273]: USER_AUTH pid=2273 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=118.33.118.122 addr=118.33.118.122 terminal=ssh res=failed' Oct 2 18:49:50.964415 kubelet[2194]: E1002 18:49:50.964367 2194 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:49:51.158459 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount3746190811.mount: Deactivated successfully. Oct 2 18:49:51.168241 env[1723]: time="2023-10-02T18:49:51.168182000Z" level=info msg="ImageCreate event &ImageCreate{Name:registry.k8s.io/pause:3.6,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 18:49:51.171657 env[1723]: time="2023-10-02T18:49:51.171600485Z" level=info msg="ImageUpdate event &ImageUpdate{Name:registry.k8s.io/pause:3.6,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 18:49:51.176339 env[1723]: time="2023-10-02T18:49:51.176268597Z" level=info msg="ImageCreate event &ImageCreate{Name:sha256:7d46a07936af93fcce097459055f93ab07331509aa55f4a2a90d95a3ace1850e,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 18:49:51.178338 env[1723]: time="2023-10-02T18:49:51.178291036Z" level=info msg="ImageUpdate event &ImageUpdate{Name:sha256:7d46a07936af93fcce097459055f93ab07331509aa55f4a2a90d95a3ace1850e,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 18:49:51.181097 env[1723]: time="2023-10-02T18:49:51.181028598Z" level=info msg="ImageUpdate event &ImageUpdate{Name:registry.k8s.io/pause:3.6,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 18:49:51.182553 env[1723]: time="2023-10-02T18:49:51.182512032Z" level=info msg="ImageCreate event &ImageCreate{Name:registry.k8s.io/pause@sha256:3d380ca8864549e74af4b29c10f9cb0956236dfb01c40ca076fb6c37253234db,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 18:49:51.189053 env[1723]: time="2023-10-02T18:49:51.188995322Z" level=info msg="ImageUpdate event &ImageUpdate{Name:registry.k8s.io/pause:3.6,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 18:49:51.196732 env[1723]: time="2023-10-02T18:49:51.196675053Z" level=info msg="ImageUpdate event &ImageUpdate{Name:registry.k8s.io/pause@sha256:3d380ca8864549e74af4b29c10f9cb0956236dfb01c40ca076fb6c37253234db,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 18:49:51.228261 env[1723]: time="2023-10-02T18:49:51.228021352Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Oct 2 18:49:51.228261 env[1723]: time="2023-10-02T18:49:51.228199884Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Oct 2 18:49:51.229439 env[1723]: time="2023-10-02T18:49:51.229362676Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Oct 2 18:49:51.230959 env[1723]: time="2023-10-02T18:49:51.230143983Z" level=info msg="starting signal loop" namespace=k8s.io path=/run/containerd/io.containerd.runtime.v2.task/k8s.io/b7cd3e697e6c965b8364d84f67cae7bd34398ad6b758f99f6d76fde599e779aa pid=2306 runtime=io.containerd.runc.v2 Oct 2 18:49:51.248271 env[1723]: time="2023-10-02T18:49:51.248106949Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Oct 2 18:49:51.248271 env[1723]: time="2023-10-02T18:49:51.248186789Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Oct 2 18:49:51.248271 env[1723]: time="2023-10-02T18:49:51.248213010Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Oct 2 18:49:51.248722 env[1723]: time="2023-10-02T18:49:51.248644525Z" level=info msg="starting signal loop" namespace=k8s.io path=/run/containerd/io.containerd.runtime.v2.task/k8s.io/c358d193998610ea3aeb0fb8d8eecfd0762579523adb230417f87defb0c0d3fb pid=2321 runtime=io.containerd.runc.v2 Oct 2 18:49:51.307019 systemd[1]: run-containerd-runc-k8s.io-c358d193998610ea3aeb0fb8d8eecfd0762579523adb230417f87defb0c0d3fb-runc.6tnAEc.mount: Deactivated successfully. Oct 2 18:49:51.324509 systemd[1]: Started cri-containerd-b7cd3e697e6c965b8364d84f67cae7bd34398ad6b758f99f6d76fde599e779aa.scope. Oct 2 18:49:51.329546 systemd[1]: Started cri-containerd-c358d193998610ea3aeb0fb8d8eecfd0762579523adb230417f87defb0c0d3fb.scope. Oct 2 18:49:51.371000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.375595 kernel: kauditd_printk_skb: 1 callbacks suppressed Oct 2 18:49:51.375676 kernel: audit: type=1400 audit(1696272591.371:645): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.371000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.390388 kernel: audit: type=1400 audit(1696272591.371:646): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.371000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.371000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.410536 kernel: audit: type=1400 audit(1696272591.371:647): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.410636 kernel: audit: type=1400 audit(1696272591.371:648): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.410705 kernel: audit: audit_backlog=65 > audit_backlog_limit=64 Oct 2 18:49:51.429809 kernel: audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 Oct 2 18:49:51.429935 kernel: audit: type=1400 audit(1696272591.371:649): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.430009 kernel: audit: backlog limit exceeded Oct 2 18:49:51.430052 kernel: audit: type=1400 audit(1696272591.371:650): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.430093 kernel: audit: type=1400 audit(1696272591.371:651): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.371000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.371000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.371000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.371000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.371000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.371000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.371000 audit: BPF prog-id=70 op=LOAD Oct 2 18:49:51.372000 audit[2322]: AVC avc: denied { bpf } for pid=2322 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.372000 audit[2322]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=0 a0=f a1=4000195b38 a2=10 a3=0 items=0 ppid=2306 pid=2322 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:51.372000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6237636433653639376536633936356238333634643834663637636165 Oct 2 18:49:51.372000 audit[2322]: AVC avc: denied { perfmon } for pid=2322 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.372000 audit[2322]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=0 a1=40001955a0 a2=3c a3=0 items=0 ppid=2306 pid=2322 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:51.372000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6237636433653639376536633936356238333634643834663637636165 Oct 2 18:49:51.372000 audit[2322]: AVC avc: denied { bpf } for pid=2322 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.372000 audit[2322]: AVC avc: denied { bpf } for pid=2322 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.372000 audit[2322]: AVC avc: denied { bpf } for pid=2322 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.372000 audit[2322]: AVC avc: denied { perfmon } for pid=2322 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.372000 audit[2322]: AVC avc: denied { perfmon } for pid=2322 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.372000 audit[2322]: AVC avc: denied { perfmon } for pid=2322 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.372000 audit[2322]: AVC avc: denied { perfmon } for pid=2322 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.372000 audit[2322]: AVC avc: denied { perfmon } for pid=2322 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.372000 audit[2322]: AVC avc: denied { bpf } for pid=2322 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.372000 audit[2322]: AVC avc: denied { bpf } for pid=2322 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.372000 audit: BPF prog-id=71 op=LOAD Oct 2 18:49:51.372000 audit[2322]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=40001958e0 a2=78 a3=0 items=0 ppid=2306 pid=2322 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:51.372000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6237636433653639376536633936356238333634643834663637636165 Oct 2 18:49:51.374000 audit[2322]: AVC avc: denied { bpf } for pid=2322 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.374000 audit[2322]: AVC avc: denied { bpf } for pid=2322 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.374000 audit[2322]: AVC avc: denied { perfmon } for pid=2322 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.374000 audit[2322]: AVC avc: denied { perfmon } for pid=2322 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.374000 audit[2322]: AVC avc: denied { perfmon } for pid=2322 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.374000 audit[2322]: AVC avc: denied { perfmon } for pid=2322 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.374000 audit[2322]: AVC avc: denied { perfmon } for pid=2322 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.374000 audit[2322]: AVC avc: denied { bpf } for pid=2322 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.374000 audit[2322]: AVC avc: denied { bpf } for pid=2322 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.374000 audit: BPF prog-id=72 op=LOAD Oct 2 18:49:51.374000 audit[2322]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=4000195670 a2=78 a3=0 items=0 ppid=2306 pid=2322 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:51.374000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6237636433653639376536633936356238333634643834663637636165 Oct 2 18:49:51.381000 audit: BPF prog-id=72 op=UNLOAD Oct 2 18:49:51.381000 audit: BPF prog-id=71 op=UNLOAD Oct 2 18:49:51.381000 audit[2322]: AVC avc: denied { bpf } for pid=2322 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.381000 audit[2322]: AVC avc: denied { bpf } for pid=2322 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.381000 audit[2322]: AVC avc: denied { bpf } for pid=2322 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.381000 audit[2322]: AVC avc: denied { perfmon } for pid=2322 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.381000 audit[2322]: AVC avc: denied { perfmon } for pid=2322 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.381000 audit[2322]: AVC avc: denied { perfmon } for pid=2322 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.381000 audit[2322]: AVC avc: denied { perfmon } for pid=2322 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.381000 audit[2322]: AVC avc: denied { perfmon } for pid=2322 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.381000 audit[2322]: AVC avc: denied { bpf } for pid=2322 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.381000 audit[2322]: AVC avc: denied { bpf } for pid=2322 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.381000 audit: BPF prog-id=73 op=LOAD Oct 2 18:49:51.381000 audit[2322]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=4000195b40 a2=78 a3=0 items=0 ppid=2306 pid=2322 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:51.381000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6237636433653639376536633936356238333634643834663637636165 Oct 2 18:49:51.407000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.407000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.407000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.407000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.407000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.407000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.407000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.421000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.437000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.437000 audit: BPF prog-id=74 op=LOAD Oct 2 18:49:51.441000 audit[2333]: AVC avc: denied { bpf } for pid=2333 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.441000 audit[2333]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=0 a0=f a1=400011db38 a2=10 a3=0 items=0 ppid=2321 pid=2333 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:51.441000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6333353864313933393938363130656133616562306662386438656563 Oct 2 18:49:51.445000 audit[2333]: AVC avc: denied { perfmon } for pid=2333 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.445000 audit[2333]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=0 a1=400011d5a0 a2=3c a3=0 items=0 ppid=2321 pid=2333 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:51.445000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6333353864313933393938363130656133616562306662386438656563 Oct 2 18:49:51.445000 audit[2333]: AVC avc: denied { bpf } for pid=2333 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.445000 audit[2333]: AVC avc: denied { bpf } for pid=2333 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.445000 audit[2333]: AVC avc: denied { bpf } for pid=2333 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.445000 audit[2333]: AVC avc: denied { perfmon } for pid=2333 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.445000 audit[2333]: AVC avc: denied { perfmon } for pid=2333 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.445000 audit[2333]: AVC avc: denied { perfmon } for pid=2333 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.445000 audit[2333]: AVC avc: denied { perfmon } for pid=2333 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.445000 audit[2333]: AVC avc: denied { perfmon } for pid=2333 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.445000 audit[2333]: AVC avc: denied { bpf } for pid=2333 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.445000 audit[2333]: AVC avc: denied { bpf } for pid=2333 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.445000 audit: BPF prog-id=75 op=LOAD Oct 2 18:49:51.445000 audit[2333]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400011d8e0 a2=78 a3=0 items=0 ppid=2321 pid=2333 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:51.445000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6333353864313933393938363130656133616562306662386438656563 Oct 2 18:49:51.445000 audit[2333]: AVC avc: denied { bpf } for pid=2333 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.445000 audit[2333]: AVC avc: denied { bpf } for pid=2333 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.445000 audit[2333]: AVC avc: denied { perfmon } for pid=2333 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.445000 audit[2333]: AVC avc: denied { perfmon } for pid=2333 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.445000 audit[2333]: AVC avc: denied { perfmon } for pid=2333 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.445000 audit[2333]: AVC avc: denied { perfmon } for pid=2333 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.445000 audit[2333]: AVC avc: denied { perfmon } for pid=2333 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.445000 audit[2333]: AVC avc: denied { bpf } for pid=2333 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.445000 audit[2333]: AVC avc: denied { bpf } for pid=2333 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.445000 audit: BPF prog-id=76 op=LOAD Oct 2 18:49:51.445000 audit[2333]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400011d670 a2=78 a3=0 items=0 ppid=2321 pid=2333 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:51.445000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6333353864313933393938363130656133616562306662386438656563 Oct 2 18:49:51.446000 audit: BPF prog-id=76 op=UNLOAD Oct 2 18:49:51.446000 audit: BPF prog-id=75 op=UNLOAD Oct 2 18:49:51.446000 audit[2333]: AVC avc: denied { bpf } for pid=2333 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.446000 audit[2333]: AVC avc: denied { bpf } for pid=2333 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.446000 audit[2333]: AVC avc: denied { bpf } for pid=2333 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.446000 audit[2333]: AVC avc: denied { perfmon } for pid=2333 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.446000 audit[2333]: AVC avc: denied { perfmon } for pid=2333 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.446000 audit[2333]: AVC avc: denied { perfmon } for pid=2333 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.446000 audit[2333]: AVC avc: denied { perfmon } for pid=2333 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.446000 audit[2333]: AVC avc: denied { perfmon } for pid=2333 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.446000 audit[2333]: AVC avc: denied { bpf } for pid=2333 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.446000 audit[2333]: AVC avc: denied { bpf } for pid=2333 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:51.446000 audit: BPF prog-id=77 op=LOAD Oct 2 18:49:51.446000 audit[2333]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400011db40 a2=78 a3=0 items=0 ppid=2321 pid=2333 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:51.446000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6333353864313933393938363130656133616562306662386438656563 Oct 2 18:49:51.468617 env[1723]: time="2023-10-02T18:49:51.468533656Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:calico-node-mw7sk,Uid:08e06c5f-e6fd-4cd5-801e-96fa71fbecf0,Namespace:calico-system,Attempt:0,} returns sandbox id \"b7cd3e697e6c965b8364d84f67cae7bd34398ad6b758f99f6d76fde599e779aa\"" Oct 2 18:49:51.493353 env[1723]: time="2023-10-02T18:49:51.486969840Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/pod2daemon-flexvol:v3.25.0\"" Oct 2 18:49:51.506918 env[1723]: time="2023-10-02T18:49:51.506847695Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-proxy-96wfb,Uid:7b36845e-16b9-4d48-8a47-f19850d7f854,Namespace:kube-system,Attempt:0,} returns sandbox id \"c358d193998610ea3aeb0fb8d8eecfd0762579523adb230417f87defb0c0d3fb\"" Oct 2 18:49:51.965587 kubelet[2194]: E1002 18:49:51.965013 2194 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:49:52.668704 sshd[2273]: Failed password for root from 118.33.118.122 port 60400 ssh2 Oct 2 18:49:52.834965 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount1998381143.mount: Deactivated successfully. Oct 2 18:49:52.946645 kubelet[2194]: E1002 18:49:52.946086 2194 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:49:52.964327 env[1723]: time="2023-10-02T18:49:52.964270990Z" level=info msg="ImageCreate event &ImageCreate{Name:ghcr.io/flatcar/calico/pod2daemon-flexvol:v3.25.0,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 18:49:52.965378 kubelet[2194]: E1002 18:49:52.965329 2194 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:49:52.967067 env[1723]: time="2023-10-02T18:49:52.967015481Z" level=info msg="ImageCreate event &ImageCreate{Name:sha256:125b9deae5a04d82056336c1aff8ab9c7ed64cdc224c7139c7433a3a29c21fc8,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 18:49:52.969450 env[1723]: time="2023-10-02T18:49:52.969399045Z" level=info msg="ImageUpdate event &ImageUpdate{Name:ghcr.io/flatcar/calico/pod2daemon-flexvol:v3.25.0,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 18:49:52.971663 env[1723]: time="2023-10-02T18:49:52.971570680Z" level=info msg="ImageCreate event &ImageCreate{Name:ghcr.io/flatcar/calico/pod2daemon-flexvol@sha256:182a323c25a3503be8c504892a12a55d99a42c3a582cb8e93a1ecc7c193a44c5,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 18:49:52.972992 env[1723]: time="2023-10-02T18:49:52.972916560Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/pod2daemon-flexvol:v3.25.0\" returns image reference \"sha256:125b9deae5a04d82056336c1aff8ab9c7ed64cdc224c7139c7433a3a29c21fc8\"" Oct 2 18:49:52.975115 env[1723]: time="2023-10-02T18:49:52.975062550Z" level=info msg="PullImage \"registry.k8s.io/kube-proxy:v1.26.9\"" Oct 2 18:49:52.979104 env[1723]: time="2023-10-02T18:49:52.979050557Z" level=info msg="CreateContainer within sandbox \"b7cd3e697e6c965b8364d84f67cae7bd34398ad6b758f99f6d76fde599e779aa\" for container &ContainerMetadata{Name:flexvol-driver,Attempt:0,}" Oct 2 18:49:53.006369 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2999088809.mount: Deactivated successfully. Oct 2 18:49:53.024105 env[1723]: time="2023-10-02T18:49:53.024033157Z" level=info msg="CreateContainer within sandbox \"b7cd3e697e6c965b8364d84f67cae7bd34398ad6b758f99f6d76fde599e779aa\" for &ContainerMetadata{Name:flexvol-driver,Attempt:0,} returns container id \"f20e3cf92245ab9118f80bf0ddd35c281cc338eeb1f34936c53459c6d88f987e\"" Oct 2 18:49:53.025292 env[1723]: time="2023-10-02T18:49:53.025233744Z" level=info msg="StartContainer for \"f20e3cf92245ab9118f80bf0ddd35c281cc338eeb1f34936c53459c6d88f987e\"" Oct 2 18:49:53.076217 systemd[1]: Started cri-containerd-f20e3cf92245ab9118f80bf0ddd35c281cc338eeb1f34936c53459c6d88f987e.scope. Oct 2 18:49:53.086000 audit[2273]: USER_AUTH pid=2273 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=118.33.118.122 addr=118.33.118.122 terminal=ssh res=failed' Oct 2 18:49:53.129000 audit[2386]: AVC avc: denied { perfmon } for pid=2386 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:53.129000 audit[2386]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=15 a0=0 a1=40001bd5a0 a2=3c a3=0 items=0 ppid=2306 pid=2386 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:53.129000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6632306533636639323234356162393131386638306266306464643335 Oct 2 18:49:53.129000 audit[2386]: AVC avc: denied { bpf } for pid=2386 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:53.129000 audit[2386]: AVC avc: denied { bpf } for pid=2386 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:53.129000 audit[2386]: AVC avc: denied { bpf } for pid=2386 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:53.129000 audit[2386]: AVC avc: denied { perfmon } for pid=2386 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:53.129000 audit[2386]: AVC avc: denied { perfmon } for pid=2386 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:53.129000 audit[2386]: AVC avc: denied { perfmon } for pid=2386 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:53.129000 audit[2386]: AVC avc: denied { perfmon } for pid=2386 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:53.129000 audit[2386]: AVC avc: denied { perfmon } for pid=2386 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:53.129000 audit[2386]: AVC avc: denied { bpf } for pid=2386 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:53.129000 audit[2386]: AVC avc: denied { bpf } for pid=2386 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:53.129000 audit: BPF prog-id=78 op=LOAD Oct 2 18:49:53.129000 audit[2386]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=15 a0=5 a1=40001bd8e0 a2=78 a3=0 items=0 ppid=2306 pid=2386 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:53.129000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6632306533636639323234356162393131386638306266306464643335 Oct 2 18:49:53.131000 audit[2386]: AVC avc: denied { bpf } for pid=2386 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:53.131000 audit[2386]: AVC avc: denied { bpf } for pid=2386 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:53.131000 audit[2386]: AVC avc: denied { perfmon } for pid=2386 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:53.131000 audit[2386]: AVC avc: denied { perfmon } for pid=2386 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:53.131000 audit[2386]: AVC avc: denied { perfmon } for pid=2386 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:53.131000 audit[2386]: AVC avc: denied { perfmon } for pid=2386 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:53.131000 audit[2386]: AVC avc: denied { perfmon } for pid=2386 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:53.131000 audit[2386]: AVC avc: denied { bpf } for pid=2386 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:53.131000 audit[2386]: AVC avc: denied { bpf } for pid=2386 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:53.131000 audit: BPF prog-id=79 op=LOAD Oct 2 18:49:53.131000 audit[2386]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=17 a0=5 a1=40001bd670 a2=78 a3=0 items=0 ppid=2306 pid=2386 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:53.131000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6632306533636639323234356162393131386638306266306464643335 Oct 2 18:49:53.134000 audit: BPF prog-id=79 op=UNLOAD Oct 2 18:49:53.134000 audit: BPF prog-id=78 op=UNLOAD Oct 2 18:49:53.135000 audit[2386]: AVC avc: denied { bpf } for pid=2386 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:53.135000 audit[2386]: AVC avc: denied { bpf } for pid=2386 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:53.135000 audit[2386]: AVC avc: denied { bpf } for pid=2386 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:53.135000 audit[2386]: AVC avc: denied { perfmon } for pid=2386 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:53.135000 audit[2386]: AVC avc: denied { perfmon } for pid=2386 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:53.135000 audit[2386]: AVC avc: denied { perfmon } for pid=2386 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:53.135000 audit[2386]: AVC avc: denied { perfmon } for pid=2386 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:53.135000 audit[2386]: AVC avc: denied { perfmon } for pid=2386 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:53.135000 audit[2386]: AVC avc: denied { bpf } for pid=2386 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:53.135000 audit[2386]: AVC avc: denied { bpf } for pid=2386 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:53.135000 audit: BPF prog-id=80 op=LOAD Oct 2 18:49:53.135000 audit[2386]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=15 a0=5 a1=40001bdb40 a2=78 a3=0 items=0 ppid=2306 pid=2386 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:53.135000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6632306533636639323234356162393131386638306266306464643335 Oct 2 18:49:53.184563 env[1723]: time="2023-10-02T18:49:53.184398883Z" level=info msg="StartContainer for \"f20e3cf92245ab9118f80bf0ddd35c281cc338eeb1f34936c53459c6d88f987e\" returns successfully" Oct 2 18:49:53.203501 systemd[1]: cri-containerd-f20e3cf92245ab9118f80bf0ddd35c281cc338eeb1f34936c53459c6d88f987e.scope: Deactivated successfully. Oct 2 18:49:53.208000 audit: BPF prog-id=80 op=UNLOAD Oct 2 18:49:53.336711 env[1723]: time="2023-10-02T18:49:53.336635226Z" level=info msg="shim disconnected" id=f20e3cf92245ab9118f80bf0ddd35c281cc338eeb1f34936c53459c6d88f987e Oct 2 18:49:53.336711 env[1723]: time="2023-10-02T18:49:53.336707769Z" level=warning msg="cleaning up after shim disconnected" id=f20e3cf92245ab9118f80bf0ddd35c281cc338eeb1f34936c53459c6d88f987e namespace=k8s.io Oct 2 18:49:53.337159 env[1723]: time="2023-10-02T18:49:53.336730714Z" level=info msg="cleaning up dead shim" Oct 2 18:49:53.364022 env[1723]: time="2023-10-02T18:49:53.363930694Z" level=warning msg="cleanup warnings time=\"2023-10-02T18:49:53Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=2425 runtime=io.containerd.runc.v2\n" Oct 2 18:49:53.656797 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount1119588850.mount: Deactivated successfully. Oct 2 18:49:53.966504 kubelet[2194]: E1002 18:49:53.966336 2194 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:49:54.318890 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount3234392049.mount: Deactivated successfully. Oct 2 18:49:54.966748 kubelet[2194]: E1002 18:49:54.966687 2194 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:49:55.011814 env[1723]: time="2023-10-02T18:49:55.011711516Z" level=info msg="ImageCreate event &ImageCreate{Name:registry.k8s.io/kube-proxy:v1.26.9,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 18:49:55.015177 env[1723]: time="2023-10-02T18:49:55.015103709Z" level=info msg="ImageCreate event &ImageCreate{Name:sha256:0393a046c6ac3c39d56f9b536c02216184f07904e0db26449490d0cb1d1fe343,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 18:49:55.017693 sshd[2273]: Failed password for root from 118.33.118.122 port 60400 ssh2 Oct 2 18:49:55.020171 env[1723]: time="2023-10-02T18:49:55.018856683Z" level=info msg="ImageUpdate event &ImageUpdate{Name:registry.k8s.io/kube-proxy:v1.26.9,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 18:49:55.023510 env[1723]: time="2023-10-02T18:49:55.023417512Z" level=info msg="PullImage \"registry.k8s.io/kube-proxy:v1.26.9\" returns image reference \"sha256:0393a046c6ac3c39d56f9b536c02216184f07904e0db26449490d0cb1d1fe343\"" Oct 2 18:49:55.023937 env[1723]: time="2023-10-02T18:49:55.022173309Z" level=info msg="ImageCreate event &ImageCreate{Name:registry.k8s.io/kube-proxy@sha256:d8c8e3e8fe630c3f2d84a22722d4891343196483ac4cc02c1ba9345b1bfc8a3d,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 18:49:55.025525 env[1723]: time="2023-10-02T18:49:55.025426573Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/cni:v3.25.0\"" Oct 2 18:49:55.029560 env[1723]: time="2023-10-02T18:49:55.029451440Z" level=info msg="CreateContainer within sandbox \"c358d193998610ea3aeb0fb8d8eecfd0762579523adb230417f87defb0c0d3fb\" for container &ContainerMetadata{Name:kube-proxy,Attempt:0,}" Oct 2 18:49:55.050746 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount1081182013.mount: Deactivated successfully. Oct 2 18:49:55.069791 env[1723]: time="2023-10-02T18:49:55.069722009Z" level=info msg="CreateContainer within sandbox \"c358d193998610ea3aeb0fb8d8eecfd0762579523adb230417f87defb0c0d3fb\" for &ContainerMetadata{Name:kube-proxy,Attempt:0,} returns container id \"e9f8381d2c358b35ee0a18cb0a19f60c1a49df5c9d5a35078795f7576dc25d00\"" Oct 2 18:49:55.071054 env[1723]: time="2023-10-02T18:49:55.070986949Z" level=info msg="StartContainer for \"e9f8381d2c358b35ee0a18cb0a19f60c1a49df5c9d5a35078795f7576dc25d00\"" Oct 2 18:49:55.126169 systemd[1]: Started cri-containerd-e9f8381d2c358b35ee0a18cb0a19f60c1a49df5c9d5a35078795f7576dc25d00.scope. Oct 2 18:49:55.180000 audit[2451]: AVC avc: denied { perfmon } for pid=2451 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:55.180000 audit[2451]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=15 a0=0 a1=40001955a0 a2=3c a3=0 items=0 ppid=2321 pid=2451 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:55.180000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6539663833383164326333353862333565653061313863623061313966 Oct 2 18:49:55.181000 audit[2451]: AVC avc: denied { bpf } for pid=2451 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:55.181000 audit[2451]: AVC avc: denied { bpf } for pid=2451 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:55.181000 audit[2451]: AVC avc: denied { bpf } for pid=2451 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:55.181000 audit[2451]: AVC avc: denied { perfmon } for pid=2451 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:55.181000 audit[2451]: AVC avc: denied { perfmon } for pid=2451 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:55.181000 audit[2451]: AVC avc: denied { perfmon } for pid=2451 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:55.181000 audit[2451]: AVC avc: denied { perfmon } for pid=2451 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:55.181000 audit[2451]: AVC avc: denied { perfmon } for pid=2451 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:55.181000 audit[2451]: AVC avc: denied { bpf } for pid=2451 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:55.181000 audit[2451]: AVC avc: denied { bpf } for pid=2451 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:55.181000 audit: BPF prog-id=81 op=LOAD Oct 2 18:49:55.181000 audit[2451]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=15 a0=5 a1=40001958e0 a2=78 a3=0 items=0 ppid=2321 pid=2451 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:55.181000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6539663833383164326333353862333565653061313863623061313966 Oct 2 18:49:55.183000 audit[2451]: AVC avc: denied { bpf } for pid=2451 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:55.183000 audit[2451]: AVC avc: denied { bpf } for pid=2451 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:55.183000 audit[2451]: AVC avc: denied { perfmon } for pid=2451 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:55.183000 audit[2451]: AVC avc: denied { perfmon } for pid=2451 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:55.183000 audit[2451]: AVC avc: denied { perfmon } for pid=2451 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:55.183000 audit[2451]: AVC avc: denied { perfmon } for pid=2451 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:55.183000 audit[2451]: AVC avc: denied { perfmon } for pid=2451 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:55.183000 audit[2451]: AVC avc: denied { bpf } for pid=2451 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:55.183000 audit[2451]: AVC avc: denied { bpf } for pid=2451 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:55.183000 audit: BPF prog-id=82 op=LOAD Oct 2 18:49:55.183000 audit[2451]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=17 a0=5 a1=4000195670 a2=78 a3=0 items=0 ppid=2321 pid=2451 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:55.183000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6539663833383164326333353862333565653061313863623061313966 Oct 2 18:49:55.184000 audit: BPF prog-id=82 op=UNLOAD Oct 2 18:49:55.185000 audit: BPF prog-id=81 op=UNLOAD Oct 2 18:49:55.185000 audit[2451]: AVC avc: denied { bpf } for pid=2451 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:55.185000 audit[2451]: AVC avc: denied { bpf } for pid=2451 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:55.185000 audit[2451]: AVC avc: denied { bpf } for pid=2451 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:55.185000 audit[2451]: AVC avc: denied { perfmon } for pid=2451 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:55.185000 audit[2451]: AVC avc: denied { perfmon } for pid=2451 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:55.185000 audit[2451]: AVC avc: denied { perfmon } for pid=2451 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:55.185000 audit[2451]: AVC avc: denied { perfmon } for pid=2451 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:55.185000 audit[2451]: AVC avc: denied { perfmon } for pid=2451 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:55.185000 audit[2451]: AVC avc: denied { bpf } for pid=2451 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:55.185000 audit[2451]: AVC avc: denied { bpf } for pid=2451 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:49:55.185000 audit: BPF prog-id=83 op=LOAD Oct 2 18:49:55.185000 audit[2451]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=15 a0=5 a1=4000195b40 a2=78 a3=0 items=0 ppid=2321 pid=2451 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:55.185000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6539663833383164326333353862333565653061313863623061313966 Oct 2 18:49:55.227422 env[1723]: time="2023-10-02T18:49:55.227271400Z" level=info msg="StartContainer for \"e9f8381d2c358b35ee0a18cb0a19f60c1a49df5c9d5a35078795f7576dc25d00\" returns successfully" Oct 2 18:49:55.350000 audit[2273]: USER_AUTH pid=2273 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=118.33.118.122 addr=118.33.118.122 terminal=ssh res=failed' Oct 2 18:49:55.362000 audit[2501]: NETFILTER_CFG table=mangle:35 family=2 entries=1 op=nft_register_chain pid=2501 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:49:55.362000 audit[2501]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=104 a0=3 a1=ffffee496f60 a2=0 a3=ffffacd816c0 items=0 ppid=2462 pid=2501 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:55.362000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D74006D616E676C65 Oct 2 18:49:55.365000 audit[2502]: NETFILTER_CFG table=mangle:36 family=10 entries=1 op=nft_register_chain pid=2502 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 18:49:55.365000 audit[2502]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=104 a0=3 a1=ffffe19b18d0 a2=0 a3=ffff8e2166c0 items=0 ppid=2462 pid=2502 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:55.365000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D74006D616E676C65 Oct 2 18:49:55.366000 audit[2503]: NETFILTER_CFG table=nat:37 family=2 entries=1 op=nft_register_chain pid=2503 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:49:55.366000 audit[2503]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffce1b6090 a2=0 a3=ffff8b0a26c0 items=0 ppid=2462 pid=2503 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:55.366000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D74006E6174 Oct 2 18:49:55.369000 audit[2504]: NETFILTER_CFG table=nat:38 family=10 entries=1 op=nft_register_chain pid=2504 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 18:49:55.369000 audit[2504]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffc6060390 a2=0 a3=ffffa63416c0 items=0 ppid=2462 pid=2504 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:55.369000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D74006E6174 Oct 2 18:49:55.370000 audit[2505]: NETFILTER_CFG table=filter:39 family=2 entries=1 op=nft_register_chain pid=2505 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:49:55.370000 audit[2505]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=104 a0=3 a1=ffffd0875410 a2=0 a3=ffff9853f6c0 items=0 ppid=2462 pid=2505 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:55.370000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D740066696C746572 Oct 2 18:49:55.375000 audit[2506]: NETFILTER_CFG table=filter:40 family=10 entries=1 op=nft_register_chain pid=2506 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 18:49:55.375000 audit[2506]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=104 a0=3 a1=ffffc1eda090 a2=0 a3=ffff8a3226c0 items=0 ppid=2462 pid=2506 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:55.375000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D740066696C746572 Oct 2 18:49:55.479000 audit[2507]: NETFILTER_CFG table=filter:41 family=2 entries=1 op=nft_register_chain pid=2507 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:49:55.479000 audit[2507]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=108 a0=3 a1=ffffc58fef40 a2=0 a3=ffffb48826c0 items=0 ppid=2462 pid=2507 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:55.479000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D45585445524E414C2D5345525649434553002D740066696C746572 Oct 2 18:49:55.489000 audit[2509]: NETFILTER_CFG table=filter:42 family=2 entries=1 op=nft_register_rule pid=2509 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:49:55.489000 audit[2509]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=752 a0=3 a1=ffffd9afb8f0 a2=0 a3=ffffbcee06c0 items=0 ppid=2462 pid=2509 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:55.489000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E657465732065787465726E616C6C792D76697369626C652073657276696365 Oct 2 18:49:55.506000 audit[2512]: NETFILTER_CFG table=filter:43 family=2 entries=2 op=nft_register_chain pid=2512 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:49:55.506000 audit[2512]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=836 a0=3 a1=ffffd56720f0 a2=0 a3=ffffb688d6c0 items=0 ppid=2462 pid=2512 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:55.506000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E657465732065787465726E616C6C792D76697369626C65207365727669 Oct 2 18:49:55.512000 audit[2513]: NETFILTER_CFG table=filter:44 family=2 entries=1 op=nft_register_chain pid=2513 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:49:55.512000 audit[2513]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffe5561160 a2=0 a3=ffff9d34a6c0 items=0 ppid=2462 pid=2513 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:55.512000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4E4F4445504F525453002D740066696C746572 Oct 2 18:49:55.518866 kubelet[2194]: I1002 18:49:55.518813 2194 pod_startup_latency_tracker.go:102] "Observed pod startup duration" pod="kube-system/kube-proxy-96wfb" podStartSLOduration=-9.22337202633606e+09 pod.CreationTimestamp="2023-10-02 18:49:45 +0000 UTC" firstStartedPulling="2023-10-02 18:49:51.510046846 +0000 UTC m=+19.747102195" lastFinishedPulling="0001-01-01 00:00:00 +0000 UTC" observedRunningTime="2023-10-02 18:49:55.517287805 +0000 UTC m=+23.754343202" watchObservedRunningTime="2023-10-02 18:49:55.518715674 +0000 UTC m=+23.755771035" Oct 2 18:49:55.523000 audit[2515]: NETFILTER_CFG table=filter:45 family=2 entries=1 op=nft_register_rule pid=2515 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:49:55.523000 audit[2515]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=528 a0=3 a1=ffffef3340d0 a2=0 a3=ffffa54226c0 items=0 ppid=2462 pid=2515 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:55.523000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206865616C746820636865636B207365727669636520706F727473002D6A004B5542452D4E4F4445504F525453 Oct 2 18:49:55.527000 audit[2516]: NETFILTER_CFG table=filter:46 family=2 entries=1 op=nft_register_chain pid=2516 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:49:55.527000 audit[2516]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffcc29a970 a2=0 a3=ffffac8d16c0 items=0 ppid=2462 pid=2516 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:55.527000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D5345525649434553002D740066696C746572 Oct 2 18:49:55.536000 audit[2518]: NETFILTER_CFG table=filter:47 family=2 entries=1 op=nft_register_rule pid=2518 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:49:55.536000 audit[2518]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=744 a0=3 a1=ffffc59a3df0 a2=0 a3=ffffabee86c0 items=0 ppid=2462 pid=2518 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:55.536000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D Oct 2 18:49:55.549000 audit[2521]: NETFILTER_CFG table=filter:48 family=2 entries=1 op=nft_register_rule pid=2521 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:49:55.549000 audit[2521]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=744 a0=3 a1=ffffe3717d40 a2=0 a3=ffff8a0ed6c0 items=0 ppid=2462 pid=2521 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:55.549000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D53 Oct 2 18:49:55.554000 audit[2522]: NETFILTER_CFG table=filter:49 family=2 entries=1 op=nft_register_chain pid=2522 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:49:55.554000 audit[2522]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=fffff5e327f0 a2=0 a3=ffffad3ca6c0 items=0 ppid=2462 pid=2522 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:55.554000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D464F5257415244002D740066696C746572 Oct 2 18:49:55.563000 audit[2524]: NETFILTER_CFG table=filter:50 family=2 entries=1 op=nft_register_rule pid=2524 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:49:55.563000 audit[2524]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=528 a0=3 a1=ffffe2f62510 a2=0 a3=ffff8dc406c0 items=0 ppid=2462 pid=2524 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:55.563000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E6574657320666F7277617264696E672072756C6573002D6A004B5542452D464F5257415244 Oct 2 18:49:55.567000 audit[2525]: NETFILTER_CFG table=filter:51 family=2 entries=1 op=nft_register_chain pid=2525 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:49:55.567000 audit[2525]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=104 a0=3 a1=ffffe27dd870 a2=0 a3=ffff8fc596c0 items=0 ppid=2462 pid=2525 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:55.567000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D4649524557414C4C002D740066696C746572 Oct 2 18:49:55.577000 audit[2527]: NETFILTER_CFG table=filter:52 family=2 entries=1 op=nft_register_rule pid=2527 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:49:55.577000 audit[2527]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=748 a0=3 a1=ffffc45a02c0 a2=0 a3=ffffa57e06c0 items=0 ppid=2462 pid=2527 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:55.577000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D6A Oct 2 18:49:55.593000 audit[2530]: NETFILTER_CFG table=filter:53 family=2 entries=1 op=nft_register_rule pid=2530 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:49:55.593000 audit[2530]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=748 a0=3 a1=fffff14824e0 a2=0 a3=ffff978d06c0 items=0 ppid=2462 pid=2530 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:55.593000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D6A Oct 2 18:49:55.606000 audit[2533]: NETFILTER_CFG table=filter:54 family=2 entries=1 op=nft_register_rule pid=2533 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:49:55.606000 audit[2533]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=748 a0=3 a1=ffffef7d8230 a2=0 a3=ffffb71c96c0 items=0 ppid=2462 pid=2533 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:55.606000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D Oct 2 18:49:55.612000 audit[2534]: NETFILTER_CFG table=nat:55 family=2 entries=1 op=nft_register_chain pid=2534 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:49:55.612000 audit[2534]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=ffffcc29f200 a2=0 a3=ffff80f886c0 items=0 ppid=2462 pid=2534 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:55.612000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D5345525649434553002D74006E6174 Oct 2 18:49:55.622000 audit[2536]: NETFILTER_CFG table=nat:56 family=2 entries=2 op=nft_register_chain pid=2536 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:49:55.622000 audit[2536]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=600 a0=3 a1=ffffc5a01e50 a2=0 a3=ffffb002a6c0 items=0 ppid=2462 pid=2536 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:55.622000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D49004F5554505554002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D5345525649434553 Oct 2 18:49:55.635000 audit[2539]: NETFILTER_CFG table=nat:57 family=2 entries=2 op=nft_register_chain pid=2539 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:49:55.635000 audit[2539]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=608 a0=3 a1=ffffe9dda740 a2=0 a3=ffffa86136c0 items=0 ppid=2462 pid=2539 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:55.635000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900505245524F5554494E47002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D5345525649434553 Oct 2 18:49:55.664000 audit[2543]: NETFILTER_CFG table=filter:58 family=2 entries=4 op=nft_register_rule pid=2543 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Oct 2 18:49:55.664000 audit[2543]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=2620 a0=3 a1=fffffedbd760 a2=0 a3=ffffb63986c0 items=0 ppid=2462 pid=2543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:55.664000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Oct 2 18:49:55.692000 audit[2543]: NETFILTER_CFG table=nat:59 family=2 entries=57 op=nft_register_chain pid=2543 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Oct 2 18:49:55.692000 audit[2543]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=24988 a0=3 a1=fffffedbd760 a2=0 a3=ffffb63986c0 items=0 ppid=2462 pid=2543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:55.692000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Oct 2 18:49:55.721000 audit[2552]: NETFILTER_CFG table=filter:60 family=10 entries=1 op=nft_register_chain pid=2552 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 18:49:55.721000 audit[2552]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=108 a0=3 a1=ffffe253ff60 a2=0 a3=ffffaf66d6c0 items=0 ppid=2462 pid=2552 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:55.721000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D45585445524E414C2D5345525649434553002D740066696C746572 Oct 2 18:49:55.729000 audit[2554]: NETFILTER_CFG table=filter:61 family=10 entries=2 op=nft_register_chain pid=2554 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 18:49:55.729000 audit[2554]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=836 a0=3 a1=ffffdee8d2c0 a2=0 a3=ffffa2b266c0 items=0 ppid=2462 pid=2554 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:55.729000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E657465732065787465726E616C6C792D76697369626C6520736572766963 Oct 2 18:49:55.741000 audit[2557]: NETFILTER_CFG table=filter:62 family=10 entries=2 op=nft_register_chain pid=2557 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 18:49:55.741000 audit[2557]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=836 a0=3 a1=ffffcc9f68a0 a2=0 a3=ffff9c1516c0 items=0 ppid=2462 pid=2557 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:55.741000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E657465732065787465726E616C6C792D76697369626C652073657276 Oct 2 18:49:55.750000 audit[2558]: NETFILTER_CFG table=filter:63 family=10 entries=1 op=nft_register_chain pid=2558 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 18:49:55.750000 audit[2558]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffd1b16840 a2=0 a3=ffffbeb586c0 items=0 ppid=2462 pid=2558 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:55.750000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4E4F4445504F525453002D740066696C746572 Oct 2 18:49:55.758000 audit[2560]: NETFILTER_CFG table=filter:64 family=10 entries=1 op=nft_register_rule pid=2560 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 18:49:55.758000 audit[2560]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=528 a0=3 a1=ffffd386bfc0 a2=0 a3=ffffbbfd66c0 items=0 ppid=2462 pid=2560 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:55.758000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206865616C746820636865636B207365727669636520706F727473002D6A004B5542452D4E4F4445504F525453 Oct 2 18:49:55.761000 audit[2561]: NETFILTER_CFG table=filter:65 family=10 entries=1 op=nft_register_chain pid=2561 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 18:49:55.761000 audit[2561]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=fffff7605190 a2=0 a3=ffff97f9d6c0 items=0 ppid=2462 pid=2561 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:55.761000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D5345525649434553002D740066696C746572 Oct 2 18:49:55.772000 audit[2563]: NETFILTER_CFG table=filter:66 family=10 entries=1 op=nft_register_rule pid=2563 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 18:49:55.772000 audit[2563]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=744 a0=3 a1=ffffdcda4e50 a2=0 a3=ffff862006c0 items=0 ppid=2462 pid=2563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:55.772000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B554245 Oct 2 18:49:55.783000 audit[2566]: NETFILTER_CFG table=filter:67 family=10 entries=2 op=nft_register_chain pid=2566 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 18:49:55.783000 audit[2566]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=828 a0=3 a1=ffffdcfc3120 a2=0 a3=ffffb33ed6c0 items=0 ppid=2462 pid=2566 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:55.783000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D Oct 2 18:49:55.789000 audit[2567]: NETFILTER_CFG table=filter:68 family=10 entries=1 op=nft_register_chain pid=2567 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 18:49:55.789000 audit[2567]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=fffff91c9ca0 a2=0 a3=ffff9640f6c0 items=0 ppid=2462 pid=2567 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:55.789000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D464F5257415244002D740066696C746572 Oct 2 18:49:55.797000 audit[2569]: NETFILTER_CFG table=filter:69 family=10 entries=1 op=nft_register_rule pid=2569 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 18:49:55.797000 audit[2569]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=528 a0=3 a1=fffff2676560 a2=0 a3=ffff8b7426c0 items=0 ppid=2462 pid=2569 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:55.797000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E6574657320666F7277617264696E672072756C6573002D6A004B5542452D464F5257415244 Oct 2 18:49:55.801000 audit[2570]: NETFILTER_CFG table=filter:70 family=10 entries=1 op=nft_register_chain pid=2570 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 18:49:55.801000 audit[2570]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=104 a0=3 a1=ffffd46cfb50 a2=0 a3=ffffa37196c0 items=0 ppid=2462 pid=2570 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:55.801000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D4649524557414C4C002D740066696C746572 Oct 2 18:49:55.810000 audit[2572]: NETFILTER_CFG table=filter:71 family=10 entries=1 op=nft_register_rule pid=2572 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 18:49:55.810000 audit[2572]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=748 a0=3 a1=ffffe096d760 a2=0 a3=ffff82b9f6c0 items=0 ppid=2462 pid=2572 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:55.810000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D6A Oct 2 18:49:55.823000 audit[2575]: NETFILTER_CFG table=filter:72 family=10 entries=1 op=nft_register_rule pid=2575 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 18:49:55.823000 audit[2575]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=748 a0=3 a1=ffffcc642160 a2=0 a3=ffffb187e6c0 items=0 ppid=2462 pid=2575 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:55.823000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D Oct 2 18:49:55.836000 audit[2578]: NETFILTER_CFG table=filter:73 family=10 entries=1 op=nft_register_rule pid=2578 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 18:49:55.836000 audit[2578]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=748 a0=3 a1=ffffd0bf3f20 a2=0 a3=ffff99ac86c0 items=0 ppid=2462 pid=2578 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:55.836000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C Oct 2 18:49:55.840000 audit[2579]: NETFILTER_CFG table=nat:74 family=10 entries=1 op=nft_register_chain pid=2579 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 18:49:55.840000 audit[2579]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=ffffcf53c6b0 a2=0 a3=ffff81cae6c0 items=0 ppid=2462 pid=2579 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:55.840000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D5345525649434553002D74006E6174 Oct 2 18:49:55.848000 audit[2581]: NETFILTER_CFG table=nat:75 family=10 entries=2 op=nft_register_chain pid=2581 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 18:49:55.848000 audit[2581]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=600 a0=3 a1=fffff519a240 a2=0 a3=ffff931576c0 items=0 ppid=2462 pid=2581 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:55.848000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D49004F5554505554002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D5345525649434553 Oct 2 18:49:55.859000 audit[2584]: NETFILTER_CFG table=nat:76 family=10 entries=2 op=nft_register_chain pid=2584 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 18:49:55.859000 audit[2584]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=608 a0=3 a1=ffffc0cb73b0 a2=0 a3=ffff911906c0 items=0 ppid=2462 pid=2584 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:55.859000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900505245524F5554494E47002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D5345525649434553 Oct 2 18:49:55.877000 audit[2588]: NETFILTER_CFG table=filter:77 family=10 entries=3 op=nft_register_rule pid=2588 subj=system_u:system_r:kernel_t:s0 comm="ip6tables-resto" Oct 2 18:49:55.877000 audit[2588]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=1916 a0=3 a1=ffffef60f580 a2=0 a3=ffffb89586c0 items=0 ppid=2462 pid=2588 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables-resto" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:55.877000 audit: PROCTITLE proctitle=6970367461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Oct 2 18:49:55.878000 audit[2588]: NETFILTER_CFG table=nat:78 family=10 entries=10 op=nft_register_chain pid=2588 subj=system_u:system_r:kernel_t:s0 comm="ip6tables-resto" Oct 2 18:49:55.878000 audit[2588]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=1968 a0=3 a1=ffffef60f580 a2=0 a3=ffffb89586c0 items=0 ppid=2462 pid=2588 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables-resto" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:49:55.878000 audit: PROCTITLE proctitle=6970367461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Oct 2 18:49:55.967635 kubelet[2194]: E1002 18:49:55.967545 2194 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:49:56.349738 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2853805853.mount: Deactivated successfully. Oct 2 18:49:56.968818 kubelet[2194]: E1002 18:49:56.968735 2194 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:49:57.220970 sshd[2273]: Failed password for root from 118.33.118.122 port 60400 ssh2 Oct 2 18:49:57.628050 kernel: kauditd_printk_skb: 327 callbacks suppressed Oct 2 18:49:57.628204 kernel: audit: type=1100 audit(1696272597.616:739): pid=2273 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=118.33.118.122 addr=118.33.118.122 terminal=ssh res=failed' Oct 2 18:49:57.616000 audit[2273]: USER_AUTH pid=2273 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=118.33.118.122 addr=118.33.118.122 terminal=ssh res=failed' Oct 2 18:49:57.970336 kubelet[2194]: E1002 18:49:57.969915 2194 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:49:58.971588 kubelet[2194]: E1002 18:49:58.971539 2194 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:49:59.762689 sshd[2273]: Failed password for root from 118.33.118.122 port 60400 ssh2 Oct 2 18:49:59.884734 env[1723]: time="2023-10-02T18:49:59.884641975Z" level=info msg="ImageCreate event &ImageCreate{Name:ghcr.io/flatcar/calico/cni:v3.25.0,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 18:49:59.889029 env[1723]: time="2023-10-02T18:49:59.888945193Z" level=info msg="ImageCreate event &ImageCreate{Name:sha256:0bb8d6f033a0548573ff857c26574d89a8ad4b691aa88a32eddf0c7db06599ef,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 18:49:59.891698 env[1723]: time="2023-10-02T18:49:59.891623881Z" level=info msg="ImageUpdate event &ImageUpdate{Name:ghcr.io/flatcar/calico/cni:v3.25.0,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 18:49:59.895915 env[1723]: time="2023-10-02T18:49:59.895825121Z" level=info msg="ImageCreate event &ImageCreate{Name:ghcr.io/flatcar/calico/cni@sha256:34bf454be8cd5b9a35ab29c2479ff68a26497c2c87eb606e4bfe57c7fbeeff35,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 18:49:59.900041 env[1723]: time="2023-10-02T18:49:59.897818602Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/cni:v3.25.0\" returns image reference \"sha256:0bb8d6f033a0548573ff857c26574d89a8ad4b691aa88a32eddf0c7db06599ef\"" Oct 2 18:49:59.904073 env[1723]: time="2023-10-02T18:49:59.903974934Z" level=info msg="CreateContainer within sandbox \"b7cd3e697e6c965b8364d84f67cae7bd34398ad6b758f99f6d76fde599e779aa\" for container &ContainerMetadata{Name:install-cni,Attempt:0,}" Oct 2 18:49:59.925082 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount464542236.mount: Deactivated successfully. Oct 2 18:49:59.934269 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount3256334693.mount: Deactivated successfully. Oct 2 18:49:59.943387 env[1723]: time="2023-10-02T18:49:59.943282569Z" level=info msg="CreateContainer within sandbox \"b7cd3e697e6c965b8364d84f67cae7bd34398ad6b758f99f6d76fde599e779aa\" for &ContainerMetadata{Name:install-cni,Attempt:0,} returns container id \"aafa198ff05b332c845c031228d0bfb10f097d2ffe1f5bbb291945960d78c687\"" Oct 2 18:49:59.944385 env[1723]: time="2023-10-02T18:49:59.944329969Z" level=info msg="StartContainer for \"aafa198ff05b332c845c031228d0bfb10f097d2ffe1f5bbb291945960d78c687\"" Oct 2 18:49:59.973114 kubelet[2194]: E1002 18:49:59.972866 2194 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:49:59.997505 systemd[1]: Started cri-containerd-aafa198ff05b332c845c031228d0bfb10f097d2ffe1f5bbb291945960d78c687.scope. Oct 2 18:50:00.048000 audit[2597]: AVC avc: denied { perfmon } for pid=2597 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:00.048000 audit[2597]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=15 a0=0 a1=40001955a0 a2=3c a3=0 items=0 ppid=2306 pid=2597 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:00.069444 kernel: audit: type=1400 audit(1696272600.048:740): avc: denied { perfmon } for pid=2597 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:00.069621 kernel: audit: type=1300 audit(1696272600.048:740): arch=c00000b7 syscall=280 success=yes exit=15 a0=0 a1=40001955a0 a2=3c a3=0 items=0 ppid=2306 pid=2597 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:00.048000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6161666131393866663035623333326338343563303331323238643062 Oct 2 18:50:00.080805 kernel: audit: type=1327 audit(1696272600.048:740): proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6161666131393866663035623333326338343563303331323238643062 Oct 2 18:50:00.089688 kernel: audit: type=1400 audit(1696272600.048:741): avc: denied { bpf } for pid=2597 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:00.048000 audit[2597]: AVC avc: denied { bpf } for pid=2597 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:00.048000 audit[2597]: AVC avc: denied { bpf } for pid=2597 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:00.098012 kernel: audit: type=1400 audit(1696272600.048:741): avc: denied { bpf } for pid=2597 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:00.048000 audit[2597]: AVC avc: denied { bpf } for pid=2597 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:00.048000 audit[2597]: AVC avc: denied { perfmon } for pid=2597 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:00.114632 kernel: audit: type=1400 audit(1696272600.048:741): avc: denied { bpf } for pid=2597 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:00.114799 kernel: audit: type=1400 audit(1696272600.048:741): avc: denied { perfmon } for pid=2597 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:00.048000 audit[2597]: AVC avc: denied { perfmon } for pid=2597 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:00.123013 kernel: audit: type=1400 audit(1696272600.048:741): avc: denied { perfmon } for pid=2597 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:00.048000 audit[2597]: AVC avc: denied { perfmon } for pid=2597 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:00.132143 kernel: audit: type=1400 audit(1696272600.048:741): avc: denied { perfmon } for pid=2597 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:00.132296 env[1723]: time="2023-10-02T18:50:00.130227715Z" level=info msg="StartContainer for \"aafa198ff05b332c845c031228d0bfb10f097d2ffe1f5bbb291945960d78c687\" returns successfully" Oct 2 18:50:00.048000 audit[2597]: AVC avc: denied { perfmon } for pid=2597 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:00.048000 audit[2597]: AVC avc: denied { perfmon } for pid=2597 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:00.048000 audit[2597]: AVC avc: denied { bpf } for pid=2597 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:00.048000 audit[2597]: AVC avc: denied { bpf } for pid=2597 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:00.048000 audit: BPF prog-id=84 op=LOAD Oct 2 18:50:00.048000 audit[2597]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=15 a0=5 a1=40001958e0 a2=78 a3=0 items=0 ppid=2306 pid=2597 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:00.048000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6161666131393866663035623333326338343563303331323238643062 Oct 2 18:50:00.056000 audit[2597]: AVC avc: denied { bpf } for pid=2597 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:00.056000 audit[2597]: AVC avc: denied { bpf } for pid=2597 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:00.056000 audit[2597]: AVC avc: denied { perfmon } for pid=2597 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:00.056000 audit[2597]: AVC avc: denied { perfmon } for pid=2597 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:00.056000 audit[2597]: AVC avc: denied { perfmon } for pid=2597 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:00.056000 audit[2597]: AVC avc: denied { perfmon } for pid=2597 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:00.056000 audit[2597]: AVC avc: denied { perfmon } for pid=2597 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:00.056000 audit[2597]: AVC avc: denied { bpf } for pid=2597 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:00.056000 audit[2597]: AVC avc: denied { bpf } for pid=2597 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:00.056000 audit: BPF prog-id=85 op=LOAD Oct 2 18:50:00.056000 audit[2597]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=17 a0=5 a1=4000195670 a2=78 a3=0 items=0 ppid=2306 pid=2597 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:00.056000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6161666131393866663035623333326338343563303331323238643062 Oct 2 18:50:00.056000 audit: BPF prog-id=85 op=UNLOAD Oct 2 18:50:00.056000 audit: BPF prog-id=84 op=UNLOAD Oct 2 18:50:00.056000 audit[2597]: AVC avc: denied { bpf } for pid=2597 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:00.056000 audit[2597]: AVC avc: denied { bpf } for pid=2597 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:00.056000 audit[2597]: AVC avc: denied { bpf } for pid=2597 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:00.056000 audit[2597]: AVC avc: denied { perfmon } for pid=2597 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:00.056000 audit[2597]: AVC avc: denied { perfmon } for pid=2597 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:00.056000 audit[2597]: AVC avc: denied { perfmon } for pid=2597 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:00.056000 audit[2597]: AVC avc: denied { perfmon } for pid=2597 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:00.056000 audit[2597]: AVC avc: denied { perfmon } for pid=2597 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:00.056000 audit[2597]: AVC avc: denied { bpf } for pid=2597 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:00.056000 audit[2597]: AVC avc: denied { bpf } for pid=2597 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:00.056000 audit: BPF prog-id=86 op=LOAD Oct 2 18:50:00.056000 audit[2597]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=15 a0=5 a1=4000195b40 a2=78 a3=0 items=0 ppid=2306 pid=2597 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:00.056000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6161666131393866663035623333326338343563303331323238643062 Oct 2 18:50:00.973984 kubelet[2194]: E1002 18:50:00.973915 2194 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:50:01.375337 env[1723]: time="2023-10-02T18:50:01.375217543Z" level=error msg="failed to reload cni configuration after receiving fs change event(\"/etc/cni/net.d/calico-kubeconfig\": WRITE)" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Oct 2 18:50:01.381739 systemd[1]: cri-containerd-aafa198ff05b332c845c031228d0bfb10f097d2ffe1f5bbb291945960d78c687.scope: Deactivated successfully. Oct 2 18:50:01.385000 audit: BPF prog-id=86 op=UNLOAD Oct 2 18:50:01.390611 update_engine[1716]: I1002 18:50:01.390540 1716 update_attempter.cc:505] Updating boot flags... Oct 2 18:50:01.446998 kubelet[2194]: I1002 18:50:01.446943 2194 kubelet_node_status.go:493] "Fast updating node status as it just became ready" Oct 2 18:50:01.467221 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-aafa198ff05b332c845c031228d0bfb10f097d2ffe1f5bbb291945960d78c687-rootfs.mount: Deactivated successfully. Oct 2 18:50:01.497499 kubelet[2194]: I1002 18:50:01.496698 2194 topology_manager.go:210] "Topology Admit Handler" Oct 2 18:50:01.545515 systemd[1]: Created slice kubepods-besteffort-pod62a27eaa_9294_4025_88b1_35a146c74e14.slice. Oct 2 18:50:01.646599 kubelet[2194]: I1002 18:50:01.645966 2194 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"registration-dir\" (UniqueName: \"kubernetes.io/host-path/62a27eaa-9294-4025-88b1-35a146c74e14-registration-dir\") pod \"csi-node-driver-27jdk\" (UID: \"62a27eaa-9294-4025-88b1-35a146c74e14\") " pod="calico-system/csi-node-driver-27jdk" Oct 2 18:50:01.646599 kubelet[2194]: I1002 18:50:01.646041 2194 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"etccalico\" (UniqueName: \"kubernetes.io/host-path/62a27eaa-9294-4025-88b1-35a146c74e14-etccalico\") pod \"csi-node-driver-27jdk\" (UID: \"62a27eaa-9294-4025-88b1-35a146c74e14\") " pod="calico-system/csi-node-driver-27jdk" Oct 2 18:50:01.646599 kubelet[2194]: I1002 18:50:01.646116 2194 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"varrun\" (UniqueName: \"kubernetes.io/host-path/62a27eaa-9294-4025-88b1-35a146c74e14-varrun\") pod \"csi-node-driver-27jdk\" (UID: \"62a27eaa-9294-4025-88b1-35a146c74e14\") " pod="calico-system/csi-node-driver-27jdk" Oct 2 18:50:01.646599 kubelet[2194]: I1002 18:50:01.646162 2194 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-7nr7h\" (UniqueName: \"kubernetes.io/projected/62a27eaa-9294-4025-88b1-35a146c74e14-kube-api-access-7nr7h\") pod \"csi-node-driver-27jdk\" (UID: \"62a27eaa-9294-4025-88b1-35a146c74e14\") " pod="calico-system/csi-node-driver-27jdk" Oct 2 18:50:01.646599 kubelet[2194]: I1002 18:50:01.646210 2194 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kubelet-dir\" (UniqueName: \"kubernetes.io/host-path/62a27eaa-9294-4025-88b1-35a146c74e14-kubelet-dir\") pod \"csi-node-driver-27jdk\" (UID: \"62a27eaa-9294-4025-88b1-35a146c74e14\") " pod="calico-system/csi-node-driver-27jdk" Oct 2 18:50:01.647196 kubelet[2194]: I1002 18:50:01.646255 2194 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"socket-dir\" (UniqueName: \"kubernetes.io/host-path/62a27eaa-9294-4025-88b1-35a146c74e14-socket-dir\") pod \"csi-node-driver-27jdk\" (UID: \"62a27eaa-9294-4025-88b1-35a146c74e14\") " pod="calico-system/csi-node-driver-27jdk" Oct 2 18:50:01.872699 env[1723]: time="2023-10-02T18:50:01.872520759Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:csi-node-driver-27jdk,Uid:62a27eaa-9294-4025-88b1-35a146c74e14,Namespace:calico-system,Attempt:0,}" Oct 2 18:50:01.975292 kubelet[2194]: E1002 18:50:01.974781 2194 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:50:02.027000 audit[2273]: USER_AUTH pid=2273 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:authentication grantors=? acct="root" exe="/usr/sbin/sshd" hostname=118.33.118.122 addr=118.33.118.122 terminal=ssh res=failed' Oct 2 18:50:02.718823 env[1723]: time="2023-10-02T18:50:02.718750680Z" level=info msg="shim disconnected" id=aafa198ff05b332c845c031228d0bfb10f097d2ffe1f5bbb291945960d78c687 Oct 2 18:50:02.719436 env[1723]: time="2023-10-02T18:50:02.718823270Z" level=warning msg="cleaning up after shim disconnected" id=aafa198ff05b332c845c031228d0bfb10f097d2ffe1f5bbb291945960d78c687 namespace=k8s.io Oct 2 18:50:02.719436 env[1723]: time="2023-10-02T18:50:02.718846203Z" level=info msg="cleaning up dead shim" Oct 2 18:50:02.741988 env[1723]: time="2023-10-02T18:50:02.741820179Z" level=error msg="Failed to destroy network for sandbox \"6e9e6b47f6bd6065f4a760d39b274e0726546e98c722b06ba6c9e7ea16a8ae0a\"" error="plugin type=\"calico\" failed (delete): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" Oct 2 18:50:02.744372 systemd[1]: run-containerd-io.containerd.grpc.v1.cri-sandboxes-6e9e6b47f6bd6065f4a760d39b274e0726546e98c722b06ba6c9e7ea16a8ae0a-shm.mount: Deactivated successfully. Oct 2 18:50:02.748910 env[1723]: time="2023-10-02T18:50:02.748818385Z" level=error msg="encountered an error cleaning up failed sandbox \"6e9e6b47f6bd6065f4a760d39b274e0726546e98c722b06ba6c9e7ea16a8ae0a\", marking sandbox state as SANDBOX_UNKNOWN" error="plugin type=\"calico\" failed (delete): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" Oct 2 18:50:02.749116 env[1723]: time="2023-10-02T18:50:02.748931319Z" level=error msg="RunPodSandbox for &PodSandboxMetadata{Name:csi-node-driver-27jdk,Uid:62a27eaa-9294-4025-88b1-35a146c74e14,Namespace:calico-system,Attempt:0,} failed, error" error="failed to setup network for sandbox \"6e9e6b47f6bd6065f4a760d39b274e0726546e98c722b06ba6c9e7ea16a8ae0a\": plugin type=\"calico\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" Oct 2 18:50:02.750222 kubelet[2194]: E1002 18:50:02.749519 2194 remote_runtime.go:176] "RunPodSandbox from runtime service failed" err="rpc error: code = Unknown desc = failed to setup network for sandbox \"6e9e6b47f6bd6065f4a760d39b274e0726546e98c722b06ba6c9e7ea16a8ae0a\": plugin type=\"calico\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" Oct 2 18:50:02.750222 kubelet[2194]: E1002 18:50:02.749634 2194 kuberuntime_sandbox.go:72] "Failed to create sandbox for pod" err="rpc error: code = Unknown desc = failed to setup network for sandbox \"6e9e6b47f6bd6065f4a760d39b274e0726546e98c722b06ba6c9e7ea16a8ae0a\": plugin type=\"calico\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" pod="calico-system/csi-node-driver-27jdk" Oct 2 18:50:02.750222 kubelet[2194]: E1002 18:50:02.749699 2194 kuberuntime_manager.go:782] "CreatePodSandbox for pod failed" err="rpc error: code = Unknown desc = failed to setup network for sandbox \"6e9e6b47f6bd6065f4a760d39b274e0726546e98c722b06ba6c9e7ea16a8ae0a\": plugin type=\"calico\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" pod="calico-system/csi-node-driver-27jdk" Oct 2 18:50:02.750620 kubelet[2194]: E1002 18:50:02.749816 2194 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"CreatePodSandbox\" for \"csi-node-driver-27jdk_calico-system(62a27eaa-9294-4025-88b1-35a146c74e14)\" with CreatePodSandboxError: \"Failed to create sandbox for pod \\\"csi-node-driver-27jdk_calico-system(62a27eaa-9294-4025-88b1-35a146c74e14)\\\": rpc error: code = Unknown desc = failed to setup network for sandbox \\\"6e9e6b47f6bd6065f4a760d39b274e0726546e98c722b06ba6c9e7ea16a8ae0a\\\": plugin type=\\\"calico\\\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/\"" pod="calico-system/csi-node-driver-27jdk" podUID=62a27eaa-9294-4025-88b1-35a146c74e14 Oct 2 18:50:02.757835 env[1723]: time="2023-10-02T18:50:02.757771301Z" level=warning msg="cleanup warnings time=\"2023-10-02T18:50:02Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=2857 runtime=io.containerd.runc.v2\n" Oct 2 18:50:02.976604 kubelet[2194]: E1002 18:50:02.975597 2194 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:50:03.544290 env[1723]: time="2023-10-02T18:50:03.544236001Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/node:v3.25.0\"" Oct 2 18:50:03.545817 kubelet[2194]: I1002 18:50:03.545737 2194 pod_container_deletor.go:80] "Container not found in pod's containers" containerID="6e9e6b47f6bd6065f4a760d39b274e0726546e98c722b06ba6c9e7ea16a8ae0a" Oct 2 18:50:03.549377 env[1723]: time="2023-10-02T18:50:03.549325174Z" level=info msg="StopPodSandbox for \"6e9e6b47f6bd6065f4a760d39b274e0726546e98c722b06ba6c9e7ea16a8ae0a\"" Oct 2 18:50:03.627909 env[1723]: time="2023-10-02T18:50:03.627836526Z" level=error msg="StopPodSandbox for \"6e9e6b47f6bd6065f4a760d39b274e0726546e98c722b06ba6c9e7ea16a8ae0a\" failed" error="failed to destroy network for sandbox \"6e9e6b47f6bd6065f4a760d39b274e0726546e98c722b06ba6c9e7ea16a8ae0a\": plugin type=\"calico\" failed (delete): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" Oct 2 18:50:03.628551 kubelet[2194]: E1002 18:50:03.628382 2194 remote_runtime.go:205] "StopPodSandbox from runtime service failed" err="rpc error: code = Unknown desc = failed to destroy network for sandbox \"6e9e6b47f6bd6065f4a760d39b274e0726546e98c722b06ba6c9e7ea16a8ae0a\": plugin type=\"calico\" failed (delete): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" podSandboxID="6e9e6b47f6bd6065f4a760d39b274e0726546e98c722b06ba6c9e7ea16a8ae0a" Oct 2 18:50:03.628551 kubelet[2194]: E1002 18:50:03.628493 2194 kuberuntime_manager.go:965] "Failed to stop sandbox" podSandboxID={Type:containerd ID:6e9e6b47f6bd6065f4a760d39b274e0726546e98c722b06ba6c9e7ea16a8ae0a} Oct 2 18:50:03.628880 kubelet[2194]: E1002 18:50:03.628784 2194 kuberuntime_manager.go:705] "killPodWithSyncResult failed" err="failed to \"KillPodSandbox\" for \"62a27eaa-9294-4025-88b1-35a146c74e14\" with KillPodSandboxError: \"rpc error: code = Unknown desc = failed to destroy network for sandbox \\\"6e9e6b47f6bd6065f4a760d39b274e0726546e98c722b06ba6c9e7ea16a8ae0a\\\": plugin type=\\\"calico\\\" failed (delete): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/\"" Oct 2 18:50:03.628880 kubelet[2194]: E1002 18:50:03.628846 2194 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"KillPodSandbox\" for \"62a27eaa-9294-4025-88b1-35a146c74e14\" with KillPodSandboxError: \"rpc error: code = Unknown desc = failed to destroy network for sandbox \\\"6e9e6b47f6bd6065f4a760d39b274e0726546e98c722b06ba6c9e7ea16a8ae0a\\\": plugin type=\\\"calico\\\" failed (delete): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/\"" pod="calico-system/csi-node-driver-27jdk" podUID=62a27eaa-9294-4025-88b1-35a146c74e14 Oct 2 18:50:03.976705 kubelet[2194]: E1002 18:50:03.976642 2194 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:50:04.194586 sshd[2273]: Failed password for root from 118.33.118.122 port 60400 ssh2 Oct 2 18:50:04.977523 kubelet[2194]: E1002 18:50:04.977390 2194 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:50:05.978268 kubelet[2194]: E1002 18:50:05.978208 2194 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:50:06.318585 sshd[2273]: maximum authentication attempts exceeded for root from 118.33.118.122 port 60400 ssh2 [preauth] Oct 2 18:50:06.318585 sshd[2273]: Disconnecting authenticating user root 118.33.118.122 port 60400: Too many authentication failures [preauth] Oct 2 18:50:06.319560 sshd[2273]: PAM 5 more authentication failures; logname= uid=0 euid=0 tty=ssh ruser= rhost=118.33.118.122 user=root Oct 2 18:50:06.319583 sshd[2273]: PAM service(sshd) ignoring max retries; 6 > 3 Oct 2 18:50:06.321430 systemd[1]: sshd@8-172.31.29.25:22-118.33.118.122:60400.service: Deactivated successfully. Oct 2 18:50:06.333571 kernel: kauditd_printk_skb: 36 callbacks suppressed Oct 2 18:50:06.333650 kernel: audit: type=1131 audit(1696272606.321:748): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-172.31.29.25:22-118.33.118.122:60400 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:06.321000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-172.31.29.25:22-118.33.118.122:60400 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:06.978678 kubelet[2194]: E1002 18:50:06.978634 2194 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:50:07.979811 kubelet[2194]: E1002 18:50:07.979743 2194 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:50:08.980184 kubelet[2194]: E1002 18:50:08.980124 2194 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:50:09.981330 kubelet[2194]: E1002 18:50:09.981268 2194 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:50:10.280364 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount4038478115.mount: Deactivated successfully. Oct 2 18:50:10.386976 env[1723]: time="2023-10-02T18:50:10.386895442Z" level=info msg="ImageCreate event &ImageCreate{Name:ghcr.io/flatcar/calico/node:v3.25.0,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 18:50:10.389664 env[1723]: time="2023-10-02T18:50:10.389600242Z" level=info msg="ImageCreate event &ImageCreate{Name:sha256:8a2dff14388de51338e7468b834f0b37232379ce3cd97ac3c4a07b110a41ad00,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 18:50:10.392268 env[1723]: time="2023-10-02T18:50:10.392201348Z" level=info msg="ImageUpdate event &ImageUpdate{Name:ghcr.io/flatcar/calico/node:v3.25.0,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 18:50:10.395514 env[1723]: time="2023-10-02T18:50:10.395430242Z" level=info msg="ImageCreate event &ImageCreate{Name:ghcr.io/flatcar/calico/node@sha256:e898f4b7b55c908c88dad008ae939024e71ed93c5effbb10cca891b658b2f001,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 18:50:10.396665 env[1723]: time="2023-10-02T18:50:10.396616950Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/node:v3.25.0\" returns image reference \"sha256:8a2dff14388de51338e7468b834f0b37232379ce3cd97ac3c4a07b110a41ad00\"" Oct 2 18:50:10.404164 env[1723]: time="2023-10-02T18:50:10.404065027Z" level=info msg="CreateContainer within sandbox \"b7cd3e697e6c965b8364d84f67cae7bd34398ad6b758f99f6d76fde599e779aa\" for container &ContainerMetadata{Name:calico-node,Attempt:0,}" Oct 2 18:50:10.433939 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2104887739.mount: Deactivated successfully. Oct 2 18:50:10.442838 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount1106873372.mount: Deactivated successfully. Oct 2 18:50:10.450392 env[1723]: time="2023-10-02T18:50:10.450324373Z" level=info msg="CreateContainer within sandbox \"b7cd3e697e6c965b8364d84f67cae7bd34398ad6b758f99f6d76fde599e779aa\" for &ContainerMetadata{Name:calico-node,Attempt:0,} returns container id \"1082e32ce89383997e94ce9b939ec63332d5fb7b9c773fd236616e0665d7cae2\"" Oct 2 18:50:10.451843 env[1723]: time="2023-10-02T18:50:10.451750976Z" level=info msg="StartContainer for \"1082e32ce89383997e94ce9b939ec63332d5fb7b9c773fd236616e0665d7cae2\"" Oct 2 18:50:10.496262 systemd[1]: Started cri-containerd-1082e32ce89383997e94ce9b939ec63332d5fb7b9c773fd236616e0665d7cae2.scope. Oct 2 18:50:10.550000 audit[2898]: AVC avc: denied { perfmon } for pid=2898 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:10.550000 audit[2898]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=15 a0=0 a1=40001955a0 a2=3c a3=0 items=0 ppid=2306 pid=2898 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:10.572459 kernel: audit: type=1400 audit(1696272610.550:749): avc: denied { perfmon } for pid=2898 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:10.572597 kernel: audit: type=1300 audit(1696272610.550:749): arch=c00000b7 syscall=280 success=yes exit=15 a0=0 a1=40001955a0 a2=3c a3=0 items=0 ppid=2306 pid=2898 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:10.550000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3130383265333263653839333833393937653934636539623933396563 Oct 2 18:50:10.583652 kernel: audit: type=1327 audit(1696272610.550:749): proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3130383265333263653839333833393937653934636539623933396563 Oct 2 18:50:10.550000 audit[2898]: AVC avc: denied { bpf } for pid=2898 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:10.590552 kernel: audit: type=1400 audit(1696272610.550:750): avc: denied { bpf } for pid=2898 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:10.550000 audit[2898]: AVC avc: denied { bpf } for pid=2898 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:10.599570 kernel: audit: type=1400 audit(1696272610.550:750): avc: denied { bpf } for pid=2898 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:10.550000 audit[2898]: AVC avc: denied { bpf } for pid=2898 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:10.607510 kernel: audit: type=1400 audit(1696272610.550:750): avc: denied { bpf } for pid=2898 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:10.550000 audit[2898]: AVC avc: denied { perfmon } for pid=2898 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:10.615528 kernel: audit: type=1400 audit(1696272610.550:750): avc: denied { perfmon } for pid=2898 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:10.615680 kernel: audit: type=1400 audit(1696272610.550:750): avc: denied { perfmon } for pid=2898 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:10.550000 audit[2898]: AVC avc: denied { perfmon } for pid=2898 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:10.550000 audit[2898]: AVC avc: denied { perfmon } for pid=2898 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:10.631097 kernel: audit: type=1400 audit(1696272610.550:750): avc: denied { perfmon } for pid=2898 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:10.550000 audit[2898]: AVC avc: denied { perfmon } for pid=2898 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:10.550000 audit[2898]: AVC avc: denied { perfmon } for pid=2898 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:10.550000 audit[2898]: AVC avc: denied { bpf } for pid=2898 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:10.550000 audit[2898]: AVC avc: denied { bpf } for pid=2898 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:10.550000 audit: BPF prog-id=87 op=LOAD Oct 2 18:50:10.550000 audit[2898]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=15 a0=5 a1=40001958e0 a2=78 a3=0 items=0 ppid=2306 pid=2898 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:10.550000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3130383265333263653839333833393937653934636539623933396563 Oct 2 18:50:10.558000 audit[2898]: AVC avc: denied { bpf } for pid=2898 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:10.558000 audit[2898]: AVC avc: denied { bpf } for pid=2898 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:10.558000 audit[2898]: AVC avc: denied { perfmon } for pid=2898 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:10.558000 audit[2898]: AVC avc: denied { perfmon } for pid=2898 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:10.558000 audit[2898]: AVC avc: denied { perfmon } for pid=2898 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:10.558000 audit[2898]: AVC avc: denied { perfmon } for pid=2898 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:10.558000 audit[2898]: AVC avc: denied { perfmon } for pid=2898 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:10.558000 audit[2898]: AVC avc: denied { bpf } for pid=2898 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:10.558000 audit[2898]: AVC avc: denied { bpf } for pid=2898 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:10.558000 audit: BPF prog-id=88 op=LOAD Oct 2 18:50:10.558000 audit[2898]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=17 a0=5 a1=4000195670 a2=78 a3=0 items=0 ppid=2306 pid=2898 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:10.558000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3130383265333263653839333833393937653934636539623933396563 Oct 2 18:50:10.558000 audit: BPF prog-id=88 op=UNLOAD Oct 2 18:50:10.558000 audit: BPF prog-id=87 op=UNLOAD Oct 2 18:50:10.558000 audit[2898]: AVC avc: denied { bpf } for pid=2898 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:10.558000 audit[2898]: AVC avc: denied { bpf } for pid=2898 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:10.558000 audit[2898]: AVC avc: denied { bpf } for pid=2898 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:10.558000 audit[2898]: AVC avc: denied { perfmon } for pid=2898 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:10.558000 audit[2898]: AVC avc: denied { perfmon } for pid=2898 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:10.558000 audit[2898]: AVC avc: denied { perfmon } for pid=2898 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:10.558000 audit[2898]: AVC avc: denied { perfmon } for pid=2898 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:10.558000 audit[2898]: AVC avc: denied { perfmon } for pid=2898 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:10.558000 audit[2898]: AVC avc: denied { bpf } for pid=2898 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:10.558000 audit[2898]: AVC avc: denied { bpf } for pid=2898 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:10.558000 audit: BPF prog-id=89 op=LOAD Oct 2 18:50:10.558000 audit[2898]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=15 a0=5 a1=4000195b40 a2=78 a3=0 items=0 ppid=2306 pid=2898 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:10.558000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3130383265333263653839333833393937653934636539623933396563 Oct 2 18:50:10.639833 env[1723]: time="2023-10-02T18:50:10.639768312Z" level=info msg="StartContainer for \"1082e32ce89383997e94ce9b939ec63332d5fb7b9c773fd236616e0665d7cae2\" returns successfully" Oct 2 18:50:10.780395 kernel: wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. Oct 2 18:50:10.780679 kernel: wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. Oct 2 18:50:10.852517 kubelet[2194]: I1002 18:50:10.851620 2194 topology_manager.go:210] "Topology Admit Handler" Oct 2 18:50:10.862776 systemd[1]: Created slice kubepods-besteffort-pod6ecbc015_0482_428c_ae55_25debf86cfe3.slice. Oct 2 18:50:10.981791 kubelet[2194]: E1002 18:50:10.981680 2194 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:50:11.011208 kubelet[2194]: I1002 18:50:11.011068 2194 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-rstcw\" (UniqueName: \"kubernetes.io/projected/6ecbc015-0482-428c-ae55-25debf86cfe3-kube-api-access-rstcw\") pod \"nginx-deployment-8ffc5cf85-bm5pg\" (UID: \"6ecbc015-0482-428c-ae55-25debf86cfe3\") " pod="default/nginx-deployment-8ffc5cf85-bm5pg" Oct 2 18:50:11.170340 env[1723]: time="2023-10-02T18:50:11.169638142Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:nginx-deployment-8ffc5cf85-bm5pg,Uid:6ecbc015-0482-428c-ae55-25debf86cfe3,Namespace:default,Attempt:0,}" Oct 2 18:50:11.529227 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready Oct 2 18:50:11.529384 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): calibff7a5d520e: link becomes ready Oct 2 18:50:11.538288 (udev-worker)[2932]: Network interface NamePolicy= disabled on kernel command line. Oct 2 18:50:11.541196 systemd-networkd[1535]: calibff7a5d520e: Link UP Oct 2 18:50:11.541209 systemd-networkd[1535]: calibff7a5d520e: Gained carrier Oct 2 18:50:11.554342 env[1723]: 2023-10-02 18:50:11.262 [INFO][2945] utils.go 108: File /var/lib/calico/mtu does not exist Oct 2 18:50:11.554342 env[1723]: 2023-10-02 18:50:11.309 [INFO][2945] plugin.go 327: Calico CNI found existing endpoint: &{{WorkloadEndpoint projectcalico.org/v3} {172.31.29.25-k8s-nginx--deployment--8ffc5cf85--bm5pg-eth0 nginx-deployment-8ffc5cf85- default 6ecbc015-0482-428c-ae55-25debf86cfe3 1015 0 2023-10-02 18:50:10 +0000 UTC map[app:nginx pod-template-hash:8ffc5cf85 projectcalico.org/namespace:default projectcalico.org/orchestrator:k8s projectcalico.org/serviceaccount:default] map[] [] [] []} {k8s 172.31.29.25 nginx-deployment-8ffc5cf85-bm5pg eth0 default [] [] [kns.default ksa.default.default] calibff7a5d520e [] []}} ContainerID="03bada5d118b469839d6471705779c8bebb25b965755d14a068d82a854201341" Namespace="default" Pod="nginx-deployment-8ffc5cf85-bm5pg" WorkloadEndpoint="172.31.29.25-k8s-nginx--deployment--8ffc5cf85--bm5pg-" Oct 2 18:50:11.554342 env[1723]: 2023-10-02 18:50:11.309 [INFO][2945] k8s.go 74: Extracted identifiers for CmdAddK8s ContainerID="03bada5d118b469839d6471705779c8bebb25b965755d14a068d82a854201341" Namespace="default" Pod="nginx-deployment-8ffc5cf85-bm5pg" WorkloadEndpoint="172.31.29.25-k8s-nginx--deployment--8ffc5cf85--bm5pg-eth0" Oct 2 18:50:11.554342 env[1723]: 2023-10-02 18:50:11.398 [INFO][2960] ipam_plugin.go 229: Calico CNI IPAM request count IPv4=1 IPv6=0 ContainerID="03bada5d118b469839d6471705779c8bebb25b965755d14a068d82a854201341" HandleID="k8s-pod-network.03bada5d118b469839d6471705779c8bebb25b965755d14a068d82a854201341" Workload="172.31.29.25-k8s-nginx--deployment--8ffc5cf85--bm5pg-eth0" Oct 2 18:50:11.554342 env[1723]: 2023-10-02 18:50:11.452 [INFO][2960] ipam_plugin.go 269: Auto assigning IP ContainerID="03bada5d118b469839d6471705779c8bebb25b965755d14a068d82a854201341" HandleID="k8s-pod-network.03bada5d118b469839d6471705779c8bebb25b965755d14a068d82a854201341" Workload="172.31.29.25-k8s-nginx--deployment--8ffc5cf85--bm5pg-eth0" assignArgs=ipam.AutoAssignArgs{Num4:1, Num6:0, HandleID:(*string)(0x400004d860), Attrs:map[string]string{"namespace":"default", "node":"172.31.29.25", "pod":"nginx-deployment-8ffc5cf85-bm5pg", "timestamp":"2023-10-02 18:50:11.398713228 +0000 UTC"}, Hostname:"172.31.29.25", IPv4Pools:[]net.IPNet{}, IPv6Pools:[]net.IPNet{}, MaxBlocksPerHost:0, HostReservedAttrIPv4s:(*ipam.HostReservedAttr)(nil), HostReservedAttrIPv6s:(*ipam.HostReservedAttr)(nil), IntendedUse:"Workload"} Oct 2 18:50:11.554342 env[1723]: time="2023-10-02T18:50:11Z" level=info msg="About to acquire host-wide IPAM lock." source="ipam_plugin.go:357" Oct 2 18:50:11.554342 env[1723]: time="2023-10-02T18:50:11Z" level=info msg="Acquired host-wide IPAM lock." source="ipam_plugin.go:372" Oct 2 18:50:11.554342 env[1723]: 2023-10-02 18:50:11.453 [INFO][2960] ipam.go 107: Auto-assign 1 ipv4, 0 ipv6 addrs for host '172.31.29.25' Oct 2 18:50:11.554342 env[1723]: 2023-10-02 18:50:11.457 [INFO][2960] ipam.go 660: Looking up existing affinities for host handle="k8s-pod-network.03bada5d118b469839d6471705779c8bebb25b965755d14a068d82a854201341" host="172.31.29.25" Oct 2 18:50:11.554342 env[1723]: 2023-10-02 18:50:11.466 [INFO][2960] ipam.go 372: Looking up existing affinities for host host="172.31.29.25" Oct 2 18:50:11.554342 env[1723]: 2023-10-02 18:50:11.479 [INFO][2960] ipam.go 489: Trying affinity for 192.168.41.128/26 host="172.31.29.25" Oct 2 18:50:11.554342 env[1723]: 2023-10-02 18:50:11.483 [INFO][2960] ipam.go 155: Attempting to load block cidr=192.168.41.128/26 host="172.31.29.25" Oct 2 18:50:11.554342 env[1723]: 2023-10-02 18:50:11.492 [INFO][2960] ipam.go 232: Affinity is confirmed and block has been loaded cidr=192.168.41.128/26 host="172.31.29.25" Oct 2 18:50:11.554342 env[1723]: 2023-10-02 18:50:11.492 [INFO][2960] ipam.go 1180: Attempting to assign 1 addresses from block block=192.168.41.128/26 handle="k8s-pod-network.03bada5d118b469839d6471705779c8bebb25b965755d14a068d82a854201341" host="172.31.29.25" Oct 2 18:50:11.554342 env[1723]: 2023-10-02 18:50:11.495 [INFO][2960] ipam.go 1682: Creating new handle: k8s-pod-network.03bada5d118b469839d6471705779c8bebb25b965755d14a068d82a854201341 Oct 2 18:50:11.554342 env[1723]: 2023-10-02 18:50:11.501 [INFO][2960] ipam.go 1203: Writing block in order to claim IPs block=192.168.41.128/26 handle="k8s-pod-network.03bada5d118b469839d6471705779c8bebb25b965755d14a068d82a854201341" host="172.31.29.25" Oct 2 18:50:11.554342 env[1723]: 2023-10-02 18:50:11.509 [INFO][2960] ipam.go 1216: Successfully claimed IPs: [192.168.41.129/26] block=192.168.41.128/26 handle="k8s-pod-network.03bada5d118b469839d6471705779c8bebb25b965755d14a068d82a854201341" host="172.31.29.25" Oct 2 18:50:11.554342 env[1723]: 2023-10-02 18:50:11.509 [INFO][2960] ipam.go 847: Auto-assigned 1 out of 1 IPv4s: [192.168.41.129/26] handle="k8s-pod-network.03bada5d118b469839d6471705779c8bebb25b965755d14a068d82a854201341" host="172.31.29.25" Oct 2 18:50:11.554342 env[1723]: time="2023-10-02T18:50:11Z" level=info msg="Released host-wide IPAM lock." source="ipam_plugin.go:378" Oct 2 18:50:11.554342 env[1723]: 2023-10-02 18:50:11.510 [INFO][2960] ipam_plugin.go 287: Calico CNI IPAM assigned addresses IPv4=[192.168.41.129/26] IPv6=[] ContainerID="03bada5d118b469839d6471705779c8bebb25b965755d14a068d82a854201341" HandleID="k8s-pod-network.03bada5d118b469839d6471705779c8bebb25b965755d14a068d82a854201341" Workload="172.31.29.25-k8s-nginx--deployment--8ffc5cf85--bm5pg-eth0" Oct 2 18:50:11.556068 env[1723]: 2023-10-02 18:50:11.512 [INFO][2945] k8s.go 383: Populated endpoint ContainerID="03bada5d118b469839d6471705779c8bebb25b965755d14a068d82a854201341" Namespace="default" Pod="nginx-deployment-8ffc5cf85-bm5pg" WorkloadEndpoint="172.31.29.25-k8s-nginx--deployment--8ffc5cf85--bm5pg-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"172.31.29.25-k8s-nginx--deployment--8ffc5cf85--bm5pg-eth0", GenerateName:"nginx-deployment-8ffc5cf85-", Namespace:"default", SelfLink:"", UID:"6ecbc015-0482-428c-ae55-25debf86cfe3", ResourceVersion:"1015", Generation:0, CreationTimestamp:time.Date(2023, time.October, 2, 18, 50, 10, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"app":"nginx", "pod-template-hash":"8ffc5cf85", "projectcalico.org/namespace":"default", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"default"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ZZZ_DeprecatedClusterName:"", ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"172.31.29.25", ContainerID:"", Pod:"nginx-deployment-8ffc5cf85-bm5pg", Endpoint:"eth0", ServiceAccountName:"default", IPNetworks:[]string{"192.168.41.129/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.default", "ksa.default.default"}, InterfaceName:"calibff7a5d520e", MAC:"", Ports:[]v3.WorkloadEndpointPort(nil), AllowSpoofedSourcePrefixes:[]string(nil)}} Oct 2 18:50:11.556068 env[1723]: 2023-10-02 18:50:11.513 [INFO][2945] k8s.go 384: Calico CNI using IPs: [192.168.41.129/32] ContainerID="03bada5d118b469839d6471705779c8bebb25b965755d14a068d82a854201341" Namespace="default" Pod="nginx-deployment-8ffc5cf85-bm5pg" WorkloadEndpoint="172.31.29.25-k8s-nginx--deployment--8ffc5cf85--bm5pg-eth0" Oct 2 18:50:11.556068 env[1723]: 2023-10-02 18:50:11.513 [INFO][2945] dataplane_linux.go 68: Setting the host side veth name to calibff7a5d520e ContainerID="03bada5d118b469839d6471705779c8bebb25b965755d14a068d82a854201341" Namespace="default" Pod="nginx-deployment-8ffc5cf85-bm5pg" WorkloadEndpoint="172.31.29.25-k8s-nginx--deployment--8ffc5cf85--bm5pg-eth0" Oct 2 18:50:11.556068 env[1723]: 2023-10-02 18:50:11.529 [INFO][2945] dataplane_linux.go 473: Disabling IPv4 forwarding ContainerID="03bada5d118b469839d6471705779c8bebb25b965755d14a068d82a854201341" Namespace="default" Pod="nginx-deployment-8ffc5cf85-bm5pg" WorkloadEndpoint="172.31.29.25-k8s-nginx--deployment--8ffc5cf85--bm5pg-eth0" Oct 2 18:50:11.556068 env[1723]: 2023-10-02 18:50:11.539 [INFO][2945] k8s.go 411: Added Mac, interface name, and active container ID to endpoint ContainerID="03bada5d118b469839d6471705779c8bebb25b965755d14a068d82a854201341" Namespace="default" Pod="nginx-deployment-8ffc5cf85-bm5pg" WorkloadEndpoint="172.31.29.25-k8s-nginx--deployment--8ffc5cf85--bm5pg-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"172.31.29.25-k8s-nginx--deployment--8ffc5cf85--bm5pg-eth0", GenerateName:"nginx-deployment-8ffc5cf85-", Namespace:"default", SelfLink:"", UID:"6ecbc015-0482-428c-ae55-25debf86cfe3", ResourceVersion:"1015", Generation:0, CreationTimestamp:time.Date(2023, time.October, 2, 18, 50, 10, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"app":"nginx", "pod-template-hash":"8ffc5cf85", "projectcalico.org/namespace":"default", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"default"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ZZZ_DeprecatedClusterName:"", ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"172.31.29.25", ContainerID:"03bada5d118b469839d6471705779c8bebb25b965755d14a068d82a854201341", Pod:"nginx-deployment-8ffc5cf85-bm5pg", Endpoint:"eth0", ServiceAccountName:"default", IPNetworks:[]string{"192.168.41.129/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.default", "ksa.default.default"}, InterfaceName:"calibff7a5d520e", MAC:"46:e4:72:cb:0a:a1", Ports:[]v3.WorkloadEndpointPort(nil), AllowSpoofedSourcePrefixes:[]string(nil)}} Oct 2 18:50:11.556068 env[1723]: 2023-10-02 18:50:11.551 [INFO][2945] k8s.go 489: Wrote updated endpoint to datastore ContainerID="03bada5d118b469839d6471705779c8bebb25b965755d14a068d82a854201341" Namespace="default" Pod="nginx-deployment-8ffc5cf85-bm5pg" WorkloadEndpoint="172.31.29.25-k8s-nginx--deployment--8ffc5cf85--bm5pg-eth0" Oct 2 18:50:11.598143 kubelet[2194]: I1002 18:50:11.598082 2194 pod_startup_latency_tracker.go:102] "Observed pod startup duration" pod="calico-system/calico-node-mw7sk" podStartSLOduration=-9.223372010256783e+09 pod.CreationTimestamp="2023-10-02 18:49:45 +0000 UTC" firstStartedPulling="2023-10-02 18:49:51.485904432 +0000 UTC m=+19.722959781" lastFinishedPulling="0001-01-01 00:00:00 +0000 UTC" observedRunningTime="2023-10-02 18:50:11.597885628 +0000 UTC m=+39.834941001" watchObservedRunningTime="2023-10-02 18:50:11.597993137 +0000 UTC m=+39.835048498" Oct 2 18:50:11.613177 env[1723]: time="2023-10-02T18:50:11.612919748Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Oct 2 18:50:11.613597 env[1723]: time="2023-10-02T18:50:11.613391450Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Oct 2 18:50:11.614019 env[1723]: time="2023-10-02T18:50:11.613766119Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Oct 2 18:50:11.615424 env[1723]: time="2023-10-02T18:50:11.615301754Z" level=info msg="starting signal loop" namespace=k8s.io path=/run/containerd/io.containerd.runtime.v2.task/k8s.io/03bada5d118b469839d6471705779c8bebb25b965755d14a068d82a854201341 pid=3001 runtime=io.containerd.runc.v2 Oct 2 18:50:11.635541 systemd[1]: run-containerd-runc-k8s.io-1082e32ce89383997e94ce9b939ec63332d5fb7b9c773fd236616e0665d7cae2-runc.F9cjro.mount: Deactivated successfully. Oct 2 18:50:11.672352 systemd[1]: Started cri-containerd-03bada5d118b469839d6471705779c8bebb25b965755d14a068d82a854201341.scope. Oct 2 18:50:11.758202 kernel: kauditd_printk_skb: 34 callbacks suppressed Oct 2 18:50:11.758363 kernel: audit: type=1400 audit(1696272611.747:755): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:11.747000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:11.747000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:11.747000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:11.788529 kernel: audit: type=1400 audit(1696272611.747:756): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:11.788690 kernel: audit: type=1400 audit(1696272611.747:757): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:11.747000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:11.800541 kernel: audit: type=1400 audit(1696272611.747:758): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:11.747000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:11.815394 kernel: audit: type=1400 audit(1696272611.747:759): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:11.747000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:11.830558 kernel: audit: type=1400 audit(1696272611.747:760): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:11.747000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:11.839193 kernel: audit: type=1400 audit(1696272611.747:761): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:11.747000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:11.847168 kernel: audit: type=1400 audit(1696272611.747:762): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:11.747000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:11.856259 kernel: audit: type=1400 audit(1696272611.747:763): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:11.856777 env[1723]: time="2023-10-02T18:50:11.856718428Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:nginx-deployment-8ffc5cf85-bm5pg,Uid:6ecbc015-0482-428c-ae55-25debf86cfe3,Namespace:default,Attempt:0,} returns sandbox id \"03bada5d118b469839d6471705779c8bebb25b965755d14a068d82a854201341\"" Oct 2 18:50:11.757000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:11.864832 kernel: audit: type=1400 audit(1696272611.757:764): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:11.868234 env[1723]: time="2023-10-02T18:50:11.868165705Z" level=info msg="PullImage \"ghcr.io/flatcar/nginx:latest\"" Oct 2 18:50:11.758000 audit: BPF prog-id=90 op=LOAD Oct 2 18:50:11.758000 audit[3015]: AVC avc: denied { bpf } for pid=3015 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:11.758000 audit[3015]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=0 a0=f a1=40001bdb38 a2=10 a3=0 items=0 ppid=3001 pid=3015 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:11.758000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3033626164613564313138623436393833396436343731373035373739 Oct 2 18:50:11.758000 audit[3015]: AVC avc: denied { perfmon } for pid=3015 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:11.758000 audit[3015]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=15 a0=0 a1=40001bd5a0 a2=3c a3=0 items=0 ppid=3001 pid=3015 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:11.758000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3033626164613564313138623436393833396436343731373035373739 Oct 2 18:50:11.758000 audit[3015]: AVC avc: denied { bpf } for pid=3015 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:11.758000 audit[3015]: AVC avc: denied { bpf } for pid=3015 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:11.758000 audit[3015]: AVC avc: denied { bpf } for pid=3015 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:11.758000 audit[3015]: AVC avc: denied { perfmon } for pid=3015 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:11.758000 audit[3015]: AVC avc: denied { perfmon } for pid=3015 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:11.758000 audit[3015]: AVC avc: denied { perfmon } for pid=3015 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:11.758000 audit[3015]: AVC avc: denied { perfmon } for pid=3015 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:11.758000 audit[3015]: AVC avc: denied { perfmon } for pid=3015 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:11.758000 audit[3015]: AVC avc: denied { bpf } for pid=3015 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:11.758000 audit[3015]: AVC avc: denied { bpf } for pid=3015 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:11.758000 audit: BPF prog-id=91 op=LOAD Oct 2 18:50:11.758000 audit[3015]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=15 a0=5 a1=40001bd8e0 a2=78 a3=0 items=0 ppid=3001 pid=3015 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:11.758000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3033626164613564313138623436393833396436343731373035373739 Oct 2 18:50:11.759000 audit[3015]: AVC avc: denied { bpf } for pid=3015 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:11.759000 audit[3015]: AVC avc: denied { bpf } for pid=3015 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:11.759000 audit[3015]: AVC avc: denied { perfmon } for pid=3015 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:11.759000 audit[3015]: AVC avc: denied { perfmon } for pid=3015 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:11.759000 audit[3015]: AVC avc: denied { perfmon } for pid=3015 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:11.759000 audit[3015]: AVC avc: denied { perfmon } for pid=3015 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:11.759000 audit[3015]: AVC avc: denied { perfmon } for pid=3015 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:11.759000 audit[3015]: AVC avc: denied { bpf } for pid=3015 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:11.759000 audit[3015]: AVC avc: denied { bpf } for pid=3015 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:11.759000 audit: BPF prog-id=92 op=LOAD Oct 2 18:50:11.759000 audit[3015]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=17 a0=5 a1=40001bd670 a2=78 a3=0 items=0 ppid=3001 pid=3015 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:11.759000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3033626164613564313138623436393833396436343731373035373739 Oct 2 18:50:11.759000 audit: BPF prog-id=92 op=UNLOAD Oct 2 18:50:11.759000 audit: BPF prog-id=91 op=UNLOAD Oct 2 18:50:11.759000 audit[3015]: AVC avc: denied { bpf } for pid=3015 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:11.759000 audit[3015]: AVC avc: denied { bpf } for pid=3015 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:11.759000 audit[3015]: AVC avc: denied { bpf } for pid=3015 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:11.759000 audit[3015]: AVC avc: denied { perfmon } for pid=3015 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:11.759000 audit[3015]: AVC avc: denied { perfmon } for pid=3015 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:11.759000 audit[3015]: AVC avc: denied { perfmon } for pid=3015 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:11.759000 audit[3015]: AVC avc: denied { perfmon } for pid=3015 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:11.759000 audit[3015]: AVC avc: denied { perfmon } for pid=3015 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:11.759000 audit[3015]: AVC avc: denied { bpf } for pid=3015 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:11.759000 audit[3015]: AVC avc: denied { bpf } for pid=3015 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:11.759000 audit: BPF prog-id=93 op=LOAD Oct 2 18:50:11.759000 audit[3015]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=15 a0=5 a1=40001bdb40 a2=78 a3=0 items=0 ppid=3001 pid=3015 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:11.759000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3033626164613564313138623436393833396436343731373035373739 Oct 2 18:50:11.983764 kubelet[2194]: E1002 18:50:11.983672 2194 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:50:12.280727 systemd[1]: run-containerd-runc-k8s.io-03bada5d118b469839d6471705779c8bebb25b965755d14a068d82a854201341-runc.SdLxcO.mount: Deactivated successfully. Oct 2 18:50:12.605000 audit[3102]: AVC avc: denied { write } for pid=3102 comm="tee" name="fd" dev="proc" ino=16690 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=0 Oct 2 18:50:12.605000 audit[3102]: SYSCALL arch=c00000b7 syscall=56 success=yes exit=3 a0=ffffffffffffff9c a1=ffffd20fc976 a2=241 a3=1b6 items=1 ppid=3060 pid=3102 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="tee" exe="/usr/bin/coreutils" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:12.605000 audit: CWD cwd="/etc/service/enabled/allocate-tunnel-addrs/log" Oct 2 18:50:12.605000 audit: PATH item=0 name="/dev/fd/63" inode=16674 dev=00:0b mode=010600 ouid=0 ogid=0 rdev=00:00 obj=system_u:system_r:kernel_t:s0 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 18:50:12.605000 audit: PROCTITLE proctitle=2F7573722F62696E2F636F72657574696C73002D2D636F72657574696C732D70726F672D73686562616E673D746565002F7573722F62696E2F746565002F6465762F66642F3633 Oct 2 18:50:12.609000 audit[3109]: AVC avc: denied { write } for pid=3109 comm="tee" name="fd" dev="proc" ino=15840 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=0 Oct 2 18:50:12.613000 audit[3111]: AVC avc: denied { write } for pid=3111 comm="tee" name="fd" dev="proc" ino=15841 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=0 Oct 2 18:50:12.609000 audit[3109]: SYSCALL arch=c00000b7 syscall=56 success=yes exit=3 a0=ffffffffffffff9c a1=fffff5153986 a2=241 a3=1b6 items=1 ppid=3062 pid=3109 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="tee" exe="/usr/bin/coreutils" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:12.609000 audit: CWD cwd="/etc/service/enabled/felix/log" Oct 2 18:50:12.609000 audit: PATH item=0 name="/dev/fd/63" inode=15818 dev=00:0b mode=010600 ouid=0 ogid=0 rdev=00:00 obj=system_u:system_r:kernel_t:s0 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 18:50:12.609000 audit: PROCTITLE proctitle=2F7573722F62696E2F636F72657574696C73002D2D636F72657574696C732D70726F672D73686562616E673D746565002F7573722F62696E2F746565002F6465762F66642F3633 Oct 2 18:50:12.613000 audit[3111]: SYSCALL arch=c00000b7 syscall=56 success=yes exit=3 a0=ffffffffffffff9c a1=fffff8872986 a2=241 a3=1b6 items=1 ppid=3063 pid=3111 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="tee" exe="/usr/bin/coreutils" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:12.613000 audit: CWD cwd="/etc/service/enabled/bird6/log" Oct 2 18:50:12.613000 audit: PATH item=0 name="/dev/fd/63" inode=15819 dev=00:0b mode=010600 ouid=0 ogid=0 rdev=00:00 obj=system_u:system_r:kernel_t:s0 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 18:50:12.613000 audit: PROCTITLE proctitle=2F7573722F62696E2F636F72657574696C73002D2D636F72657574696C732D70726F672D73686562616E673D746565002F7573722F62696E2F746565002F6465762F66642F3633 Oct 2 18:50:12.640000 audit[3116]: AVC avc: denied { write } for pid=3116 comm="tee" name="fd" dev="proc" ino=15850 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=0 Oct 2 18:50:12.643000 audit[3114]: AVC avc: denied { write } for pid=3114 comm="tee" name="fd" dev="proc" ino=15851 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=0 Oct 2 18:50:12.640000 audit[3116]: SYSCALL arch=c00000b7 syscall=56 success=yes exit=3 a0=ffffffffffffff9c a1=ffffd5c18987 a2=241 a3=1b6 items=1 ppid=3067 pid=3116 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="tee" exe="/usr/bin/coreutils" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:12.640000 audit: CWD cwd="/etc/service/enabled/bird/log" Oct 2 18:50:12.640000 audit: PATH item=0 name="/dev/fd/63" inode=16677 dev=00:0b mode=010600 ouid=0 ogid=0 rdev=00:00 obj=system_u:system_r:kernel_t:s0 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 18:50:12.640000 audit: PROCTITLE proctitle=2F7573722F62696E2F636F72657574696C73002D2D636F72657574696C732D70726F672D73686562616E673D746565002F7573722F62696E2F746565002F6465762F66642F3633 Oct 2 18:50:12.643000 audit[3114]: SYSCALL arch=c00000b7 syscall=56 success=yes exit=3 a0=ffffffffffffff9c a1=ffffebf23988 a2=241 a3=1b6 items=1 ppid=3064 pid=3114 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="tee" exe="/usr/bin/coreutils" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:12.643000 audit: CWD cwd="/etc/service/enabled/cni/log" Oct 2 18:50:12.643000 audit: PATH item=0 name="/dev/fd/63" inode=15823 dev=00:0b mode=010600 ouid=0 ogid=0 rdev=00:00 obj=system_u:system_r:kernel_t:s0 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 18:50:12.643000 audit: PROCTITLE proctitle=2F7573722F62696E2F636F72657574696C73002D2D636F72657574696C732D70726F672D73686562616E673D746565002F7573722F62696E2F746565002F6465762F66642F3633 Oct 2 18:50:12.648000 audit[3125]: AVC avc: denied { write } for pid=3125 comm="tee" name="fd" dev="proc" ino=15854 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=0 Oct 2 18:50:12.648000 audit[3125]: SYSCALL arch=c00000b7 syscall=56 success=yes exit=3 a0=ffffffffffffff9c a1=ffffee28a977 a2=241 a3=1b6 items=1 ppid=3070 pid=3125 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="tee" exe="/usr/bin/coreutils" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:12.648000 audit: CWD cwd="/etc/service/enabled/node-status-reporter/log" Oct 2 18:50:12.648000 audit: PATH item=0 name="/dev/fd/63" inode=15829 dev=00:0b mode=010600 ouid=0 ogid=0 rdev=00:00 obj=system_u:system_r:kernel_t:s0 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 18:50:12.648000 audit: PROCTITLE proctitle=2F7573722F62696E2F636F72657574696C73002D2D636F72657574696C732D70726F672D73686562616E673D746565002F7573722F62696E2F746565002F6465762F66642F3633 Oct 2 18:50:12.665966 systemd[1]: run-containerd-runc-k8s.io-1082e32ce89383997e94ce9b939ec63332d5fb7b9c773fd236616e0665d7cae2-runc.GNKMM1.mount: Deactivated successfully. Oct 2 18:50:12.670000 audit[3140]: AVC avc: denied { write } for pid=3140 comm="tee" name="fd" dev="proc" ino=16713 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=0 Oct 2 18:50:12.670000 audit[3140]: SYSCALL arch=c00000b7 syscall=56 success=yes exit=3 a0=ffffffffffffff9c a1=ffffe27ae986 a2=241 a3=1b6 items=1 ppid=3075 pid=3140 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="tee" exe="/usr/bin/coreutils" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:12.670000 audit: CWD cwd="/etc/service/enabled/confd/log" Oct 2 18:50:12.670000 audit: PATH item=0 name="/dev/fd/63" inode=15837 dev=00:0b mode=010600 ouid=0 ogid=0 rdev=00:00 obj=system_u:system_r:kernel_t:s0 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 18:50:12.670000 audit: PROCTITLE proctitle=2F7573722F62696E2F636F72657574696C73002D2D636F72657574696C732D70726F672D73686562616E673D746565002F7573722F62696E2F746565002F6465762F66642F3633 Oct 2 18:50:12.946265 kubelet[2194]: E1002 18:50:12.946101 2194 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:50:12.984717 kubelet[2194]: E1002 18:50:12.984653 2194 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:50:13.396750 systemd-networkd[1535]: calibff7a5d520e: Gained IPv6LL Oct 2 18:50:13.524681 kernel: Initializing XFRM netlink socket Oct 2 18:50:13.843000 audit[3223]: AVC avc: denied { bpf } for pid=3223 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:13.843000 audit[3223]: AVC avc: denied { bpf } for pid=3223 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:13.843000 audit[3223]: AVC avc: denied { perfmon } for pid=3223 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:13.843000 audit[3223]: AVC avc: denied { perfmon } for pid=3223 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:13.843000 audit[3223]: AVC avc: denied { perfmon } for pid=3223 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:13.843000 audit[3223]: AVC avc: denied { perfmon } for pid=3223 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:13.843000 audit[3223]: AVC avc: denied { perfmon } for pid=3223 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:13.843000 audit[3223]: AVC avc: denied { bpf } for pid=3223 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:13.843000 audit[3223]: AVC avc: denied { bpf } for pid=3223 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:13.843000 audit: BPF prog-id=94 op=LOAD Oct 2 18:50:13.843000 audit[3223]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=3 a0=5 a1=ffffec067718 a2=70 a3=0 items=0 ppid=3068 pid=3223 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:13.843000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Oct 2 18:50:13.843000 audit: BPF prog-id=94 op=UNLOAD Oct 2 18:50:13.843000 audit[3223]: AVC avc: denied { bpf } for pid=3223 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:13.843000 audit[3223]: AVC avc: denied { bpf } for pid=3223 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:13.843000 audit[3223]: AVC avc: denied { perfmon } for pid=3223 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:13.843000 audit[3223]: AVC avc: denied { perfmon } for pid=3223 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:13.843000 audit[3223]: AVC avc: denied { perfmon } for pid=3223 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:13.843000 audit[3223]: AVC avc: denied { perfmon } for pid=3223 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:13.843000 audit[3223]: AVC avc: denied { perfmon } for pid=3223 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:13.843000 audit[3223]: AVC avc: denied { bpf } for pid=3223 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:13.843000 audit[3223]: AVC avc: denied { bpf } for pid=3223 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:13.843000 audit: BPF prog-id=95 op=LOAD Oct 2 18:50:13.843000 audit[3223]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=3 a0=5 a1=ffffec067718 a2=70 a3=4a174c items=0 ppid=3068 pid=3223 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:13.843000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Oct 2 18:50:13.843000 audit: BPF prog-id=95 op=UNLOAD Oct 2 18:50:13.843000 audit[3223]: AVC avc: denied { bpf } for pid=3223 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:13.843000 audit[3223]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=3 a0=0 a1=ffffec067748 a2=70 a3=1767d73f items=0 ppid=3068 pid=3223 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:13.843000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Oct 2 18:50:13.844000 audit[3223]: AVC avc: denied { bpf } for pid=3223 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:13.844000 audit[3223]: AVC avc: denied { bpf } for pid=3223 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:13.844000 audit[3223]: AVC avc: denied { bpf } for pid=3223 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:13.844000 audit[3223]: AVC avc: denied { perfmon } for pid=3223 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:13.844000 audit[3223]: AVC avc: denied { perfmon } for pid=3223 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:13.844000 audit[3223]: AVC avc: denied { perfmon } for pid=3223 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:13.844000 audit[3223]: AVC avc: denied { perfmon } for pid=3223 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:13.844000 audit[3223]: AVC avc: denied { perfmon } for pid=3223 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:13.844000 audit[3223]: AVC avc: denied { bpf } for pid=3223 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:13.844000 audit[3223]: AVC avc: denied { bpf } for pid=3223 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:13.844000 audit: BPF prog-id=96 op=LOAD Oct 2 18:50:13.844000 audit[3223]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=5 a0=5 a1=ffffec067698 a2=70 a3=1767d759 items=0 ppid=3068 pid=3223 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:13.844000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Oct 2 18:50:13.850956 (udev-worker)[2931]: Network interface NamePolicy= disabled on kernel command line. Oct 2 18:50:13.887000 audit[3227]: AVC avc: denied { bpf } for pid=3227 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:13.887000 audit[3227]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=0 a0=f a1=ffffddf68818 a2=70 a3=0 items=0 ppid=3068 pid=3227 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:13.887000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Oct 2 18:50:13.887000 audit[3227]: AVC avc: denied { bpf } for pid=3227 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:13.887000 audit[3227]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=0 a0=f a1=ffffddf686f8 a2=70 a3=2 items=0 ppid=3068 pid=3227 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:13.887000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Oct 2 18:50:13.901000 audit: BPF prog-id=96 op=UNLOAD Oct 2 18:50:13.985630 kubelet[2194]: E1002 18:50:13.985561 2194 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:50:14.102000 audit[3250]: NETFILTER_CFG table=mangle:79 family=2 entries=19 op=nft_register_chain pid=3250 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" Oct 2 18:50:14.102000 audit[3250]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=6800 a0=3 a1=fffff3513c00 a2=0 a3=ffffac42bfa0 items=0 ppid=3068 pid=3250 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:14.102000 audit: PROCTITLE proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 Oct 2 18:50:14.127000 audit[3249]: NETFILTER_CFG table=nat:80 family=2 entries=16 op=nft_register_chain pid=3249 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" Oct 2 18:50:14.127000 audit[3249]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=5188 a0=3 a1=ffffd2145870 a2=0 a3=ffff8bb9bfa0 items=0 ppid=3068 pid=3249 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:14.127000 audit: PROCTITLE proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 Oct 2 18:50:14.131000 audit[3251]: NETFILTER_CFG table=raw:81 family=2 entries=19 op=nft_register_chain pid=3251 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" Oct 2 18:50:14.131000 audit[3251]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=6132 a0=3 a1=ffffe4fb7750 a2=0 a3=ffff963bafa0 items=0 ppid=3068 pid=3251 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:14.131000 audit: PROCTITLE proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 Oct 2 18:50:14.140000 audit[3252]: NETFILTER_CFG table=filter:82 family=2 entries=71 op=nft_register_chain pid=3252 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" Oct 2 18:50:14.140000 audit[3252]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=36604 a0=3 a1=ffffeef482c0 a2=0 a3=ffff838dbfa0 items=0 ppid=3068 pid=3252 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:14.140000 audit: PROCTITLE proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 Oct 2 18:50:14.549082 (udev-worker)[3232]: Network interface NamePolicy= disabled on kernel command line. Oct 2 18:50:14.552647 systemd-networkd[1535]: vxlan.calico: Link UP Oct 2 18:50:14.552667 systemd-networkd[1535]: vxlan.calico: Gained carrier Oct 2 18:50:14.986135 kubelet[2194]: E1002 18:50:14.986056 2194 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:50:15.637689 systemd-networkd[1535]: vxlan.calico: Gained IPv6LL Oct 2 18:50:15.986574 kubelet[2194]: E1002 18:50:15.986376 2194 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:50:16.103161 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2238998844.mount: Deactivated successfully. Oct 2 18:50:16.429853 env[1723]: time="2023-10-02T18:50:16.429764334Z" level=info msg="StopPodSandbox for \"6e9e6b47f6bd6065f4a760d39b274e0726546e98c722b06ba6c9e7ea16a8ae0a\"" Oct 2 18:50:16.705902 env[1723]: 2023-10-02 18:50:16.605 [INFO][3295] k8s.go 576: Cleaning up netns ContainerID="6e9e6b47f6bd6065f4a760d39b274e0726546e98c722b06ba6c9e7ea16a8ae0a" Oct 2 18:50:16.705902 env[1723]: 2023-10-02 18:50:16.606 [INFO][3295] dataplane_linux.go 524: Deleting workload's device in netns. ContainerID="6e9e6b47f6bd6065f4a760d39b274e0726546e98c722b06ba6c9e7ea16a8ae0a" iface="eth0" netns="/var/run/netns/cni-26054e8b-6982-6af5-9d3c-5350d21ae433" Oct 2 18:50:16.705902 env[1723]: 2023-10-02 18:50:16.607 [INFO][3295] dataplane_linux.go 535: Entered netns, deleting veth. ContainerID="6e9e6b47f6bd6065f4a760d39b274e0726546e98c722b06ba6c9e7ea16a8ae0a" iface="eth0" netns="/var/run/netns/cni-26054e8b-6982-6af5-9d3c-5350d21ae433" Oct 2 18:50:16.705902 env[1723]: 2023-10-02 18:50:16.607 [INFO][3295] dataplane_linux.go 562: Workload's veth was already gone. Nothing to do. ContainerID="6e9e6b47f6bd6065f4a760d39b274e0726546e98c722b06ba6c9e7ea16a8ae0a" iface="eth0" netns="/var/run/netns/cni-26054e8b-6982-6af5-9d3c-5350d21ae433" Oct 2 18:50:16.705902 env[1723]: 2023-10-02 18:50:16.607 [INFO][3295] k8s.go 583: Releasing IP address(es) ContainerID="6e9e6b47f6bd6065f4a760d39b274e0726546e98c722b06ba6c9e7ea16a8ae0a" Oct 2 18:50:16.705902 env[1723]: 2023-10-02 18:50:16.607 [INFO][3295] utils.go 196: Calico CNI releasing IP address ContainerID="6e9e6b47f6bd6065f4a760d39b274e0726546e98c722b06ba6c9e7ea16a8ae0a" Oct 2 18:50:16.705902 env[1723]: 2023-10-02 18:50:16.680 [INFO][3301] ipam_plugin.go 416: Releasing address using handleID ContainerID="6e9e6b47f6bd6065f4a760d39b274e0726546e98c722b06ba6c9e7ea16a8ae0a" HandleID="k8s-pod-network.6e9e6b47f6bd6065f4a760d39b274e0726546e98c722b06ba6c9e7ea16a8ae0a" Workload="172.31.29.25-k8s-csi--node--driver--27jdk-eth0" Oct 2 18:50:16.705902 env[1723]: time="2023-10-02T18:50:16Z" level=info msg="About to acquire host-wide IPAM lock." source="ipam_plugin.go:357" Oct 2 18:50:16.705902 env[1723]: time="2023-10-02T18:50:16Z" level=info msg="Acquired host-wide IPAM lock." source="ipam_plugin.go:372" Oct 2 18:50:16.705902 env[1723]: 2023-10-02 18:50:16.696 [WARNING][3301] ipam_plugin.go 433: Asked to release address but it doesn't exist. Ignoring ContainerID="6e9e6b47f6bd6065f4a760d39b274e0726546e98c722b06ba6c9e7ea16a8ae0a" HandleID="k8s-pod-network.6e9e6b47f6bd6065f4a760d39b274e0726546e98c722b06ba6c9e7ea16a8ae0a" Workload="172.31.29.25-k8s-csi--node--driver--27jdk-eth0" Oct 2 18:50:16.705902 env[1723]: 2023-10-02 18:50:16.696 [INFO][3301] ipam_plugin.go 444: Releasing address using workloadID ContainerID="6e9e6b47f6bd6065f4a760d39b274e0726546e98c722b06ba6c9e7ea16a8ae0a" HandleID="k8s-pod-network.6e9e6b47f6bd6065f4a760d39b274e0726546e98c722b06ba6c9e7ea16a8ae0a" Workload="172.31.29.25-k8s-csi--node--driver--27jdk-eth0" Oct 2 18:50:16.705902 env[1723]: time="2023-10-02T18:50:16Z" level=info msg="Released host-wide IPAM lock." source="ipam_plugin.go:378" Oct 2 18:50:16.705902 env[1723]: 2023-10-02 18:50:16.703 [INFO][3295] k8s.go 589: Teardown processing complete. ContainerID="6e9e6b47f6bd6065f4a760d39b274e0726546e98c722b06ba6c9e7ea16a8ae0a" Oct 2 18:50:16.709385 systemd[1]: run-netns-cni\x2d26054e8b\x2d6982\x2d6af5\x2d9d3c\x2d5350d21ae433.mount: Deactivated successfully. Oct 2 18:50:16.710774 env[1723]: time="2023-10-02T18:50:16.710718275Z" level=info msg="TearDown network for sandbox \"6e9e6b47f6bd6065f4a760d39b274e0726546e98c722b06ba6c9e7ea16a8ae0a\" successfully" Oct 2 18:50:16.710925 env[1723]: time="2023-10-02T18:50:16.710890908Z" level=info msg="StopPodSandbox for \"6e9e6b47f6bd6065f4a760d39b274e0726546e98c722b06ba6c9e7ea16a8ae0a\" returns successfully" Oct 2 18:50:16.712141 env[1723]: time="2023-10-02T18:50:16.712083587Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:csi-node-driver-27jdk,Uid:62a27eaa-9294-4025-88b1-35a146c74e14,Namespace:calico-system,Attempt:1,}" Oct 2 18:50:16.988053 kubelet[2194]: E1002 18:50:16.986754 2194 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:50:17.000462 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready Oct 2 18:50:17.000656 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): cali2446209a5ee: link becomes ready Oct 2 18:50:17.014080 systemd-networkd[1535]: cali2446209a5ee: Link UP Oct 2 18:50:17.014100 systemd-networkd[1535]: cali2446209a5ee: Gained carrier Oct 2 18:50:17.041631 env[1723]: 2023-10-02 18:50:16.846 [INFO][3307] plugin.go 327: Calico CNI found existing endpoint: &{{WorkloadEndpoint projectcalico.org/v3} {172.31.29.25-k8s-csi--node--driver--27jdk-eth0 csi-node-driver- calico-system 62a27eaa-9294-4025-88b1-35a146c74e14 1046 0 2023-10-02 18:50:01 +0000 UTC map[app.kubernetes.io/name:csi-node-driver controller-revision-hash:5877dcb8f5 k8s-app:csi-node-driver name:csi-node-driver pod-template-generation:1 projectcalico.org/namespace:calico-system projectcalico.org/orchestrator:k8s projectcalico.org/serviceaccount:default] map[] [] [] []} {k8s 172.31.29.25 csi-node-driver-27jdk eth0 default [] [] [kns.calico-system ksa.calico-system.default] cali2446209a5ee [] []}} ContainerID="a659c2cd77fd3e8e9a8670557091f8216ae94e7c16c4b2ea6dc78225ee137183" Namespace="calico-system" Pod="csi-node-driver-27jdk" WorkloadEndpoint="172.31.29.25-k8s-csi--node--driver--27jdk-" Oct 2 18:50:17.041631 env[1723]: 2023-10-02 18:50:16.847 [INFO][3307] k8s.go 74: Extracted identifiers for CmdAddK8s ContainerID="a659c2cd77fd3e8e9a8670557091f8216ae94e7c16c4b2ea6dc78225ee137183" Namespace="calico-system" Pod="csi-node-driver-27jdk" WorkloadEndpoint="172.31.29.25-k8s-csi--node--driver--27jdk-eth0" Oct 2 18:50:17.041631 env[1723]: 2023-10-02 18:50:16.922 [INFO][3318] ipam_plugin.go 229: Calico CNI IPAM request count IPv4=1 IPv6=0 ContainerID="a659c2cd77fd3e8e9a8670557091f8216ae94e7c16c4b2ea6dc78225ee137183" HandleID="k8s-pod-network.a659c2cd77fd3e8e9a8670557091f8216ae94e7c16c4b2ea6dc78225ee137183" Workload="172.31.29.25-k8s-csi--node--driver--27jdk-eth0" Oct 2 18:50:17.041631 env[1723]: 2023-10-02 18:50:16.944 [INFO][3318] ipam_plugin.go 269: Auto assigning IP ContainerID="a659c2cd77fd3e8e9a8670557091f8216ae94e7c16c4b2ea6dc78225ee137183" HandleID="k8s-pod-network.a659c2cd77fd3e8e9a8670557091f8216ae94e7c16c4b2ea6dc78225ee137183" Workload="172.31.29.25-k8s-csi--node--driver--27jdk-eth0" assignArgs=ipam.AutoAssignArgs{Num4:1, Num6:0, HandleID:(*string)(0x400004d860), Attrs:map[string]string{"namespace":"calico-system", "node":"172.31.29.25", "pod":"csi-node-driver-27jdk", "timestamp":"2023-10-02 18:50:16.922912755 +0000 UTC"}, Hostname:"172.31.29.25", IPv4Pools:[]net.IPNet{}, IPv6Pools:[]net.IPNet{}, MaxBlocksPerHost:0, HostReservedAttrIPv4s:(*ipam.HostReservedAttr)(nil), HostReservedAttrIPv6s:(*ipam.HostReservedAttr)(nil), IntendedUse:"Workload"} Oct 2 18:50:17.041631 env[1723]: time="2023-10-02T18:50:16Z" level=info msg="About to acquire host-wide IPAM lock." source="ipam_plugin.go:357" Oct 2 18:50:17.041631 env[1723]: time="2023-10-02T18:50:16Z" level=info msg="Acquired host-wide IPAM lock." source="ipam_plugin.go:372" Oct 2 18:50:17.041631 env[1723]: 2023-10-02 18:50:16.944 [INFO][3318] ipam.go 107: Auto-assign 1 ipv4, 0 ipv6 addrs for host '172.31.29.25' Oct 2 18:50:17.041631 env[1723]: 2023-10-02 18:50:16.948 [INFO][3318] ipam.go 660: Looking up existing affinities for host handle="k8s-pod-network.a659c2cd77fd3e8e9a8670557091f8216ae94e7c16c4b2ea6dc78225ee137183" host="172.31.29.25" Oct 2 18:50:17.041631 env[1723]: 2023-10-02 18:50:16.955 [INFO][3318] ipam.go 372: Looking up existing affinities for host host="172.31.29.25" Oct 2 18:50:17.041631 env[1723]: 2023-10-02 18:50:16.963 [INFO][3318] ipam.go 489: Trying affinity for 192.168.41.128/26 host="172.31.29.25" Oct 2 18:50:17.041631 env[1723]: 2023-10-02 18:50:16.967 [INFO][3318] ipam.go 155: Attempting to load block cidr=192.168.41.128/26 host="172.31.29.25" Oct 2 18:50:17.041631 env[1723]: 2023-10-02 18:50:16.971 [INFO][3318] ipam.go 232: Affinity is confirmed and block has been loaded cidr=192.168.41.128/26 host="172.31.29.25" Oct 2 18:50:17.041631 env[1723]: 2023-10-02 18:50:16.972 [INFO][3318] ipam.go 1180: Attempting to assign 1 addresses from block block=192.168.41.128/26 handle="k8s-pod-network.a659c2cd77fd3e8e9a8670557091f8216ae94e7c16c4b2ea6dc78225ee137183" host="172.31.29.25" Oct 2 18:50:17.041631 env[1723]: 2023-10-02 18:50:16.974 [INFO][3318] ipam.go 1682: Creating new handle: k8s-pod-network.a659c2cd77fd3e8e9a8670557091f8216ae94e7c16c4b2ea6dc78225ee137183 Oct 2 18:50:17.041631 env[1723]: 2023-10-02 18:50:16.981 [INFO][3318] ipam.go 1203: Writing block in order to claim IPs block=192.168.41.128/26 handle="k8s-pod-network.a659c2cd77fd3e8e9a8670557091f8216ae94e7c16c4b2ea6dc78225ee137183" host="172.31.29.25" Oct 2 18:50:17.041631 env[1723]: 2023-10-02 18:50:16.989 [INFO][3318] ipam.go 1216: Successfully claimed IPs: [192.168.41.130/26] block=192.168.41.128/26 handle="k8s-pod-network.a659c2cd77fd3e8e9a8670557091f8216ae94e7c16c4b2ea6dc78225ee137183" host="172.31.29.25" Oct 2 18:50:17.041631 env[1723]: 2023-10-02 18:50:16.989 [INFO][3318] ipam.go 847: Auto-assigned 1 out of 1 IPv4s: [192.168.41.130/26] handle="k8s-pod-network.a659c2cd77fd3e8e9a8670557091f8216ae94e7c16c4b2ea6dc78225ee137183" host="172.31.29.25" Oct 2 18:50:17.041631 env[1723]: time="2023-10-02T18:50:16Z" level=info msg="Released host-wide IPAM lock." source="ipam_plugin.go:378" Oct 2 18:50:17.041631 env[1723]: 2023-10-02 18:50:16.990 [INFO][3318] ipam_plugin.go 287: Calico CNI IPAM assigned addresses IPv4=[192.168.41.130/26] IPv6=[] ContainerID="a659c2cd77fd3e8e9a8670557091f8216ae94e7c16c4b2ea6dc78225ee137183" HandleID="k8s-pod-network.a659c2cd77fd3e8e9a8670557091f8216ae94e7c16c4b2ea6dc78225ee137183" Workload="172.31.29.25-k8s-csi--node--driver--27jdk-eth0" Oct 2 18:50:17.042904 env[1723]: 2023-10-02 18:50:16.993 [INFO][3307] k8s.go 383: Populated endpoint ContainerID="a659c2cd77fd3e8e9a8670557091f8216ae94e7c16c4b2ea6dc78225ee137183" Namespace="calico-system" Pod="csi-node-driver-27jdk" WorkloadEndpoint="172.31.29.25-k8s-csi--node--driver--27jdk-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"172.31.29.25-k8s-csi--node--driver--27jdk-eth0", GenerateName:"csi-node-driver-", Namespace:"calico-system", SelfLink:"", UID:"62a27eaa-9294-4025-88b1-35a146c74e14", ResourceVersion:"1046", Generation:0, CreationTimestamp:time.Date(2023, time.October, 2, 18, 50, 1, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"app.kubernetes.io/name":"csi-node-driver", "controller-revision-hash":"5877dcb8f5", "k8s-app":"csi-node-driver", "name":"csi-node-driver", "pod-template-generation":"1", "projectcalico.org/namespace":"calico-system", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"default"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ZZZ_DeprecatedClusterName:"", ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"172.31.29.25", ContainerID:"", Pod:"csi-node-driver-27jdk", Endpoint:"eth0", ServiceAccountName:"default", IPNetworks:[]string{"192.168.41.130/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.calico-system", "ksa.calico-system.default"}, InterfaceName:"cali2446209a5ee", MAC:"", Ports:[]v3.WorkloadEndpointPort(nil), AllowSpoofedSourcePrefixes:[]string(nil)}} Oct 2 18:50:17.042904 env[1723]: 2023-10-02 18:50:16.993 [INFO][3307] k8s.go 384: Calico CNI using IPs: [192.168.41.130/32] ContainerID="a659c2cd77fd3e8e9a8670557091f8216ae94e7c16c4b2ea6dc78225ee137183" Namespace="calico-system" Pod="csi-node-driver-27jdk" WorkloadEndpoint="172.31.29.25-k8s-csi--node--driver--27jdk-eth0" Oct 2 18:50:17.042904 env[1723]: 2023-10-02 18:50:16.993 [INFO][3307] dataplane_linux.go 68: Setting the host side veth name to cali2446209a5ee ContainerID="a659c2cd77fd3e8e9a8670557091f8216ae94e7c16c4b2ea6dc78225ee137183" Namespace="calico-system" Pod="csi-node-driver-27jdk" WorkloadEndpoint="172.31.29.25-k8s-csi--node--driver--27jdk-eth0" Oct 2 18:50:17.042904 env[1723]: 2023-10-02 18:50:17.000 [INFO][3307] dataplane_linux.go 473: Disabling IPv4 forwarding ContainerID="a659c2cd77fd3e8e9a8670557091f8216ae94e7c16c4b2ea6dc78225ee137183" Namespace="calico-system" Pod="csi-node-driver-27jdk" WorkloadEndpoint="172.31.29.25-k8s-csi--node--driver--27jdk-eth0" Oct 2 18:50:17.042904 env[1723]: 2023-10-02 18:50:17.015 [INFO][3307] k8s.go 411: Added Mac, interface name, and active container ID to endpoint ContainerID="a659c2cd77fd3e8e9a8670557091f8216ae94e7c16c4b2ea6dc78225ee137183" Namespace="calico-system" Pod="csi-node-driver-27jdk" WorkloadEndpoint="172.31.29.25-k8s-csi--node--driver--27jdk-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"172.31.29.25-k8s-csi--node--driver--27jdk-eth0", GenerateName:"csi-node-driver-", Namespace:"calico-system", SelfLink:"", UID:"62a27eaa-9294-4025-88b1-35a146c74e14", ResourceVersion:"1046", Generation:0, CreationTimestamp:time.Date(2023, time.October, 2, 18, 50, 1, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"app.kubernetes.io/name":"csi-node-driver", "controller-revision-hash":"5877dcb8f5", "k8s-app":"csi-node-driver", "name":"csi-node-driver", "pod-template-generation":"1", "projectcalico.org/namespace":"calico-system", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"default"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ZZZ_DeprecatedClusterName:"", ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"172.31.29.25", ContainerID:"a659c2cd77fd3e8e9a8670557091f8216ae94e7c16c4b2ea6dc78225ee137183", Pod:"csi-node-driver-27jdk", Endpoint:"eth0", ServiceAccountName:"default", IPNetworks:[]string{"192.168.41.130/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.calico-system", "ksa.calico-system.default"}, InterfaceName:"cali2446209a5ee", MAC:"2a:87:90:e9:dd:9b", Ports:[]v3.WorkloadEndpointPort(nil), AllowSpoofedSourcePrefixes:[]string(nil)}} Oct 2 18:50:17.042904 env[1723]: 2023-10-02 18:50:17.033 [INFO][3307] k8s.go 489: Wrote updated endpoint to datastore ContainerID="a659c2cd77fd3e8e9a8670557091f8216ae94e7c16c4b2ea6dc78225ee137183" Namespace="calico-system" Pod="csi-node-driver-27jdk" WorkloadEndpoint="172.31.29.25-k8s-csi--node--driver--27jdk-eth0" Oct 2 18:50:17.115544 kernel: kauditd_printk_skb: 143 callbacks suppressed Oct 2 18:50:17.115688 kernel: audit: type=1325 audit(1696272617.099:793): table=filter:83 family=2 entries=40 op=nft_register_chain pid=3339 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" Oct 2 18:50:17.099000 audit[3339]: NETFILTER_CFG table=filter:83 family=2 entries=40 op=nft_register_chain pid=3339 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" Oct 2 18:50:17.128317 kernel: audit: type=1300 audit(1696272617.099:793): arch=c00000b7 syscall=211 success=yes exit=21096 a0=3 a1=ffffe5569000 a2=0 a3=ffff9f5e0fa0 items=0 ppid=3068 pid=3339 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:17.099000 audit[3339]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=21096 a0=3 a1=ffffe5569000 a2=0 a3=ffff9f5e0fa0 items=0 ppid=3068 pid=3339 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:17.099000 audit: PROCTITLE proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 Oct 2 18:50:17.136143 kernel: audit: type=1327 audit(1696272617.099:793): proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 Oct 2 18:50:17.154345 env[1723]: time="2023-10-02T18:50:17.153855337Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Oct 2 18:50:17.154345 env[1723]: time="2023-10-02T18:50:17.154291637Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Oct 2 18:50:17.154722 env[1723]: time="2023-10-02T18:50:17.154644979Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Oct 2 18:50:17.155536 env[1723]: time="2023-10-02T18:50:17.155426438Z" level=info msg="starting signal loop" namespace=k8s.io path=/run/containerd/io.containerd.runtime.v2.task/k8s.io/a659c2cd77fd3e8e9a8670557091f8216ae94e7c16c4b2ea6dc78225ee137183 pid=3347 runtime=io.containerd.runc.v2 Oct 2 18:50:17.190935 systemd[1]: Started cri-containerd-a659c2cd77fd3e8e9a8670557091f8216ae94e7c16c4b2ea6dc78225ee137183.scope. Oct 2 18:50:17.238000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:17.238000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:17.259441 kernel: audit: type=1400 audit(1696272617.238:794): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:17.259574 kernel: audit: type=1400 audit(1696272617.238:795): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:17.238000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:17.269711 kernel: audit: type=1400 audit(1696272617.238:796): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:17.238000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:17.278158 kernel: audit: type=1400 audit(1696272617.238:797): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:17.278304 kernel: audit: type=1400 audit(1696272617.238:798): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:17.238000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:17.238000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:17.297212 kernel: audit: type=1400 audit(1696272617.238:799): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:17.238000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:17.308578 kernel: audit: type=1400 audit(1696272617.238:800): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:17.238000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:17.238000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:17.238000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:17.238000 audit: BPF prog-id=97 op=LOAD Oct 2 18:50:17.249000 audit[3355]: AVC avc: denied { bpf } for pid=3355 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:17.249000 audit[3355]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=0 a0=f a1=40001bfb38 a2=10 a3=0 items=0 ppid=3347 pid=3355 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:17.249000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6136353963326364373766643365386539613836373035353730393166 Oct 2 18:50:17.249000 audit[3355]: AVC avc: denied { perfmon } for pid=3355 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:17.249000 audit[3355]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=0 a1=40001bf5a0 a2=3c a3=0 items=0 ppid=3347 pid=3355 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:17.249000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6136353963326364373766643365386539613836373035353730393166 Oct 2 18:50:17.249000 audit[3355]: AVC avc: denied { bpf } for pid=3355 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:17.249000 audit[3355]: AVC avc: denied { bpf } for pid=3355 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:17.249000 audit[3355]: AVC avc: denied { bpf } for pid=3355 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:17.249000 audit[3355]: AVC avc: denied { perfmon } for pid=3355 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:17.249000 audit[3355]: AVC avc: denied { perfmon } for pid=3355 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:17.249000 audit[3355]: AVC avc: denied { perfmon } for pid=3355 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:17.249000 audit[3355]: AVC avc: denied { perfmon } for pid=3355 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:17.249000 audit[3355]: AVC avc: denied { perfmon } for pid=3355 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:17.249000 audit[3355]: AVC avc: denied { bpf } for pid=3355 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:17.249000 audit[3355]: AVC avc: denied { bpf } for pid=3355 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:17.249000 audit: BPF prog-id=98 op=LOAD Oct 2 18:50:17.249000 audit[3355]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=40001bf8e0 a2=78 a3=0 items=0 ppid=3347 pid=3355 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:17.249000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6136353963326364373766643365386539613836373035353730393166 Oct 2 18:50:17.249000 audit[3355]: AVC avc: denied { bpf } for pid=3355 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:17.249000 audit[3355]: AVC avc: denied { bpf } for pid=3355 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:17.249000 audit[3355]: AVC avc: denied { perfmon } for pid=3355 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:17.249000 audit[3355]: AVC avc: denied { perfmon } for pid=3355 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:17.249000 audit[3355]: AVC avc: denied { perfmon } for pid=3355 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:17.249000 audit[3355]: AVC avc: denied { perfmon } for pid=3355 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:17.249000 audit[3355]: AVC avc: denied { perfmon } for pid=3355 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:17.249000 audit[3355]: AVC avc: denied { bpf } for pid=3355 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:17.249000 audit[3355]: AVC avc: denied { bpf } for pid=3355 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:17.249000 audit: BPF prog-id=99 op=LOAD Oct 2 18:50:17.249000 audit[3355]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=40001bf670 a2=78 a3=0 items=0 ppid=3347 pid=3355 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:17.249000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6136353963326364373766643365386539613836373035353730393166 Oct 2 18:50:17.249000 audit: BPF prog-id=99 op=UNLOAD Oct 2 18:50:17.249000 audit: BPF prog-id=98 op=UNLOAD Oct 2 18:50:17.249000 audit[3355]: AVC avc: denied { bpf } for pid=3355 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:17.249000 audit[3355]: AVC avc: denied { bpf } for pid=3355 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:17.249000 audit[3355]: AVC avc: denied { bpf } for pid=3355 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:17.249000 audit[3355]: AVC avc: denied { perfmon } for pid=3355 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:17.249000 audit[3355]: AVC avc: denied { perfmon } for pid=3355 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:17.249000 audit[3355]: AVC avc: denied { perfmon } for pid=3355 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:17.249000 audit[3355]: AVC avc: denied { perfmon } for pid=3355 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:17.249000 audit[3355]: AVC avc: denied { perfmon } for pid=3355 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:17.249000 audit[3355]: AVC avc: denied { bpf } for pid=3355 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:17.249000 audit[3355]: AVC avc: denied { bpf } for pid=3355 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:17.249000 audit: BPF prog-id=100 op=LOAD Oct 2 18:50:17.249000 audit[3355]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=40001bfb40 a2=78 a3=0 items=0 ppid=3347 pid=3355 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:17.249000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6136353963326364373766643365386539613836373035353730393166 Oct 2 18:50:17.327226 env[1723]: time="2023-10-02T18:50:17.327141259Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:csi-node-driver-27jdk,Uid:62a27eaa-9294-4025-88b1-35a146c74e14,Namespace:calico-system,Attempt:1,} returns sandbox id \"a659c2cd77fd3e8e9a8670557091f8216ae94e7c16c4b2ea6dc78225ee137183\"" Oct 2 18:50:17.913564 env[1723]: time="2023-10-02T18:50:17.913507455Z" level=info msg="ImageCreate event &ImageCreate{Name:ghcr.io/flatcar/nginx:latest,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 18:50:17.917231 env[1723]: time="2023-10-02T18:50:17.917179210Z" level=info msg="ImageCreate event &ImageCreate{Name:sha256:7a57d753be2d9e69d7787326e21137e5f57448955d7294cea9891e593fc97821,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 18:50:17.920292 env[1723]: time="2023-10-02T18:50:17.920240915Z" level=info msg="ImageUpdate event &ImageUpdate{Name:ghcr.io/flatcar/nginx:latest,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 18:50:17.923293 env[1723]: time="2023-10-02T18:50:17.923244996Z" level=info msg="ImageCreate event &ImageCreate{Name:ghcr.io/flatcar/nginx@sha256:637f6b877b0a51c456b44ec74046864b5131a87cb1c4536f11170201073027cf,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 18:50:17.924944 env[1723]: time="2023-10-02T18:50:17.924897182Z" level=info msg="PullImage \"ghcr.io/flatcar/nginx:latest\" returns image reference \"sha256:7a57d753be2d9e69d7787326e21137e5f57448955d7294cea9891e593fc97821\"" Oct 2 18:50:17.926798 env[1723]: time="2023-10-02T18:50:17.926733353Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/csi:v3.25.0\"" Oct 2 18:50:17.928875 env[1723]: time="2023-10-02T18:50:17.928820087Z" level=info msg="CreateContainer within sandbox \"03bada5d118b469839d6471705779c8bebb25b965755d14a068d82a854201341\" for container &ContainerMetadata{Name:nginx,Attempt:0,}" Oct 2 18:50:17.947125 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount3868352073.mount: Deactivated successfully. Oct 2 18:50:17.957739 env[1723]: time="2023-10-02T18:50:17.957663431Z" level=info msg="CreateContainer within sandbox \"03bada5d118b469839d6471705779c8bebb25b965755d14a068d82a854201341\" for &ContainerMetadata{Name:nginx,Attempt:0,} returns container id \"b7e8a36397d35666ac901e583f676e313a63426da48a246657dad1f64f587072\"" Oct 2 18:50:17.958953 env[1723]: time="2023-10-02T18:50:17.958869250Z" level=info msg="StartContainer for \"b7e8a36397d35666ac901e583f676e313a63426da48a246657dad1f64f587072\"" Oct 2 18:50:17.987404 kubelet[2194]: E1002 18:50:17.987302 2194 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:50:18.005058 systemd[1]: Started cri-containerd-b7e8a36397d35666ac901e583f676e313a63426da48a246657dad1f64f587072.scope. Oct 2 18:50:18.047000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:18.047000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:18.047000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:18.047000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:18.047000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:18.047000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:18.047000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:18.047000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:18.047000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:18.047000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:18.047000 audit: BPF prog-id=101 op=LOAD Oct 2 18:50:18.049000 audit[3388]: AVC avc: denied { bpf } for pid=3388 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:18.049000 audit[3388]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=0 a0=f a1=4000195b38 a2=10 a3=0 items=0 ppid=3001 pid=3388 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:18.049000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6237653861333633393764333536363661633930316535383366363736 Oct 2 18:50:18.050000 audit[3388]: AVC avc: denied { perfmon } for pid=3388 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:18.050000 audit[3388]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=0 a1=40001955a0 a2=3c a3=0 items=0 ppid=3001 pid=3388 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:18.050000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6237653861333633393764333536363661633930316535383366363736 Oct 2 18:50:18.050000 audit[3388]: AVC avc: denied { bpf } for pid=3388 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:18.050000 audit[3388]: AVC avc: denied { bpf } for pid=3388 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:18.050000 audit[3388]: AVC avc: denied { bpf } for pid=3388 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:18.050000 audit[3388]: AVC avc: denied { perfmon } for pid=3388 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:18.050000 audit[3388]: AVC avc: denied { perfmon } for pid=3388 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:18.050000 audit[3388]: AVC avc: denied { perfmon } for pid=3388 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:18.050000 audit[3388]: AVC avc: denied { perfmon } for pid=3388 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:18.050000 audit[3388]: AVC avc: denied { perfmon } for pid=3388 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:18.050000 audit[3388]: AVC avc: denied { bpf } for pid=3388 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:18.050000 audit[3388]: AVC avc: denied { bpf } for pid=3388 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:18.050000 audit: BPF prog-id=102 op=LOAD Oct 2 18:50:18.050000 audit[3388]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=40001958e0 a2=78 a3=0 items=0 ppid=3001 pid=3388 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:18.050000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6237653861333633393764333536363661633930316535383366363736 Oct 2 18:50:18.052000 audit[3388]: AVC avc: denied { bpf } for pid=3388 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:18.052000 audit[3388]: AVC avc: denied { bpf } for pid=3388 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:18.052000 audit[3388]: AVC avc: denied { perfmon } for pid=3388 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:18.052000 audit[3388]: AVC avc: denied { perfmon } for pid=3388 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:18.052000 audit[3388]: AVC avc: denied { perfmon } for pid=3388 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:18.052000 audit[3388]: AVC avc: denied { perfmon } for pid=3388 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:18.052000 audit[3388]: AVC avc: denied { perfmon } for pid=3388 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:18.052000 audit[3388]: AVC avc: denied { bpf } for pid=3388 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:18.052000 audit[3388]: AVC avc: denied { bpf } for pid=3388 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:18.052000 audit: BPF prog-id=103 op=LOAD Oct 2 18:50:18.052000 audit[3388]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=4000195670 a2=78 a3=0 items=0 ppid=3001 pid=3388 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:18.052000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6237653861333633393764333536363661633930316535383366363736 Oct 2 18:50:18.053000 audit: BPF prog-id=103 op=UNLOAD Oct 2 18:50:18.053000 audit: BPF prog-id=102 op=UNLOAD Oct 2 18:50:18.053000 audit[3388]: AVC avc: denied { bpf } for pid=3388 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:18.053000 audit[3388]: AVC avc: denied { bpf } for pid=3388 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:18.053000 audit[3388]: AVC avc: denied { bpf } for pid=3388 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:18.053000 audit[3388]: AVC avc: denied { perfmon } for pid=3388 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:18.053000 audit[3388]: AVC avc: denied { perfmon } for pid=3388 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:18.053000 audit[3388]: AVC avc: denied { perfmon } for pid=3388 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:18.053000 audit[3388]: AVC avc: denied { perfmon } for pid=3388 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:18.053000 audit[3388]: AVC avc: denied { perfmon } for pid=3388 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:18.053000 audit[3388]: AVC avc: denied { bpf } for pid=3388 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:18.053000 audit[3388]: AVC avc: denied { bpf } for pid=3388 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:18.053000 audit: BPF prog-id=104 op=LOAD Oct 2 18:50:18.053000 audit[3388]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=4000195b40 a2=78 a3=0 items=0 ppid=3001 pid=3388 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:18.053000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6237653861333633393764333536363661633930316535383366363736 Oct 2 18:50:18.092853 env[1723]: time="2023-10-02T18:50:18.092757127Z" level=info msg="StartContainer for \"b7e8a36397d35666ac901e583f676e313a63426da48a246657dad1f64f587072\" returns successfully" Oct 2 18:50:18.137715 env[1723]: time="2023-10-02T18:50:18.137639962Z" level=info msg="trying next host" error="failed to authorize: failed to fetch anonymous token: unexpected status: 403 Forbidden" host=ghcr.io Oct 2 18:50:18.139170 env[1723]: time="2023-10-02T18:50:18.139098177Z" level=error msg="PullImage \"ghcr.io/flatcar/calico/csi:v3.25.0\" failed" error="failed to pull and unpack image \"ghcr.io/flatcar/calico/csi:v3.25.0\": failed to resolve reference \"ghcr.io/flatcar/calico/csi:v3.25.0\": failed to authorize: failed to fetch anonymous token: unexpected status: 403 Forbidden" Oct 2 18:50:18.140329 kubelet[2194]: E1002 18:50:18.139641 2194 remote_image.go:171] "PullImage from image service failed" err="rpc error: code = Unknown desc = failed to pull and unpack image \"ghcr.io/flatcar/calico/csi:v3.25.0\": failed to resolve reference \"ghcr.io/flatcar/calico/csi:v3.25.0\": failed to authorize: failed to fetch anonymous token: unexpected status: 403 Forbidden" image="ghcr.io/flatcar/calico/csi:v3.25.0" Oct 2 18:50:18.140329 kubelet[2194]: E1002 18:50:18.139703 2194 kuberuntime_image.go:53] "Failed to pull image" err="rpc error: code = Unknown desc = failed to pull and unpack image \"ghcr.io/flatcar/calico/csi:v3.25.0\": failed to resolve reference \"ghcr.io/flatcar/calico/csi:v3.25.0\": failed to authorize: failed to fetch anonymous token: unexpected status: 403 Forbidden" image="ghcr.io/flatcar/calico/csi:v3.25.0" Oct 2 18:50:18.141026 kubelet[2194]: E1002 18:50:18.139861 2194 kuberuntime_manager.go:872] container &Container{Name:calico-csi,Image:ghcr.io/flatcar/calico/csi:v3.25.0,Command:[],Args:[--nodeid=$(KUBE_NODE_NAME) --loglevel=$(LOG_LEVEL)],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:LOG_LEVEL,Value:warn,ValueFrom:nil,},EnvVar{Name:KUBE_NODE_NAME,Value:,ValueFrom:&EnvVarSource{FieldRef:&ObjectFieldSelector{APIVersion:v1,FieldPath:spec.nodeName,},ResourceFieldRef:nil,ConfigMapKeyRef:nil,SecretKeyRef:nil,},},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:varrun,ReadOnly:false,MountPath:/var/run,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:etccalico,ReadOnly:false,MountPath:/etc/calico,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:socket-dir,ReadOnly:false,MountPath:/csi,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:kubelet-dir,ReadOnly:false,MountPath:/var/lib/kubelet,SubPath:,MountPropagation:*Bidirectional,SubPathExpr:,},VolumeMount{Name:kube-api-access-7nr7h,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:nil,Privileged:*true,SELinuxOptions:nil,RunAsUser:nil,RunAsNonRoot:nil,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:nil,RunAsGroup:nil,ProcMount:nil,WindowsOptions:nil,SeccompProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:File,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,} start failed in pod csi-node-driver-27jdk_calico-system(62a27eaa-9294-4025-88b1-35a146c74e14): ErrImagePull: rpc error: code = Unknown desc = failed to pull and unpack image "ghcr.io/flatcar/calico/csi:v3.25.0": failed to resolve reference "ghcr.io/flatcar/calico/csi:v3.25.0": failed to authorize: failed to fetch anonymous token: unexpected status: 403 Forbidden Oct 2 18:50:18.142161 env[1723]: time="2023-10-02T18:50:18.142066844Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/node-driver-registrar:v3.25.0\"" Oct 2 18:50:18.350740 env[1723]: time="2023-10-02T18:50:18.350650160Z" level=info msg="trying next host" error="failed to authorize: failed to fetch anonymous token: unexpected status: 403 Forbidden" host=ghcr.io Oct 2 18:50:18.352032 env[1723]: time="2023-10-02T18:50:18.351964902Z" level=error msg="PullImage \"ghcr.io/flatcar/calico/node-driver-registrar:v3.25.0\" failed" error="failed to pull and unpack image \"ghcr.io/flatcar/calico/node-driver-registrar:v3.25.0\": failed to resolve reference \"ghcr.io/flatcar/calico/node-driver-registrar:v3.25.0\": failed to authorize: failed to fetch anonymous token: unexpected status: 403 Forbidden" Oct 2 18:50:18.352406 kubelet[2194]: E1002 18:50:18.352356 2194 remote_image.go:171] "PullImage from image service failed" err="rpc error: code = Unknown desc = failed to pull and unpack image \"ghcr.io/flatcar/calico/node-driver-registrar:v3.25.0\": failed to resolve reference \"ghcr.io/flatcar/calico/node-driver-registrar:v3.25.0\": failed to authorize: failed to fetch anonymous token: unexpected status: 403 Forbidden" image="ghcr.io/flatcar/calico/node-driver-registrar:v3.25.0" Oct 2 18:50:18.352551 kubelet[2194]: E1002 18:50:18.352448 2194 kuberuntime_image.go:53] "Failed to pull image" err="rpc error: code = Unknown desc = failed to pull and unpack image \"ghcr.io/flatcar/calico/node-driver-registrar:v3.25.0\": failed to resolve reference \"ghcr.io/flatcar/calico/node-driver-registrar:v3.25.0\": failed to authorize: failed to fetch anonymous token: unexpected status: 403 Forbidden" image="ghcr.io/flatcar/calico/node-driver-registrar:v3.25.0" Oct 2 18:50:18.352669 kubelet[2194]: E1002 18:50:18.352635 2194 kuberuntime_manager.go:872] container &Container{Name:csi-node-driver-registrar,Image:ghcr.io/flatcar/calico/node-driver-registrar:v3.25.0,Command:[],Args:[--v=5 --csi-address=$(ADDRESS) --kubelet-registration-path=$(DRIVER_REG_SOCK_PATH)],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:ADDRESS,Value:/csi/csi.sock,ValueFrom:nil,},EnvVar{Name:DRIVER_REG_SOCK_PATH,Value:/var/lib/kubelet/plugins/csi.tigera.io/csi.sock,ValueFrom:nil,},EnvVar{Name:KUBE_NODE_NAME,Value:,ValueFrom:&EnvVarSource{FieldRef:&ObjectFieldSelector{APIVersion:v1,FieldPath:spec.nodeName,},ResourceFieldRef:nil,ConfigMapKeyRef:nil,SecretKeyRef:nil,},},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:socket-dir,ReadOnly:false,MountPath:/csi,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:registration-dir,ReadOnly:false,MountPath:/registration,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:kube-api-access-7nr7h,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:nil,Privileged:*true,SELinuxOptions:nil,RunAsUser:nil,RunAsNonRoot:nil,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:nil,RunAsGroup:nil,ProcMount:nil,WindowsOptions:nil,SeccompProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:File,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,} start failed in pod csi-node-driver-27jdk_calico-system(62a27eaa-9294-4025-88b1-35a146c74e14): ErrImagePull: rpc error: code = Unknown desc = failed to pull and unpack image "ghcr.io/flatcar/calico/node-driver-registrar:v3.25.0": failed to resolve reference "ghcr.io/flatcar/calico/node-driver-registrar:v3.25.0": failed to authorize: failed to fetch anonymous token: unexpected status: 403 Forbidden Oct 2 18:50:18.352845 kubelet[2194]: E1002 18:50:18.352777 2194 pod_workers.go:965] "Error syncing pod, skipping" err="[failed to \"StartContainer\" for \"calico-csi\" with ErrImagePull: \"rpc error: code = Unknown desc = failed to pull and unpack image \\\"ghcr.io/flatcar/calico/csi:v3.25.0\\\": failed to resolve reference \\\"ghcr.io/flatcar/calico/csi:v3.25.0\\\": failed to authorize: failed to fetch anonymous token: unexpected status: 403 Forbidden\", failed to \"StartContainer\" for \"csi-node-driver-registrar\" with ErrImagePull: \"rpc error: code = Unknown desc = failed to pull and unpack image \\\"ghcr.io/flatcar/calico/node-driver-registrar:v3.25.0\\\": failed to resolve reference \\\"ghcr.io/flatcar/calico/node-driver-registrar:v3.25.0\\\": failed to authorize: failed to fetch anonymous token: unexpected status: 403 Forbidden\"]" pod="calico-system/csi-node-driver-27jdk" podUID=62a27eaa-9294-4025-88b1-35a146c74e14 Oct 2 18:50:18.388694 systemd-networkd[1535]: cali2446209a5ee: Gained IPv6LL Oct 2 18:50:18.600926 kubelet[2194]: E1002 18:50:18.600776 2194 pod_workers.go:965] "Error syncing pod, skipping" err="[failed to \"StartContainer\" for \"calico-csi\" with ImagePullBackOff: \"Back-off pulling image \\\"ghcr.io/flatcar/calico/csi:v3.25.0\\\"\", failed to \"StartContainer\" for \"csi-node-driver-registrar\" with ImagePullBackOff: \"Back-off pulling image \\\"ghcr.io/flatcar/calico/node-driver-registrar:v3.25.0\\\"\"]" pod="calico-system/csi-node-driver-27jdk" podUID=62a27eaa-9294-4025-88b1-35a146c74e14 Oct 2 18:50:18.634612 kubelet[2194]: I1002 18:50:18.634572 2194 pod_startup_latency_tracker.go:102] "Observed pod startup duration" pod="default/nginx-deployment-8ffc5cf85-bm5pg" podStartSLOduration=-9.223372028220259e+09 pod.CreationTimestamp="2023-10-02 18:50:10 +0000 UTC" firstStartedPulling="2023-10-02 18:50:11.867531149 +0000 UTC m=+40.104586498" lastFinishedPulling="0001-01-01 00:00:00 +0000 UTC" observedRunningTime="2023-10-02 18:50:18.634411004 +0000 UTC m=+46.871466377" watchObservedRunningTime="2023-10-02 18:50:18.6345173 +0000 UTC m=+46.871572673" Oct 2 18:50:18.988526 kubelet[2194]: E1002 18:50:18.988367 2194 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:50:19.989371 kubelet[2194]: E1002 18:50:19.989331 2194 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:50:20.665373 systemd[1]: run-containerd-runc-k8s.io-1082e32ce89383997e94ce9b939ec63332d5fb7b9c773fd236616e0665d7cae2-runc.HeeLdk.mount: Deactivated successfully. Oct 2 18:50:20.991081 kubelet[2194]: E1002 18:50:20.990686 2194 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:50:21.991781 kubelet[2194]: E1002 18:50:21.991742 2194 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:50:22.992707 kubelet[2194]: E1002 18:50:22.992651 2194 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:50:23.993128 kubelet[2194]: E1002 18:50:23.993058 2194 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:50:24.993940 kubelet[2194]: E1002 18:50:24.993868 2194 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:50:25.994132 kubelet[2194]: E1002 18:50:25.994032 2194 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:50:26.994620 kubelet[2194]: E1002 18:50:26.994542 2194 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:50:27.994978 kubelet[2194]: E1002 18:50:27.994912 2194 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:50:28.995318 kubelet[2194]: E1002 18:50:28.995253 2194 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:50:29.433784 env[1723]: time="2023-10-02T18:50:29.433717668Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/csi:v3.25.0\"" Oct 2 18:50:29.641696 env[1723]: time="2023-10-02T18:50:29.641605019Z" level=info msg="trying next host" error="failed to authorize: failed to fetch anonymous token: unexpected status: 403 Forbidden" host=ghcr.io Oct 2 18:50:29.643400 env[1723]: time="2023-10-02T18:50:29.643331924Z" level=error msg="PullImage \"ghcr.io/flatcar/calico/csi:v3.25.0\" failed" error="failed to pull and unpack image \"ghcr.io/flatcar/calico/csi:v3.25.0\": failed to resolve reference \"ghcr.io/flatcar/calico/csi:v3.25.0\": failed to authorize: failed to fetch anonymous token: unexpected status: 403 Forbidden" Oct 2 18:50:29.644454 kubelet[2194]: E1002 18:50:29.643931 2194 remote_image.go:171] "PullImage from image service failed" err="rpc error: code = Unknown desc = failed to pull and unpack image \"ghcr.io/flatcar/calico/csi:v3.25.0\": failed to resolve reference \"ghcr.io/flatcar/calico/csi:v3.25.0\": failed to authorize: failed to fetch anonymous token: unexpected status: 403 Forbidden" image="ghcr.io/flatcar/calico/csi:v3.25.0" Oct 2 18:50:29.644454 kubelet[2194]: E1002 18:50:29.644016 2194 kuberuntime_image.go:53] "Failed to pull image" err="rpc error: code = Unknown desc = failed to pull and unpack image \"ghcr.io/flatcar/calico/csi:v3.25.0\": failed to resolve reference \"ghcr.io/flatcar/calico/csi:v3.25.0\": failed to authorize: failed to fetch anonymous token: unexpected status: 403 Forbidden" image="ghcr.io/flatcar/calico/csi:v3.25.0" Oct 2 18:50:29.644454 kubelet[2194]: E1002 18:50:29.644208 2194 kuberuntime_manager.go:872] container &Container{Name:calico-csi,Image:ghcr.io/flatcar/calico/csi:v3.25.0,Command:[],Args:[--nodeid=$(KUBE_NODE_NAME) --loglevel=$(LOG_LEVEL)],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:LOG_LEVEL,Value:warn,ValueFrom:nil,},EnvVar{Name:KUBE_NODE_NAME,Value:,ValueFrom:&EnvVarSource{FieldRef:&ObjectFieldSelector{APIVersion:v1,FieldPath:spec.nodeName,},ResourceFieldRef:nil,ConfigMapKeyRef:nil,SecretKeyRef:nil,},},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:varrun,ReadOnly:false,MountPath:/var/run,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:etccalico,ReadOnly:false,MountPath:/etc/calico,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:socket-dir,ReadOnly:false,MountPath:/csi,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:kubelet-dir,ReadOnly:false,MountPath:/var/lib/kubelet,SubPath:,MountPropagation:*Bidirectional,SubPathExpr:,},VolumeMount{Name:kube-api-access-7nr7h,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:nil,Privileged:*true,SELinuxOptions:nil,RunAsUser:nil,RunAsNonRoot:nil,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:nil,RunAsGroup:nil,ProcMount:nil,WindowsOptions:nil,SeccompProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:File,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,} start failed in pod csi-node-driver-27jdk_calico-system(62a27eaa-9294-4025-88b1-35a146c74e14): ErrImagePull: rpc error: code = Unknown desc = failed to pull and unpack image "ghcr.io/flatcar/calico/csi:v3.25.0": failed to resolve reference "ghcr.io/flatcar/calico/csi:v3.25.0": failed to authorize: failed to fetch anonymous token: unexpected status: 403 Forbidden Oct 2 18:50:29.645922 env[1723]: time="2023-10-02T18:50:29.645829806Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/node-driver-registrar:v3.25.0\"" Oct 2 18:50:29.834801 env[1723]: time="2023-10-02T18:50:29.834608578Z" level=info msg="trying next host" error="failed to authorize: failed to fetch anonymous token: unexpected status: 403 Forbidden" host=ghcr.io Oct 2 18:50:29.836091 env[1723]: time="2023-10-02T18:50:29.836016540Z" level=error msg="PullImage \"ghcr.io/flatcar/calico/node-driver-registrar:v3.25.0\" failed" error="failed to pull and unpack image \"ghcr.io/flatcar/calico/node-driver-registrar:v3.25.0\": failed to resolve reference \"ghcr.io/flatcar/calico/node-driver-registrar:v3.25.0\": failed to authorize: failed to fetch anonymous token: unexpected status: 403 Forbidden" Oct 2 18:50:29.836382 kubelet[2194]: E1002 18:50:29.836344 2194 remote_image.go:171] "PullImage from image service failed" err="rpc error: code = Unknown desc = failed to pull and unpack image \"ghcr.io/flatcar/calico/node-driver-registrar:v3.25.0\": failed to resolve reference \"ghcr.io/flatcar/calico/node-driver-registrar:v3.25.0\": failed to authorize: failed to fetch anonymous token: unexpected status: 403 Forbidden" image="ghcr.io/flatcar/calico/node-driver-registrar:v3.25.0" Oct 2 18:50:29.836530 kubelet[2194]: E1002 18:50:29.836408 2194 kuberuntime_image.go:53] "Failed to pull image" err="rpc error: code = Unknown desc = failed to pull and unpack image \"ghcr.io/flatcar/calico/node-driver-registrar:v3.25.0\": failed to resolve reference \"ghcr.io/flatcar/calico/node-driver-registrar:v3.25.0\": failed to authorize: failed to fetch anonymous token: unexpected status: 403 Forbidden" image="ghcr.io/flatcar/calico/node-driver-registrar:v3.25.0" Oct 2 18:50:29.836615 kubelet[2194]: E1002 18:50:29.836563 2194 kuberuntime_manager.go:872] container &Container{Name:csi-node-driver-registrar,Image:ghcr.io/flatcar/calico/node-driver-registrar:v3.25.0,Command:[],Args:[--v=5 --csi-address=$(ADDRESS) --kubelet-registration-path=$(DRIVER_REG_SOCK_PATH)],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:ADDRESS,Value:/csi/csi.sock,ValueFrom:nil,},EnvVar{Name:DRIVER_REG_SOCK_PATH,Value:/var/lib/kubelet/plugins/csi.tigera.io/csi.sock,ValueFrom:nil,},EnvVar{Name:KUBE_NODE_NAME,Value:,ValueFrom:&EnvVarSource{FieldRef:&ObjectFieldSelector{APIVersion:v1,FieldPath:spec.nodeName,},ResourceFieldRef:nil,ConfigMapKeyRef:nil,SecretKeyRef:nil,},},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:socket-dir,ReadOnly:false,MountPath:/csi,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:registration-dir,ReadOnly:false,MountPath:/registration,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:kube-api-access-7nr7h,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:nil,Privileged:*true,SELinuxOptions:nil,RunAsUser:nil,RunAsNonRoot:nil,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:nil,RunAsGroup:nil,ProcMount:nil,WindowsOptions:nil,SeccompProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:File,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,} start failed in pod csi-node-driver-27jdk_calico-system(62a27eaa-9294-4025-88b1-35a146c74e14): ErrImagePull: rpc error: code = Unknown desc = failed to pull and unpack image "ghcr.io/flatcar/calico/node-driver-registrar:v3.25.0": failed to resolve reference "ghcr.io/flatcar/calico/node-driver-registrar:v3.25.0": failed to authorize: failed to fetch anonymous token: unexpected status: 403 Forbidden Oct 2 18:50:29.836801 kubelet[2194]: E1002 18:50:29.836656 2194 pod_workers.go:965] "Error syncing pod, skipping" err="[failed to \"StartContainer\" for \"calico-csi\" with ErrImagePull: \"rpc error: code = Unknown desc = failed to pull and unpack image \\\"ghcr.io/flatcar/calico/csi:v3.25.0\\\": failed to resolve reference \\\"ghcr.io/flatcar/calico/csi:v3.25.0\\\": failed to authorize: failed to fetch anonymous token: unexpected status: 403 Forbidden\", failed to \"StartContainer\" for \"csi-node-driver-registrar\" with ErrImagePull: \"rpc error: code = Unknown desc = failed to pull and unpack image \\\"ghcr.io/flatcar/calico/node-driver-registrar:v3.25.0\\\": failed to resolve reference \\\"ghcr.io/flatcar/calico/node-driver-registrar:v3.25.0\\\": failed to authorize: failed to fetch anonymous token: unexpected status: 403 Forbidden\"]" pod="calico-system/csi-node-driver-27jdk" podUID=62a27eaa-9294-4025-88b1-35a146c74e14 Oct 2 18:50:29.996276 kubelet[2194]: E1002 18:50:29.996217 2194 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:50:30.674130 systemd[1]: run-containerd-runc-k8s.io-1082e32ce89383997e94ce9b939ec63332d5fb7b9c773fd236616e0665d7cae2-runc.mNH3tB.mount: Deactivated successfully. Oct 2 18:50:30.837331 kubelet[2194]: E1002 18:50:30.837119 2194 event.go:276] Unable to write event: '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"calico-node-mw7sk.178a5ef87335df5f", GenerateName:"", Namespace:"calico-system", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Pod", Namespace:"calico-system", Name:"calico-node-mw7sk", UID:"08e06c5f-e6fd-4cd5-801e-96fa71fbecf0", APIVersion:"v1", ResourceVersion:"880", FieldPath:"spec.containers{calico-node}"}, Reason:"Unhealthy", Message:"Readiness probe failed: 2023-10-02 18:50:30.831 [INFO][358] confd/health.go 180: Number of node(s) with BGP peering established = 0\ncalico/node is not ready: BIRD is not ready: BGP not established with 172.31.30.161\n", Source:v1.EventSource{Component:"kubelet", Host:"172.31.29.25"}, FirstTimestamp:time.Date(2023, time.October, 2, 18, 50, 30, 836223839, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 18, 50, 30, 836223839, time.Local), Count:1, Type:"Warning", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'Post "https://172.31.30.161:6443/api/v1/namespaces/calico-system/events": dial tcp 172.31.30.161:6443: connect: connection refused'(may retry after sleeping) Oct 2 18:50:30.996953 kubelet[2194]: E1002 18:50:30.996814 2194 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:50:31.054110 kubelet[2194]: E1002 18:50:31.053934 2194 event.go:276] Unable to write event: '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"calico-node-mw7sk.178a5ef87335df5f", GenerateName:"", Namespace:"calico-system", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Pod", Namespace:"calico-system", Name:"calico-node-mw7sk", UID:"08e06c5f-e6fd-4cd5-801e-96fa71fbecf0", APIVersion:"v1", ResourceVersion:"880", FieldPath:"spec.containers{calico-node}"}, Reason:"Unhealthy", Message:"Readiness probe failed: 2023-10-02 18:50:30.831 [INFO][358] confd/health.go 180: Number of node(s) with BGP peering established = 0\ncalico/node is not ready: BIRD is not ready: BGP not established with 172.31.30.161\n", Source:v1.EventSource{Component:"kubelet", Host:"172.31.29.25"}, FirstTimestamp:time.Date(2023, time.October, 2, 18, 50, 30, 836223839, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 18, 50, 30, 836223839, time.Local), Count:1, Type:"Warning", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'Post "https://172.31.30.161:6443/api/v1/namespaces/calico-system/events": dial tcp 172.31.30.161:6443: connect: connection refused'(may retry after sleeping) Oct 2 18:50:31.997614 kubelet[2194]: E1002 18:50:31.997551 2194 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:50:32.946024 kubelet[2194]: E1002 18:50:32.945957 2194 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:50:32.977820 env[1723]: time="2023-10-02T18:50:32.977769569Z" level=info msg="StopPodSandbox for \"6e9e6b47f6bd6065f4a760d39b274e0726546e98c722b06ba6c9e7ea16a8ae0a\"" Oct 2 18:50:32.998321 kubelet[2194]: E1002 18:50:32.998247 2194 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:50:33.068291 env[1723]: time="2023-10-02T18:50:33.068200496Z" level=error msg="StopPodSandbox for \"6e9e6b47f6bd6065f4a760d39b274e0726546e98c722b06ba6c9e7ea16a8ae0a\" failed" error="failed to destroy network for sandbox \"6e9e6b47f6bd6065f4a760d39b274e0726546e98c722b06ba6c9e7ea16a8ae0a\": plugin type=\"calico\" failed (delete): error getting ClusterInformation: Get \"https://10.96.0.1:443/apis/crd.projectcalico.org/v1/clusterinformations/default\": dial tcp 10.96.0.1:443: connect: connection refused" Oct 2 18:50:33.068595 kubelet[2194]: E1002 18:50:33.068549 2194 remote_runtime.go:205] "StopPodSandbox from runtime service failed" err="rpc error: code = Unknown desc = failed to destroy network for sandbox \"6e9e6b47f6bd6065f4a760d39b274e0726546e98c722b06ba6c9e7ea16a8ae0a\": plugin type=\"calico\" failed (delete): error getting ClusterInformation: Get \"https://10.96.0.1:443/apis/crd.projectcalico.org/v1/clusterinformations/default\": dial tcp 10.96.0.1:443: connect: connection refused" podSandboxID="6e9e6b47f6bd6065f4a760d39b274e0726546e98c722b06ba6c9e7ea16a8ae0a" Oct 2 18:50:33.068745 kubelet[2194]: E1002 18:50:33.068637 2194 kuberuntime_gc.go:177] "Failed to stop sandbox before removing" err="rpc error: code = Unknown desc = failed to destroy network for sandbox \"6e9e6b47f6bd6065f4a760d39b274e0726546e98c722b06ba6c9e7ea16a8ae0a\": plugin type=\"calico\" failed (delete): error getting ClusterInformation: Get \"https://10.96.0.1:443/apis/crd.projectcalico.org/v1/clusterinformations/default\": dial tcp 10.96.0.1:443: connect: connection refused" sandboxID="6e9e6b47f6bd6065f4a760d39b274e0726546e98c722b06ba6c9e7ea16a8ae0a" Oct 2 18:50:33.998861 kubelet[2194]: E1002 18:50:33.998804 2194 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:50:34.999712 kubelet[2194]: E1002 18:50:34.999661 2194 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests"