Oct 2 18:50:07.152234 kernel: Booting Linux on physical CPU 0x0000000000 [0x410fd083] Oct 2 18:50:07.152271 kernel: Linux version 5.15.132-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP PREEMPT Mon Oct 2 17:55:37 -00 2023 Oct 2 18:50:07.152294 kernel: efi: EFI v2.70 by EDK II Oct 2 18:50:07.152309 kernel: efi: SMBIOS=0x7bed0000 SMBIOS 3.0=0x7beb0000 ACPI=0x786e0000 ACPI 2.0=0x786e0014 MEMATTR=0x7ac1aa98 MEMRESERVE=0x71accf98 Oct 2 18:50:07.152323 kernel: ACPI: Early table checksum verification disabled Oct 2 18:50:07.152336 kernel: ACPI: RSDP 0x00000000786E0014 000024 (v02 AMAZON) Oct 2 18:50:07.152352 kernel: ACPI: XSDT 0x00000000786D00E8 000064 (v01 AMAZON AMZNFACP 00000001 01000013) Oct 2 18:50:07.152366 kernel: ACPI: FACP 0x00000000786B0000 000114 (v06 AMAZON AMZNFACP 00000001 AMZN 00000001) Oct 2 18:50:07.152380 kernel: ACPI: DSDT 0x0000000078640000 00154F (v02 AMAZON AMZNDSDT 00000001 INTL 20160527) Oct 2 18:50:07.152394 kernel: ACPI: APIC 0x00000000786C0000 000108 (v04 AMAZON AMZNAPIC 00000001 AMZN 00000001) Oct 2 18:50:07.152412 kernel: ACPI: SPCR 0x00000000786A0000 000050 (v02 AMAZON AMZNSPCR 00000001 AMZN 00000001) Oct 2 18:50:07.152426 kernel: ACPI: GTDT 0x0000000078690000 000060 (v02 AMAZON AMZNGTDT 00000001 AMZN 00000001) Oct 2 18:50:07.152439 kernel: ACPI: MCFG 0x0000000078680000 00003C (v02 AMAZON AMZNMCFG 00000001 AMZN 00000001) Oct 2 18:50:07.152453 kernel: ACPI: SLIT 0x0000000078670000 00002D (v01 AMAZON AMZNSLIT 00000001 AMZN 00000001) Oct 2 18:50:07.152470 kernel: ACPI: IORT 0x0000000078660000 000078 (v01 AMAZON AMZNIORT 00000001 AMZN 00000001) Oct 2 18:50:07.152488 kernel: ACPI: PPTT 0x0000000078650000 0000EC (v01 AMAZON AMZNPPTT 00000001 AMZN 00000001) Oct 2 18:50:07.152503 kernel: ACPI: SPCR: console: uart,mmio,0x90a0000,115200 Oct 2 18:50:07.152517 kernel: earlycon: uart0 at MMIO 0x00000000090a0000 (options '115200') Oct 2 18:50:07.152532 kernel: printk: bootconsole [uart0] enabled Oct 2 18:50:07.152546 kernel: NUMA: Failed to initialise from firmware Oct 2 18:50:07.152561 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000004b5ffffff] Oct 2 18:50:07.152575 kernel: NUMA: NODE_DATA [mem 0x4b5841900-0x4b5846fff] Oct 2 18:50:07.152590 kernel: Zone ranges: Oct 2 18:50:07.152604 kernel: DMA [mem 0x0000000040000000-0x00000000ffffffff] Oct 2 18:50:07.152619 kernel: DMA32 empty Oct 2 18:50:07.152633 kernel: Normal [mem 0x0000000100000000-0x00000004b5ffffff] Oct 2 18:50:07.152651 kernel: Movable zone start for each node Oct 2 18:50:07.152666 kernel: Early memory node ranges Oct 2 18:50:07.152680 kernel: node 0: [mem 0x0000000040000000-0x00000000786effff] Oct 2 18:50:07.152694 kernel: node 0: [mem 0x00000000786f0000-0x000000007872ffff] Oct 2 18:50:07.152709 kernel: node 0: [mem 0x0000000078730000-0x000000007bbfffff] Oct 2 18:50:07.152723 kernel: node 0: [mem 0x000000007bc00000-0x000000007bfdffff] Oct 2 18:50:07.152737 kernel: node 0: [mem 0x000000007bfe0000-0x000000007fffffff] Oct 2 18:50:07.152752 kernel: node 0: [mem 0x0000000400000000-0x00000004b5ffffff] Oct 2 18:50:07.152766 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000004b5ffffff] Oct 2 18:50:07.152781 kernel: On node 0, zone Normal: 8192 pages in unavailable ranges Oct 2 18:50:07.152795 kernel: psci: probing for conduit method from ACPI. Oct 2 18:50:07.152809 kernel: psci: PSCIv1.0 detected in firmware. Oct 2 18:50:07.152827 kernel: psci: Using standard PSCI v0.2 function IDs Oct 2 18:50:07.152842 kernel: psci: Trusted OS migration not required Oct 2 18:50:07.152863 kernel: psci: SMC Calling Convention v1.1 Oct 2 18:50:07.152878 kernel: ACPI: SRAT not present Oct 2 18:50:07.152918 kernel: percpu: Embedded 29 pages/cpu s79960 r8192 d30632 u118784 Oct 2 18:50:07.152939 kernel: pcpu-alloc: s79960 r8192 d30632 u118784 alloc=29*4096 Oct 2 18:50:07.152955 kernel: pcpu-alloc: [0] 0 [0] 1 Oct 2 18:50:07.152971 kernel: Detected PIPT I-cache on CPU0 Oct 2 18:50:07.152986 kernel: CPU features: detected: GIC system register CPU interface Oct 2 18:50:07.153002 kernel: CPU features: detected: Spectre-v2 Oct 2 18:50:07.153017 kernel: CPU features: detected: Spectre-v3a Oct 2 18:50:07.153032 kernel: CPU features: detected: Spectre-BHB Oct 2 18:50:07.153047 kernel: CPU features: kernel page table isolation forced ON by KASLR Oct 2 18:50:07.153062 kernel: CPU features: detected: Kernel page table isolation (KPTI) Oct 2 18:50:07.153077 kernel: CPU features: detected: ARM erratum 1742098 Oct 2 18:50:07.153092 kernel: CPU features: detected: ARM errata 1165522, 1319367, or 1530923 Oct 2 18:50:07.153111 kernel: Built 1 zonelists, mobility grouping on. Total pages: 991872 Oct 2 18:50:07.153127 kernel: Policy zone: Normal Oct 2 18:50:07.153145 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlycon flatcar.first_boot=detected acpi=force flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=684fe6a2259d7fb96810743ab87aaaa03d9f185b113bd6990a64d1079e5672ca Oct 2 18:50:07.153161 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Oct 2 18:50:07.153176 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 2 18:50:07.153191 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 2 18:50:07.153207 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 2 18:50:07.153222 kernel: software IO TLB: mapped [mem 0x000000007c000000-0x0000000080000000] (64MB) Oct 2 18:50:07.153238 kernel: Memory: 3826444K/4030464K available (9792K kernel code, 2092K rwdata, 7548K rodata, 34560K init, 779K bss, 204020K reserved, 0K cma-reserved) Oct 2 18:50:07.153253 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Oct 2 18:50:07.153272 kernel: trace event string verifier disabled Oct 2 18:50:07.153288 kernel: rcu: Preemptible hierarchical RCU implementation. Oct 2 18:50:07.153304 kernel: rcu: RCU event tracing is enabled. Oct 2 18:50:07.153319 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Oct 2 18:50:07.153335 kernel: Trampoline variant of Tasks RCU enabled. Oct 2 18:50:07.153350 kernel: Tracing variant of Tasks RCU enabled. Oct 2 18:50:07.153365 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 2 18:50:07.153381 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Oct 2 18:50:07.153396 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Oct 2 18:50:07.153411 kernel: GICv3: 96 SPIs implemented Oct 2 18:50:07.153425 kernel: GICv3: 0 Extended SPIs implemented Oct 2 18:50:07.153441 kernel: GICv3: Distributor has no Range Selector support Oct 2 18:50:07.153459 kernel: Root IRQ handler: gic_handle_irq Oct 2 18:50:07.153474 kernel: GICv3: 16 PPIs implemented Oct 2 18:50:07.153489 kernel: GICv3: CPU0: found redistributor 0 region 0:0x0000000010200000 Oct 2 18:50:07.153504 kernel: ACPI: SRAT not present Oct 2 18:50:07.153519 kernel: ITS [mem 0x10080000-0x1009ffff] Oct 2 18:50:07.153534 kernel: ITS@0x0000000010080000: allocated 8192 Devices @4000a0000 (indirect, esz 8, psz 64K, shr 1) Oct 2 18:50:07.153550 kernel: ITS@0x0000000010080000: allocated 8192 Interrupt Collections @4000b0000 (flat, esz 8, psz 64K, shr 1) Oct 2 18:50:07.153565 kernel: GICv3: using LPI property table @0x00000004000c0000 Oct 2 18:50:07.153580 kernel: ITS: Using hypervisor restricted LPI range [128] Oct 2 18:50:07.153595 kernel: GICv3: CPU0: using allocated LPI pending table @0x00000004000d0000 Oct 2 18:50:07.153610 kernel: arch_timer: cp15 timer(s) running at 83.33MHz (virt). Oct 2 18:50:07.153629 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x13381ebeec, max_idle_ns: 440795203145 ns Oct 2 18:50:07.153644 kernel: sched_clock: 56 bits at 83MHz, resolution 12ns, wraps every 4398046511100ns Oct 2 18:50:07.153659 kernel: Console: colour dummy device 80x25 Oct 2 18:50:07.153675 kernel: printk: console [tty1] enabled Oct 2 18:50:07.153691 kernel: ACPI: Core revision 20210730 Oct 2 18:50:07.153706 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 166.66 BogoMIPS (lpj=83333) Oct 2 18:50:07.153722 kernel: pid_max: default: 32768 minimum: 301 Oct 2 18:50:07.153738 kernel: LSM: Security Framework initializing Oct 2 18:50:07.153753 kernel: SELinux: Initializing. Oct 2 18:50:07.153769 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 2 18:50:07.153789 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 2 18:50:07.153804 kernel: rcu: Hierarchical SRCU implementation. Oct 2 18:50:07.153820 kernel: Platform MSI: ITS@0x10080000 domain created Oct 2 18:50:07.153835 kernel: PCI/MSI: ITS@0x10080000 domain created Oct 2 18:50:07.153850 kernel: Remapping and enabling EFI services. Oct 2 18:50:07.153865 kernel: smp: Bringing up secondary CPUs ... Oct 2 18:50:07.153881 kernel: Detected PIPT I-cache on CPU1 Oct 2 18:50:07.153918 kernel: GICv3: CPU1: found redistributor 1 region 0:0x0000000010220000 Oct 2 18:50:07.153934 kernel: GICv3: CPU1: using allocated LPI pending table @0x00000004000e0000 Oct 2 18:50:07.153955 kernel: CPU1: Booted secondary processor 0x0000000001 [0x410fd083] Oct 2 18:50:07.153971 kernel: smp: Brought up 1 node, 2 CPUs Oct 2 18:50:07.153986 kernel: SMP: Total of 2 processors activated. Oct 2 18:50:07.154002 kernel: CPU features: detected: 32-bit EL0 Support Oct 2 18:50:07.154017 kernel: CPU features: detected: 32-bit EL1 Support Oct 2 18:50:07.154032 kernel: CPU features: detected: CRC32 instructions Oct 2 18:50:07.154047 kernel: CPU: All CPU(s) started at EL1 Oct 2 18:50:07.154063 kernel: alternatives: patching kernel code Oct 2 18:50:07.154078 kernel: devtmpfs: initialized Oct 2 18:50:07.154097 kernel: KASLR disabled due to lack of seed Oct 2 18:50:07.154113 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 2 18:50:07.154129 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Oct 2 18:50:07.154154 kernel: pinctrl core: initialized pinctrl subsystem Oct 2 18:50:07.154174 kernel: SMBIOS 3.0.0 present. Oct 2 18:50:07.154190 kernel: DMI: Amazon EC2 a1.large/, BIOS 1.0 11/1/2018 Oct 2 18:50:07.154206 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 2 18:50:07.154222 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Oct 2 18:50:07.154238 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Oct 2 18:50:07.154254 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Oct 2 18:50:07.154270 kernel: audit: initializing netlink subsys (disabled) Oct 2 18:50:07.154287 kernel: audit: type=2000 audit(0.252:1): state=initialized audit_enabled=0 res=1 Oct 2 18:50:07.154306 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 2 18:50:07.154322 kernel: cpuidle: using governor menu Oct 2 18:50:07.154339 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Oct 2 18:50:07.154355 kernel: ASID allocator initialised with 32768 entries Oct 2 18:50:07.154371 kernel: ACPI: bus type PCI registered Oct 2 18:50:07.154391 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 2 18:50:07.154407 kernel: Serial: AMBA PL011 UART driver Oct 2 18:50:07.154424 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Oct 2 18:50:07.154440 kernel: HugeTLB registered 32.0 MiB page size, pre-allocated 0 pages Oct 2 18:50:07.154456 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Oct 2 18:50:07.154472 kernel: HugeTLB registered 64.0 KiB page size, pre-allocated 0 pages Oct 2 18:50:07.154488 kernel: cryptd: max_cpu_qlen set to 1000 Oct 2 18:50:07.154505 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Oct 2 18:50:07.154520 kernel: ACPI: Added _OSI(Module Device) Oct 2 18:50:07.154540 kernel: ACPI: Added _OSI(Processor Device) Oct 2 18:50:07.154557 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Oct 2 18:50:07.154573 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 2 18:50:07.154589 kernel: ACPI: Added _OSI(Linux-Dell-Video) Oct 2 18:50:07.154605 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Oct 2 18:50:07.154621 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Oct 2 18:50:07.154637 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 2 18:50:07.154653 kernel: ACPI: Interpreter enabled Oct 2 18:50:07.154669 kernel: ACPI: Using GIC for interrupt routing Oct 2 18:50:07.154705 kernel: ACPI: MCFG table detected, 1 entries Oct 2 18:50:07.154724 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-0f]) Oct 2 18:50:07.155161 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 2 18:50:07.155373 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Oct 2 18:50:07.155566 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Oct 2 18:50:07.155756 kernel: acpi PNP0A08:00: ECAM area [mem 0x20000000-0x20ffffff] reserved by PNP0C02:00 Oct 2 18:50:07.156002 kernel: acpi PNP0A08:00: ECAM at [mem 0x20000000-0x20ffffff] for [bus 00-0f] Oct 2 18:50:07.156036 kernel: ACPI: Remapped I/O 0x000000001fff0000 to [io 0x0000-0xffff window] Oct 2 18:50:07.156146 kernel: acpiphp: Slot [1] registered Oct 2 18:50:07.156244 kernel: acpiphp: Slot [2] registered Oct 2 18:50:07.156264 kernel: acpiphp: Slot [3] registered Oct 2 18:50:07.156281 kernel: acpiphp: Slot [4] registered Oct 2 18:50:07.156297 kernel: acpiphp: Slot [5] registered Oct 2 18:50:07.156313 kernel: acpiphp: Slot [6] registered Oct 2 18:50:07.156329 kernel: acpiphp: Slot [7] registered Oct 2 18:50:07.156345 kernel: acpiphp: Slot [8] registered Oct 2 18:50:07.156366 kernel: acpiphp: Slot [9] registered Oct 2 18:50:07.156382 kernel: acpiphp: Slot [10] registered Oct 2 18:50:07.156398 kernel: acpiphp: Slot [11] registered Oct 2 18:50:07.156414 kernel: acpiphp: Slot [12] registered Oct 2 18:50:07.156430 kernel: acpiphp: Slot [13] registered Oct 2 18:50:07.156446 kernel: acpiphp: Slot [14] registered Oct 2 18:50:07.156462 kernel: acpiphp: Slot [15] registered Oct 2 18:50:07.156478 kernel: acpiphp: Slot [16] registered Oct 2 18:50:07.156494 kernel: acpiphp: Slot [17] registered Oct 2 18:50:07.156510 kernel: acpiphp: Slot [18] registered Oct 2 18:50:07.156530 kernel: acpiphp: Slot [19] registered Oct 2 18:50:07.156546 kernel: acpiphp: Slot [20] registered Oct 2 18:50:07.156562 kernel: acpiphp: Slot [21] registered Oct 2 18:50:07.156577 kernel: acpiphp: Slot [22] registered Oct 2 18:50:07.156593 kernel: acpiphp: Slot [23] registered Oct 2 18:50:07.156609 kernel: acpiphp: Slot [24] registered Oct 2 18:50:07.156625 kernel: acpiphp: Slot [25] registered Oct 2 18:50:07.156641 kernel: acpiphp: Slot [26] registered Oct 2 18:50:07.156657 kernel: acpiphp: Slot [27] registered Oct 2 18:50:07.156677 kernel: acpiphp: Slot [28] registered Oct 2 18:50:07.156693 kernel: acpiphp: Slot [29] registered Oct 2 18:50:07.156709 kernel: acpiphp: Slot [30] registered Oct 2 18:50:07.156725 kernel: acpiphp: Slot [31] registered Oct 2 18:50:07.156741 kernel: PCI host bridge to bus 0000:00 Oct 2 18:50:07.157079 kernel: pci_bus 0000:00: root bus resource [mem 0x80000000-0xffffffff window] Oct 2 18:50:07.157261 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Oct 2 18:50:07.157442 kernel: pci_bus 0000:00: root bus resource [mem 0x400000000000-0x407fffffffff window] Oct 2 18:50:07.157621 kernel: pci_bus 0000:00: root bus resource [bus 00-0f] Oct 2 18:50:07.157847 kernel: pci 0000:00:00.0: [1d0f:0200] type 00 class 0x060000 Oct 2 18:50:07.165673 kernel: pci 0000:00:01.0: [1d0f:8250] type 00 class 0x070003 Oct 2 18:50:07.165930 kernel: pci 0000:00:01.0: reg 0x10: [mem 0x80118000-0x80118fff] Oct 2 18:50:07.166144 kernel: pci 0000:00:04.0: [1d0f:8061] type 00 class 0x010802 Oct 2 18:50:07.166341 kernel: pci 0000:00:04.0: reg 0x10: [mem 0x80114000-0x80117fff] Oct 2 18:50:07.166556 kernel: pci 0000:00:04.0: PME# supported from D0 D1 D2 D3hot D3cold Oct 2 18:50:07.166791 kernel: pci 0000:00:05.0: [1d0f:ec20] type 00 class 0x020000 Oct 2 18:50:07.167017 kernel: pci 0000:00:05.0: reg 0x10: [mem 0x80110000-0x80113fff] Oct 2 18:50:07.167220 kernel: pci 0000:00:05.0: reg 0x18: [mem 0x80000000-0x800fffff pref] Oct 2 18:50:07.167420 kernel: pci 0000:00:05.0: reg 0x20: [mem 0x80100000-0x8010ffff] Oct 2 18:50:07.167619 kernel: pci 0000:00:05.0: PME# supported from D0 D1 D2 D3hot D3cold Oct 2 18:50:07.167854 kernel: pci 0000:00:05.0: BAR 2: assigned [mem 0x80000000-0x800fffff pref] Oct 2 18:50:07.168084 kernel: pci 0000:00:05.0: BAR 4: assigned [mem 0x80100000-0x8010ffff] Oct 2 18:50:07.168288 kernel: pci 0000:00:04.0: BAR 0: assigned [mem 0x80110000-0x80113fff] Oct 2 18:50:07.168486 kernel: pci 0000:00:05.0: BAR 0: assigned [mem 0x80114000-0x80117fff] Oct 2 18:50:07.168681 kernel: pci 0000:00:01.0: BAR 0: assigned [mem 0x80118000-0x80118fff] Oct 2 18:50:07.168877 kernel: pci_bus 0000:00: resource 4 [mem 0x80000000-0xffffffff window] Oct 2 18:50:07.169096 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Oct 2 18:50:07.169336 kernel: pci_bus 0000:00: resource 6 [mem 0x400000000000-0x407fffffffff window] Oct 2 18:50:07.169386 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Oct 2 18:50:07.169407 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Oct 2 18:50:07.169427 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Oct 2 18:50:07.169446 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Oct 2 18:50:07.169465 kernel: iommu: Default domain type: Translated Oct 2 18:50:07.169481 kernel: iommu: DMA domain TLB invalidation policy: strict mode Oct 2 18:50:07.169498 kernel: vgaarb: loaded Oct 2 18:50:07.169515 kernel: pps_core: LinuxPPS API ver. 1 registered Oct 2 18:50:07.169533 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Oct 2 18:50:07.169555 kernel: PTP clock support registered Oct 2 18:50:07.169572 kernel: Registered efivars operations Oct 2 18:50:07.169588 kernel: clocksource: Switched to clocksource arch_sys_counter Oct 2 18:50:07.169605 kernel: VFS: Disk quotas dquot_6.6.0 Oct 2 18:50:07.169621 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 2 18:50:07.169637 kernel: pnp: PnP ACPI init Oct 2 18:50:07.169861 kernel: system 00:00: [mem 0x20000000-0x2fffffff] could not be reserved Oct 2 18:50:07.169905 kernel: pnp: PnP ACPI: found 1 devices Oct 2 18:50:07.169926 kernel: NET: Registered PF_INET protocol family Oct 2 18:50:07.169948 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 2 18:50:07.169965 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 2 18:50:07.169982 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 2 18:50:07.169998 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 2 18:50:07.170015 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Oct 2 18:50:07.170032 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 2 18:50:07.170048 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 2 18:50:07.170064 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 2 18:50:07.170081 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 2 18:50:07.170101 kernel: PCI: CLS 0 bytes, default 64 Oct 2 18:50:07.170118 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 3 counters available Oct 2 18:50:07.170134 kernel: kvm [1]: HYP mode not available Oct 2 18:50:07.170151 kernel: Initialise system trusted keyrings Oct 2 18:50:07.170168 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 2 18:50:07.170184 kernel: Key type asymmetric registered Oct 2 18:50:07.170200 kernel: Asymmetric key parser 'x509' registered Oct 2 18:50:07.170217 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Oct 2 18:50:07.170233 kernel: io scheduler mq-deadline registered Oct 2 18:50:07.170253 kernel: io scheduler kyber registered Oct 2 18:50:07.170269 kernel: io scheduler bfq registered Oct 2 18:50:07.170483 kernel: pl061_gpio ARMH0061:00: PL061 GPIO chip registered Oct 2 18:50:07.170508 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Oct 2 18:50:07.170526 kernel: ACPI: button: Power Button [PWRB] Oct 2 18:50:07.170542 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 2 18:50:07.170559 kernel: ACPI: \_SB_.PCI0.GSI2: Enabled at IRQ 37 Oct 2 18:50:07.170774 kernel: serial 0000:00:01.0: enabling device (0010 -> 0012) Oct 2 18:50:07.170803 kernel: printk: console [ttyS0] disabled Oct 2 18:50:07.170821 kernel: 0000:00:01.0: ttyS0 at MMIO 0x80118000 (irq = 14, base_baud = 115200) is a 16550A Oct 2 18:50:07.170837 kernel: printk: console [ttyS0] enabled Oct 2 18:50:07.170853 kernel: printk: bootconsole [uart0] disabled Oct 2 18:50:07.170869 kernel: thunder_xcv, ver 1.0 Oct 2 18:50:07.170903 kernel: thunder_bgx, ver 1.0 Oct 2 18:50:07.170924 kernel: nicpf, ver 1.0 Oct 2 18:50:07.170940 kernel: nicvf, ver 1.0 Oct 2 18:50:07.171160 kernel: rtc-efi rtc-efi.0: registered as rtc0 Oct 2 18:50:07.171358 kernel: rtc-efi rtc-efi.0: setting system clock to 2023-10-02T18:50:06 UTC (1696272606) Oct 2 18:50:07.171382 kernel: hid: raw HID events driver (C) Jiri Kosina Oct 2 18:50:07.171398 kernel: NET: Registered PF_INET6 protocol family Oct 2 18:50:07.171415 kernel: Segment Routing with IPv6 Oct 2 18:50:07.171431 kernel: In-situ OAM (IOAM) with IPv6 Oct 2 18:50:07.171447 kernel: NET: Registered PF_PACKET protocol family Oct 2 18:50:07.171463 kernel: Key type dns_resolver registered Oct 2 18:50:07.171479 kernel: registered taskstats version 1 Oct 2 18:50:07.171499 kernel: Loading compiled-in X.509 certificates Oct 2 18:50:07.171516 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.132-flatcar: 3a2a38edc68cb70dc60ec0223a6460557b3bb28d' Oct 2 18:50:07.171532 kernel: Key type .fscrypt registered Oct 2 18:50:07.171548 kernel: Key type fscrypt-provisioning registered Oct 2 18:50:07.171564 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 2 18:50:07.171580 kernel: ima: Allocated hash algorithm: sha1 Oct 2 18:50:07.171596 kernel: ima: No architecture policies found Oct 2 18:50:07.171613 kernel: Freeing unused kernel memory: 34560K Oct 2 18:50:07.171629 kernel: Run /init as init process Oct 2 18:50:07.171649 kernel: with arguments: Oct 2 18:50:07.171665 kernel: /init Oct 2 18:50:07.171681 kernel: with environment: Oct 2 18:50:07.171696 kernel: HOME=/ Oct 2 18:50:07.171712 kernel: TERM=linux Oct 2 18:50:07.171728 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Oct 2 18:50:07.171749 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Oct 2 18:50:07.171770 systemd[1]: Detected virtualization amazon. Oct 2 18:50:07.171792 systemd[1]: Detected architecture arm64. Oct 2 18:50:07.171810 systemd[1]: Running in initrd. Oct 2 18:50:07.171827 systemd[1]: No hostname configured, using default hostname. Oct 2 18:50:07.171844 systemd[1]: Hostname set to . Oct 2 18:50:07.171862 systemd[1]: Initializing machine ID from VM UUID. Oct 2 18:50:07.171880 systemd[1]: Queued start job for default target initrd.target. Oct 2 18:50:07.171919 systemd[1]: Started systemd-ask-password-console.path. Oct 2 18:50:07.171938 systemd[1]: Reached target cryptsetup.target. Oct 2 18:50:07.171960 systemd[1]: Reached target paths.target. Oct 2 18:50:07.171978 systemd[1]: Reached target slices.target. Oct 2 18:50:07.171996 systemd[1]: Reached target swap.target. Oct 2 18:50:07.172013 systemd[1]: Reached target timers.target. Oct 2 18:50:07.172031 systemd[1]: Listening on iscsid.socket. Oct 2 18:50:07.172049 systemd[1]: Listening on iscsiuio.socket. Oct 2 18:50:07.172067 systemd[1]: Listening on systemd-journald-audit.socket. Oct 2 18:50:07.172084 systemd[1]: Listening on systemd-journald-dev-log.socket. Oct 2 18:50:07.172106 systemd[1]: Listening on systemd-journald.socket. Oct 2 18:50:07.172123 systemd[1]: Listening on systemd-networkd.socket. Oct 2 18:50:07.172141 systemd[1]: Listening on systemd-udevd-control.socket. Oct 2 18:50:07.172158 systemd[1]: Listening on systemd-udevd-kernel.socket. Oct 2 18:50:07.172176 systemd[1]: Reached target sockets.target. Oct 2 18:50:07.172194 systemd[1]: Starting kmod-static-nodes.service... Oct 2 18:50:07.172211 systemd[1]: Finished network-cleanup.service. Oct 2 18:50:07.172229 systemd[1]: Starting systemd-fsck-usr.service... Oct 2 18:50:07.172247 systemd[1]: Starting systemd-journald.service... Oct 2 18:50:07.172268 systemd[1]: Starting systemd-modules-load.service... Oct 2 18:50:07.172286 systemd[1]: Starting systemd-resolved.service... Oct 2 18:50:07.172304 systemd[1]: Starting systemd-vconsole-setup.service... Oct 2 18:50:07.172321 systemd[1]: Finished kmod-static-nodes.service. Oct 2 18:50:07.172339 systemd[1]: Finished systemd-fsck-usr.service. Oct 2 18:50:07.172356 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Oct 2 18:50:07.172374 systemd[1]: Finished systemd-vconsole-setup.service. Oct 2 18:50:07.172392 kernel: audit: type=1130 audit(1696272607.156:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:07.172413 systemd[1]: Starting dracut-cmdline-ask.service... Oct 2 18:50:07.172431 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 2 18:50:07.172452 systemd-journald[309]: Journal started Oct 2 18:50:07.172542 systemd-journald[309]: Runtime Journal (/run/log/journal/ec2b11fd9742dd593510e5bccc237b5d) is 8.0M, max 75.4M, 67.4M free. Oct 2 18:50:07.156000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:07.121526 systemd-modules-load[310]: Inserted module 'overlay' Oct 2 18:50:07.194194 systemd[1]: Started systemd-journald.service. Oct 2 18:50:07.194265 kernel: Bridge firewalling registered Oct 2 18:50:07.194368 systemd-modules-load[310]: Inserted module 'br_netfilter' Oct 2 18:50:07.200000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:07.203700 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Oct 2 18:50:07.213933 kernel: audit: type=1130 audit(1696272607.200:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:07.212000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:07.236928 kernel: audit: type=1130 audit(1696272607.212:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:07.236994 kernel: SCSI subsystem initialized Oct 2 18:50:07.256630 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 2 18:50:07.256695 kernel: device-mapper: uevent: version 1.0.3 Oct 2 18:50:07.260039 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Oct 2 18:50:07.261870 systemd-resolved[311]: Positive Trust Anchors: Oct 2 18:50:07.261963 systemd-resolved[311]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 2 18:50:07.262018 systemd-resolved[311]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Oct 2 18:50:07.266417 systemd[1]: Finished dracut-cmdline-ask.service. Oct 2 18:50:07.268000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:07.272242 systemd[1]: Starting dracut-cmdline.service... Oct 2 18:50:07.280021 kernel: audit: type=1130 audit(1696272607.268:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:07.281587 systemd-modules-load[310]: Inserted module 'dm_multipath' Oct 2 18:50:07.286313 systemd[1]: Finished systemd-modules-load.service. Oct 2 18:50:07.288000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:07.291483 systemd[1]: Starting systemd-sysctl.service... Oct 2 18:50:07.301651 kernel: audit: type=1130 audit(1696272607.288:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:07.332185 systemd[1]: Finished systemd-sysctl.service. Oct 2 18:50:07.334000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:07.345922 kernel: audit: type=1130 audit(1696272607.334:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:07.355098 dracut-cmdline[327]: dracut-dracut-053 Oct 2 18:50:07.368308 dracut-cmdline[327]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlycon flatcar.first_boot=detected acpi=force flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=684fe6a2259d7fb96810743ab87aaaa03d9f185b113bd6990a64d1079e5672ca Oct 2 18:50:07.611924 kernel: Loading iSCSI transport class v2.0-870. Oct 2 18:50:07.625944 kernel: iscsi: registered transport (tcp) Oct 2 18:50:07.652699 kernel: iscsi: registered transport (qla4xxx) Oct 2 18:50:07.652770 kernel: QLogic iSCSI HBA Driver Oct 2 18:50:07.845921 kernel: random: crng init done Oct 2 18:50:07.846121 systemd-resolved[311]: Defaulting to hostname 'linux'. Oct 2 18:50:07.855000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:07.852515 systemd[1]: Started systemd-resolved.service. Oct 2 18:50:07.871614 kernel: audit: type=1130 audit(1696272607.855:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:07.856806 systemd[1]: Reached target nss-lookup.target. Oct 2 18:50:07.906265 systemd[1]: Finished dracut-cmdline.service. Oct 2 18:50:07.908000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:07.911038 systemd[1]: Starting dracut-pre-udev.service... Oct 2 18:50:07.920171 kernel: audit: type=1130 audit(1696272607.908:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:08.004927 kernel: raid6: neonx8 gen() 6394 MB/s Oct 2 18:50:08.022918 kernel: raid6: neonx8 xor() 4634 MB/s Oct 2 18:50:08.040915 kernel: raid6: neonx4 gen() 6457 MB/s Oct 2 18:50:08.058926 kernel: raid6: neonx4 xor() 4807 MB/s Oct 2 18:50:08.076919 kernel: raid6: neonx2 gen() 5711 MB/s Oct 2 18:50:08.094922 kernel: raid6: neonx2 xor() 4438 MB/s Oct 2 18:50:08.112924 kernel: raid6: neonx1 gen() 4447 MB/s Oct 2 18:50:08.130918 kernel: raid6: neonx1 xor() 3610 MB/s Oct 2 18:50:08.148922 kernel: raid6: int64x8 gen() 3413 MB/s Oct 2 18:50:08.166921 kernel: raid6: int64x8 xor() 2084 MB/s Oct 2 18:50:08.184921 kernel: raid6: int64x4 gen() 3783 MB/s Oct 2 18:50:08.202927 kernel: raid6: int64x4 xor() 2186 MB/s Oct 2 18:50:08.220922 kernel: raid6: int64x2 gen() 3591 MB/s Oct 2 18:50:08.238932 kernel: raid6: int64x2 xor() 1946 MB/s Oct 2 18:50:08.256924 kernel: raid6: int64x1 gen() 2767 MB/s Oct 2 18:50:08.276532 kernel: raid6: int64x1 xor() 1447 MB/s Oct 2 18:50:08.276578 kernel: raid6: using algorithm neonx4 gen() 6457 MB/s Oct 2 18:50:08.276601 kernel: raid6: .... xor() 4807 MB/s, rmw enabled Oct 2 18:50:08.278394 kernel: raid6: using neon recovery algorithm Oct 2 18:50:08.296932 kernel: xor: measuring software checksum speed Oct 2 18:50:08.299917 kernel: 8regs : 9334 MB/sec Oct 2 18:50:08.302921 kernel: 32regs : 11108 MB/sec Oct 2 18:50:08.306589 kernel: arm64_neon : 9566 MB/sec Oct 2 18:50:08.306623 kernel: xor: using function: 32regs (11108 MB/sec) Oct 2 18:50:08.396944 kernel: Btrfs loaded, crc32c=crc32c-generic, zoned=no, fsverity=no Oct 2 18:50:08.434499 systemd[1]: Finished dracut-pre-udev.service. Oct 2 18:50:08.445240 kernel: audit: type=1130 audit(1696272608.435:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:08.435000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:08.444000 audit: BPF prog-id=7 op=LOAD Oct 2 18:50:08.444000 audit: BPF prog-id=8 op=LOAD Oct 2 18:50:08.446630 systemd[1]: Starting systemd-udevd.service... Oct 2 18:50:08.484142 systemd-udevd[508]: Using default interface naming scheme 'v252'. Oct 2 18:50:08.494568 systemd[1]: Started systemd-udevd.service. Oct 2 18:50:08.497000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:08.502782 systemd[1]: Starting dracut-pre-trigger.service... Oct 2 18:50:08.565576 dracut-pre-trigger[522]: rd.md=0: removing MD RAID activation Oct 2 18:50:08.673110 systemd[1]: Finished dracut-pre-trigger.service. Oct 2 18:50:08.673000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:08.677418 systemd[1]: Starting systemd-udev-trigger.service... Oct 2 18:50:08.798339 systemd[1]: Finished systemd-udev-trigger.service. Oct 2 18:50:08.799000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:08.924727 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Oct 2 18:50:08.924786 kernel: ena 0000:00:05.0: enabling device (0010 -> 0012) Oct 2 18:50:08.933524 kernel: ena 0000:00:05.0: ENA device version: 0.10 Oct 2 18:50:08.933799 kernel: ena 0000:00:05.0: ENA controller version: 0.0.1 implementation version 1 Oct 2 18:50:08.944926 kernel: ena 0000:00:05.0: Elastic Network Adapter (ENA) found at mem 80114000, mac addr 06:49:f9:dc:65:47 Oct 2 18:50:08.948207 (udev-worker)[571]: Network interface NamePolicy= disabled on kernel command line. Oct 2 18:50:08.972922 kernel: ACPI: \_SB_.PCI0.GSI0: Enabled at IRQ 35 Oct 2 18:50:08.972994 kernel: nvme nvme0: pci function 0000:00:04.0 Oct 2 18:50:08.982932 kernel: nvme nvme0: 2/0/0 default/read/poll queues Oct 2 18:50:08.989406 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Oct 2 18:50:08.989470 kernel: GPT:9289727 != 16777215 Oct 2 18:50:08.989494 kernel: GPT:Alternate GPT header not at the end of the disk. Oct 2 18:50:08.991664 kernel: GPT:9289727 != 16777215 Oct 2 18:50:08.993020 kernel: GPT: Use GNU Parted to correct GPT errors. Oct 2 18:50:08.996480 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Oct 2 18:50:09.083929 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/nvme0n1p6 scanned by (udev-worker) (565) Oct 2 18:50:09.144761 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. Oct 2 18:50:09.282276 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Oct 2 18:50:09.309960 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Oct 2 18:50:09.322827 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Oct 2 18:50:09.328195 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Oct 2 18:50:09.346987 systemd[1]: Starting disk-uuid.service... Oct 2 18:50:09.373927 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Oct 2 18:50:09.380481 disk-uuid[674]: Primary Header is updated. Oct 2 18:50:09.380481 disk-uuid[674]: Secondary Entries is updated. Oct 2 18:50:09.380481 disk-uuid[674]: Secondary Header is updated. Oct 2 18:50:10.404920 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Oct 2 18:50:10.405268 disk-uuid[675]: The operation has completed successfully. Oct 2 18:50:10.698126 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 2 18:50:10.698691 systemd[1]: Finished disk-uuid.service. Oct 2 18:50:10.712580 kernel: kauditd_printk_skb: 5 callbacks suppressed Oct 2 18:50:10.712627 kernel: audit: type=1130 audit(1696272610.700:16): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:10.700000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:10.711000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:10.720018 kernel: audit: type=1131 audit(1696272610.711:17): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:10.713941 systemd[1]: Starting verity-setup.service... Oct 2 18:50:10.767200 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Oct 2 18:50:10.857862 systemd[1]: Found device dev-mapper-usr.device. Oct 2 18:50:10.863951 systemd[1]: Mounting sysusr-usr.mount... Oct 2 18:50:10.878031 systemd[1]: Finished verity-setup.service. Oct 2 18:50:10.881000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:10.890949 kernel: audit: type=1130 audit(1696272610.881:18): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:10.969929 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Oct 2 18:50:10.971328 systemd[1]: Mounted sysusr-usr.mount. Oct 2 18:50:10.974352 systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met. Oct 2 18:50:10.978444 systemd[1]: Starting ignition-setup.service... Oct 2 18:50:10.989367 systemd[1]: Starting parse-ip-for-networkd.service... Oct 2 18:50:11.017086 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Oct 2 18:50:11.017154 kernel: BTRFS info (device nvme0n1p6): using free space tree Oct 2 18:50:11.019370 kernel: BTRFS info (device nvme0n1p6): has skinny extents Oct 2 18:50:11.034928 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Oct 2 18:50:11.068364 systemd[1]: mnt-oem.mount: Deactivated successfully. Oct 2 18:50:11.114697 systemd[1]: Finished ignition-setup.service. Oct 2 18:50:11.113000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:11.125534 systemd[1]: Starting ignition-fetch-offline.service... Oct 2 18:50:11.135977 kernel: audit: type=1130 audit(1696272611.113:19): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:11.366720 systemd[1]: Finished parse-ip-for-networkd.service. Oct 2 18:50:11.364000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:11.393174 kernel: audit: type=1130 audit(1696272611.364:20): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:11.393233 kernel: audit: type=1334 audit(1696272611.389:21): prog-id=9 op=LOAD Oct 2 18:50:11.389000 audit: BPF prog-id=9 op=LOAD Oct 2 18:50:11.391564 systemd[1]: Starting systemd-networkd.service... Oct 2 18:50:11.448459 systemd-networkd[1020]: lo: Link UP Oct 2 18:50:11.448484 systemd-networkd[1020]: lo: Gained carrier Oct 2 18:50:11.452153 systemd-networkd[1020]: Enumeration completed Oct 2 18:50:11.452664 systemd-networkd[1020]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 2 18:50:11.455671 systemd[1]: Started systemd-networkd.service. Oct 2 18:50:11.459000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:11.461817 systemd[1]: Reached target network.target. Oct 2 18:50:11.475786 kernel: audit: type=1130 audit(1696272611.459:22): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:11.463101 systemd-networkd[1020]: eth0: Link UP Oct 2 18:50:11.463108 systemd-networkd[1020]: eth0: Gained carrier Oct 2 18:50:11.471950 systemd[1]: Starting iscsiuio.service... Oct 2 18:50:11.492104 systemd-networkd[1020]: eth0: DHCPv4 address 172.31.20.10/20, gateway 172.31.16.1 acquired from 172.31.16.1 Oct 2 18:50:11.499838 systemd[1]: Started iscsiuio.service. Oct 2 18:50:11.510095 kernel: audit: type=1130 audit(1696272611.500:23): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:11.500000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:11.511495 systemd[1]: Starting iscsid.service... Oct 2 18:50:11.525913 iscsid[1027]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Oct 2 18:50:11.525913 iscsid[1027]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Oct 2 18:50:11.525913 iscsid[1027]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Oct 2 18:50:11.525913 iscsid[1027]: If using hardware iscsi like qla4xxx this message can be ignored. Oct 2 18:50:11.541000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:11.554863 iscsid[1027]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Oct 2 18:50:11.554863 iscsid[1027]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Oct 2 18:50:11.574838 kernel: audit: type=1130 audit(1696272611.541:24): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:11.541061 systemd[1]: Started iscsid.service. Oct 2 18:50:11.554945 systemd[1]: Starting dracut-initqueue.service... Oct 2 18:50:11.603108 systemd[1]: Finished dracut-initqueue.service. Oct 2 18:50:11.632836 kernel: audit: type=1130 audit(1696272611.601:25): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:11.601000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:11.604210 systemd[1]: Reached target remote-fs-pre.target. Oct 2 18:50:11.604739 systemd[1]: Reached target remote-cryptsetup.target. Oct 2 18:50:11.605422 systemd[1]: Reached target remote-fs.target. Oct 2 18:50:11.616299 systemd[1]: Starting dracut-pre-mount.service... Oct 2 18:50:11.652924 systemd[1]: Finished dracut-pre-mount.service. Oct 2 18:50:11.651000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:11.824918 ignition[934]: Ignition 2.14.0 Oct 2 18:50:11.826497 ignition[934]: Stage: fetch-offline Oct 2 18:50:11.827623 ignition[934]: reading system config file "/usr/lib/ignition/base.d/base.ign" Oct 2 18:50:11.827683 ignition[934]: parsing config with SHA512: 6629d8e825d60c9c9d4629d8547ef9a0b839d6b01b7f61a481a1f23308c924b8b0bbf10cae7f7fe3bcaf88b23d1a81baa7771c3670728d4d2a1e665216a1de7b Oct 2 18:50:11.844504 ignition[934]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Oct 2 18:50:11.847493 ignition[934]: Ignition finished successfully Oct 2 18:50:11.850703 systemd[1]: Finished ignition-fetch-offline.service. Oct 2 18:50:11.848000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:11.854515 systemd[1]: Starting ignition-fetch.service... Oct 2 18:50:11.883844 ignition[1044]: Ignition 2.14.0 Oct 2 18:50:11.884370 ignition[1044]: Stage: fetch Oct 2 18:50:11.884726 ignition[1044]: reading system config file "/usr/lib/ignition/base.d/base.ign" Oct 2 18:50:11.884783 ignition[1044]: parsing config with SHA512: 6629d8e825d60c9c9d4629d8547ef9a0b839d6b01b7f61a481a1f23308c924b8b0bbf10cae7f7fe3bcaf88b23d1a81baa7771c3670728d4d2a1e665216a1de7b Oct 2 18:50:11.900168 ignition[1044]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Oct 2 18:50:11.902663 ignition[1044]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Oct 2 18:50:11.911830 ignition[1044]: INFO : PUT result: OK Oct 2 18:50:11.915509 ignition[1044]: DEBUG : parsed url from cmdline: "" Oct 2 18:50:11.915509 ignition[1044]: INFO : no config URL provided Oct 2 18:50:11.915509 ignition[1044]: INFO : reading system config file "/usr/lib/ignition/user.ign" Oct 2 18:50:11.921728 ignition[1044]: INFO : no config at "/usr/lib/ignition/user.ign" Oct 2 18:50:11.921728 ignition[1044]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Oct 2 18:50:11.921728 ignition[1044]: INFO : PUT result: OK Oct 2 18:50:11.921728 ignition[1044]: INFO : GET http://169.254.169.254/2019-10-01/user-data: attempt #1 Oct 2 18:50:11.930400 ignition[1044]: INFO : GET result: OK Oct 2 18:50:11.931936 ignition[1044]: DEBUG : parsing config with SHA512: b2831cf6d175c729687034a37f1db00f1b6a9e1010e43b6b4bf8812f04dd4bfbfc023fb1afe7e2b1d650511bd65089479c209f332085c851667165d0b01d3005 Oct 2 18:50:11.959694 unknown[1044]: fetched base config from "system" Oct 2 18:50:11.959723 unknown[1044]: fetched base config from "system" Oct 2 18:50:11.959738 unknown[1044]: fetched user config from "aws" Oct 2 18:50:11.965653 ignition[1044]: fetch: fetch complete Oct 2 18:50:11.965679 ignition[1044]: fetch: fetch passed Oct 2 18:50:11.965811 ignition[1044]: Ignition finished successfully Oct 2 18:50:11.972532 systemd[1]: Finished ignition-fetch.service. Oct 2 18:50:11.973000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:11.977146 systemd[1]: Starting ignition-kargs.service... Oct 2 18:50:12.010911 ignition[1050]: Ignition 2.14.0 Oct 2 18:50:12.010933 ignition[1050]: Stage: kargs Oct 2 18:50:12.011294 ignition[1050]: reading system config file "/usr/lib/ignition/base.d/base.ign" Oct 2 18:50:12.011355 ignition[1050]: parsing config with SHA512: 6629d8e825d60c9c9d4629d8547ef9a0b839d6b01b7f61a481a1f23308c924b8b0bbf10cae7f7fe3bcaf88b23d1a81baa7771c3670728d4d2a1e665216a1de7b Oct 2 18:50:12.027607 ignition[1050]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Oct 2 18:50:12.030063 ignition[1050]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Oct 2 18:50:12.033225 ignition[1050]: INFO : PUT result: OK Oct 2 18:50:12.038374 ignition[1050]: kargs: kargs passed Oct 2 18:50:12.038469 ignition[1050]: Ignition finished successfully Oct 2 18:50:12.041693 systemd[1]: Finished ignition-kargs.service. Oct 2 18:50:12.046000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:12.049950 systemd[1]: Starting ignition-disks.service... Oct 2 18:50:12.079596 ignition[1056]: Ignition 2.14.0 Oct 2 18:50:12.079625 ignition[1056]: Stage: disks Oct 2 18:50:12.080018 ignition[1056]: reading system config file "/usr/lib/ignition/base.d/base.ign" Oct 2 18:50:12.080076 ignition[1056]: parsing config with SHA512: 6629d8e825d60c9c9d4629d8547ef9a0b839d6b01b7f61a481a1f23308c924b8b0bbf10cae7f7fe3bcaf88b23d1a81baa7771c3670728d4d2a1e665216a1de7b Oct 2 18:50:12.096112 ignition[1056]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Oct 2 18:50:12.098488 ignition[1056]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Oct 2 18:50:12.102359 ignition[1056]: INFO : PUT result: OK Oct 2 18:50:12.106830 ignition[1056]: disks: disks passed Oct 2 18:50:12.107111 ignition[1056]: Ignition finished successfully Oct 2 18:50:12.111566 systemd[1]: Finished ignition-disks.service. Oct 2 18:50:12.111000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:12.112379 systemd[1]: Reached target initrd-root-device.target. Oct 2 18:50:12.112454 systemd[1]: Reached target local-fs-pre.target. Oct 2 18:50:12.112778 systemd[1]: Reached target local-fs.target. Oct 2 18:50:12.113461 systemd[1]: Reached target sysinit.target. Oct 2 18:50:12.113792 systemd[1]: Reached target basic.target. Oct 2 18:50:12.117064 systemd[1]: Starting systemd-fsck-root.service... Oct 2 18:50:12.183628 systemd-fsck[1064]: ROOT: clean, 603/553520 files, 56011/553472 blocks Oct 2 18:50:12.191202 systemd[1]: Finished systemd-fsck-root.service. Oct 2 18:50:12.189000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:12.195082 systemd[1]: Mounting sysroot.mount... Oct 2 18:50:12.222925 kernel: EXT4-fs (nvme0n1p9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Oct 2 18:50:12.226115 systemd[1]: Mounted sysroot.mount. Oct 2 18:50:12.228184 systemd[1]: Reached target initrd-root-fs.target. Oct 2 18:50:12.246219 systemd[1]: Mounting sysroot-usr.mount... Oct 2 18:50:12.248434 systemd[1]: flatcar-metadata-hostname.service was skipped because no trigger condition checks were met. Oct 2 18:50:12.248525 systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Oct 2 18:50:12.248586 systemd[1]: Reached target ignition-diskful.target. Oct 2 18:50:12.265314 systemd[1]: Mounted sysroot-usr.mount. Oct 2 18:50:12.283730 systemd[1]: Mounting sysroot-usr-share-oem.mount... Oct 2 18:50:12.291734 systemd[1]: Starting initrd-setup-root.service... Oct 2 18:50:12.313946 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/nvme0n1p6 scanned by mount (1081) Oct 2 18:50:12.320377 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Oct 2 18:50:12.320442 kernel: BTRFS info (device nvme0n1p6): using free space tree Oct 2 18:50:12.323947 kernel: BTRFS info (device nvme0n1p6): has skinny extents Oct 2 18:50:12.331909 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Oct 2 18:50:12.335103 initrd-setup-root[1086]: cut: /sysroot/etc/passwd: No such file or directory Oct 2 18:50:12.338015 systemd[1]: Mounted sysroot-usr-share-oem.mount. Oct 2 18:50:12.371584 initrd-setup-root[1112]: cut: /sysroot/etc/group: No such file or directory Oct 2 18:50:12.389176 initrd-setup-root[1120]: cut: /sysroot/etc/shadow: No such file or directory Oct 2 18:50:12.408776 initrd-setup-root[1128]: cut: /sysroot/etc/gshadow: No such file or directory Oct 2 18:50:12.630068 systemd[1]: Finished initrd-setup-root.service. Oct 2 18:50:12.628000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:12.631607 systemd[1]: Starting ignition-mount.service... Oct 2 18:50:12.646403 systemd[1]: Starting sysroot-boot.service... Oct 2 18:50:12.668691 systemd[1]: sysusr-usr-share-oem.mount: Deactivated successfully. Oct 2 18:50:12.668972 systemd[1]: sysroot-usr-share-oem.mount: Deactivated successfully. Oct 2 18:50:12.709847 systemd[1]: Finished sysroot-boot.service. Oct 2 18:50:12.711000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:12.719536 ignition[1147]: INFO : Ignition 2.14.0 Oct 2 18:50:12.719536 ignition[1147]: INFO : Stage: mount Oct 2 18:50:12.723056 ignition[1147]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Oct 2 18:50:12.723056 ignition[1147]: DEBUG : parsing config with SHA512: 6629d8e825d60c9c9d4629d8547ef9a0b839d6b01b7f61a481a1f23308c924b8b0bbf10cae7f7fe3bcaf88b23d1a81baa7771c3670728d4d2a1e665216a1de7b Oct 2 18:50:12.742087 ignition[1147]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Oct 2 18:50:12.744698 ignition[1147]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Oct 2 18:50:12.748436 ignition[1147]: INFO : PUT result: OK Oct 2 18:50:12.753298 ignition[1147]: INFO : mount: mount passed Oct 2 18:50:12.753298 ignition[1147]: INFO : Ignition finished successfully Oct 2 18:50:12.760000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:12.755567 systemd[1]: Finished ignition-mount.service. Oct 2 18:50:12.763978 systemd[1]: Starting ignition-files.service... Oct 2 18:50:12.789764 systemd[1]: Mounting sysroot-usr-share-oem.mount... Oct 2 18:50:12.814258 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/nvme0n1p6 scanned by mount (1156) Oct 2 18:50:12.820207 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Oct 2 18:50:12.820266 kernel: BTRFS info (device nvme0n1p6): using free space tree Oct 2 18:50:12.820290 kernel: BTRFS info (device nvme0n1p6): has skinny extents Oct 2 18:50:12.828923 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Oct 2 18:50:12.834459 systemd[1]: Mounted sysroot-usr-share-oem.mount. Oct 2 18:50:12.870872 ignition[1175]: INFO : Ignition 2.14.0 Oct 2 18:50:12.870872 ignition[1175]: INFO : Stage: files Oct 2 18:50:12.874405 ignition[1175]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Oct 2 18:50:12.874405 ignition[1175]: DEBUG : parsing config with SHA512: 6629d8e825d60c9c9d4629d8547ef9a0b839d6b01b7f61a481a1f23308c924b8b0bbf10cae7f7fe3bcaf88b23d1a81baa7771c3670728d4d2a1e665216a1de7b Oct 2 18:50:12.893105 ignition[1175]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Oct 2 18:50:12.895855 ignition[1175]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Oct 2 18:50:12.899601 ignition[1175]: INFO : PUT result: OK Oct 2 18:50:12.904401 ignition[1175]: DEBUG : files: compiled without relabeling support, skipping Oct 2 18:50:12.908976 ignition[1175]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Oct 2 18:50:12.908976 ignition[1175]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Oct 2 18:50:12.947442 ignition[1175]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Oct 2 18:50:12.950622 ignition[1175]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Oct 2 18:50:12.954431 unknown[1175]: wrote ssh authorized keys file for user: core Oct 2 18:50:12.956753 ignition[1175]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Oct 2 18:50:12.960416 ignition[1175]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/opt/cni-plugins-linux-arm64-v1.3.0.tgz" Oct 2 18:50:12.964391 ignition[1175]: INFO : GET https://github.com/containernetworking/plugins/releases/download/v1.3.0/cni-plugins-linux-arm64-v1.3.0.tgz: attempt #1 Oct 2 18:50:13.239077 systemd-networkd[1020]: eth0: Gained IPv6LL Oct 2 18:50:13.428635 ignition[1175]: INFO : GET result: OK Oct 2 18:50:14.037354 ignition[1175]: DEBUG : file matches expected sum of: b2b7fb74f1b3cb8928f49e5bf9d4bc686e057e837fac3caf1b366d54757921dba80d70cc010399b274d136e8dee9a25b1ad87cdfdc4ffcf42cf88f3e8f99587a Oct 2 18:50:14.042456 ignition[1175]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/opt/cni-plugins-linux-arm64-v1.3.0.tgz" Oct 2 18:50:14.046383 ignition[1175]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/opt/crictl-v1.27.0-linux-arm64.tar.gz" Oct 2 18:50:14.050328 ignition[1175]: INFO : GET https://github.com/kubernetes-sigs/cri-tools/releases/download/v1.27.0/crictl-v1.27.0-linux-arm64.tar.gz: attempt #1 Oct 2 18:50:14.310468 ignition[1175]: INFO : GET result: OK Oct 2 18:50:14.595461 ignition[1175]: DEBUG : file matches expected sum of: db062e43351a63347871e7094115be2ae3853afcd346d47f7b51141da8c3202c2df58d2e17359322f632abcb37474fd7fdb3b7aadbc5cfd5cf6d3bad040b6251 Oct 2 18:50:14.600518 ignition[1175]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/opt/crictl-v1.27.0-linux-arm64.tar.gz" Oct 2 18:50:14.600518 ignition[1175]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/etc/eks/bootstrap.sh" Oct 2 18:50:14.600518 ignition[1175]: INFO : oem config not found in "/usr/share/oem", looking on oem partition Oct 2 18:50:14.614364 ignition[1175]: INFO : op(1): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1437455284" Oct 2 18:50:14.617431 ignition[1175]: CRITICAL : op(1): [failed] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1437455284": device or resource busy Oct 2 18:50:14.617431 ignition[1175]: ERROR : failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem1437455284", trying btrfs: device or resource busy Oct 2 18:50:14.628670 kernel: BTRFS info: devid 1 device path /dev/nvme0n1p6 changed to /dev/disk/by-label/OEM scanned by ignition (1177) Oct 2 18:50:14.628706 ignition[1175]: INFO : op(2): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1437455284" Oct 2 18:50:14.628706 ignition[1175]: INFO : op(2): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1437455284" Oct 2 18:50:14.645302 ignition[1175]: INFO : op(3): [started] unmounting "/mnt/oem1437455284" Oct 2 18:50:14.647919 ignition[1175]: INFO : op(3): [finished] unmounting "/mnt/oem1437455284" Oct 2 18:50:14.650215 ignition[1175]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/etc/eks/bootstrap.sh" Oct 2 18:50:14.653864 ignition[1175]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/opt/bin/kubeadm" Oct 2 18:50:14.653864 ignition[1175]: INFO : GET https://storage.googleapis.com/kubernetes-release/release/v1.28.1/bin/linux/arm64/kubeadm: attempt #1 Oct 2 18:50:14.662404 systemd[1]: mnt-oem1437455284.mount: Deactivated successfully. Oct 2 18:50:14.784533 ignition[1175]: INFO : GET result: OK Oct 2 18:50:16.143173 ignition[1175]: DEBUG : file matches expected sum of: 5a08b81f9cc82d3cce21130856ca63b8dafca9149d9775dd25b376eb0f18209aa0e4a47c0a6d7e6fb1316aacd5d59dec770f26c09120c866949d70bc415518b3 Oct 2 18:50:16.148305 ignition[1175]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/opt/bin/kubeadm" Oct 2 18:50:16.148305 ignition[1175]: INFO : files: createFilesystemsFiles: createFiles: op(7): [started] writing file "/sysroot/opt/bin/kubelet" Oct 2 18:50:16.148305 ignition[1175]: INFO : GET https://storage.googleapis.com/kubernetes-release/release/v1.28.1/bin/linux/arm64/kubelet: attempt #1 Oct 2 18:50:16.218191 ignition[1175]: INFO : GET result: OK Oct 2 18:50:18.058178 ignition[1175]: DEBUG : file matches expected sum of: 5a898ef543a6482895101ea58e33602e3c0a7682d322aaf08ac3dc8a5a3c8da8f09600d577024549288f8cebb1a86f9c79927796b69a3d8fe989ca8f12b147d6 Oct 2 18:50:18.064065 ignition[1175]: INFO : files: createFilesystemsFiles: createFiles: op(7): [finished] writing file "/sysroot/opt/bin/kubelet" Oct 2 18:50:18.064065 ignition[1175]: INFO : files: createFilesystemsFiles: createFiles: op(8): [started] writing file "/sysroot/home/core/install.sh" Oct 2 18:50:18.064065 ignition[1175]: INFO : files: createFilesystemsFiles: createFiles: op(8): [finished] writing file "/sysroot/home/core/install.sh" Oct 2 18:50:18.064065 ignition[1175]: INFO : files: createFilesystemsFiles: createFiles: op(9): [started] writing file "/sysroot/etc/docker/daemon.json" Oct 2 18:50:18.064065 ignition[1175]: INFO : files: createFilesystemsFiles: createFiles: op(9): [finished] writing file "/sysroot/etc/docker/daemon.json" Oct 2 18:50:18.064065 ignition[1175]: INFO : files: createFilesystemsFiles: createFiles: op(a): [started] writing file "/sysroot/etc/amazon/ssm/amazon-ssm-agent.json" Oct 2 18:50:18.064065 ignition[1175]: INFO : oem config not found in "/usr/share/oem", looking on oem partition Oct 2 18:50:18.095405 ignition[1175]: INFO : op(4): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem805926874" Oct 2 18:50:18.095405 ignition[1175]: CRITICAL : op(4): [failed] mounting "/dev/disk/by-label/OEM" at "/mnt/oem805926874": device or resource busy Oct 2 18:50:18.095405 ignition[1175]: ERROR : failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem805926874", trying btrfs: device or resource busy Oct 2 18:50:18.095405 ignition[1175]: INFO : op(5): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem805926874" Oct 2 18:50:18.109507 ignition[1175]: INFO : op(5): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem805926874" Oct 2 18:50:18.109507 ignition[1175]: INFO : op(6): [started] unmounting "/mnt/oem805926874" Oct 2 18:50:18.109507 ignition[1175]: INFO : op(6): [finished] unmounting "/mnt/oem805926874" Oct 2 18:50:18.109507 ignition[1175]: INFO : files: createFilesystemsFiles: createFiles: op(a): [finished] writing file "/sysroot/etc/amazon/ssm/amazon-ssm-agent.json" Oct 2 18:50:18.109507 ignition[1175]: INFO : files: createFilesystemsFiles: createFiles: op(b): [started] writing file "/sysroot/etc/amazon/ssm/seelog.xml" Oct 2 18:50:18.109507 ignition[1175]: INFO : oem config not found in "/usr/share/oem", looking on oem partition Oct 2 18:50:18.133052 systemd[1]: mnt-oem805926874.mount: Deactivated successfully. Oct 2 18:50:18.150581 ignition[1175]: INFO : op(7): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem974028865" Oct 2 18:50:18.153524 ignition[1175]: CRITICAL : op(7): [failed] mounting "/dev/disk/by-label/OEM" at "/mnt/oem974028865": device or resource busy Oct 2 18:50:18.153524 ignition[1175]: ERROR : failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem974028865", trying btrfs: device or resource busy Oct 2 18:50:18.153524 ignition[1175]: INFO : op(8): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem974028865" Oct 2 18:50:18.176422 ignition[1175]: INFO : op(8): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem974028865" Oct 2 18:50:18.182054 ignition[1175]: INFO : op(9): [started] unmounting "/mnt/oem974028865" Oct 2 18:50:18.181143 systemd[1]: mnt-oem974028865.mount: Deactivated successfully. Oct 2 18:50:18.186303 ignition[1175]: INFO : op(9): [finished] unmounting "/mnt/oem974028865" Oct 2 18:50:18.186303 ignition[1175]: INFO : files: createFilesystemsFiles: createFiles: op(b): [finished] writing file "/sysroot/etc/amazon/ssm/seelog.xml" Oct 2 18:50:18.192092 ignition[1175]: INFO : files: createFilesystemsFiles: createFiles: op(c): [started] writing file "/sysroot/etc/systemd/system/nvidia.service" Oct 2 18:50:18.192092 ignition[1175]: INFO : oem config not found in "/usr/share/oem", looking on oem partition Oct 2 18:50:18.201121 ignition[1175]: INFO : op(a): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem160757770" Oct 2 18:50:18.204114 ignition[1175]: CRITICAL : op(a): [failed] mounting "/dev/disk/by-label/OEM" at "/mnt/oem160757770": device or resource busy Oct 2 18:50:18.204114 ignition[1175]: ERROR : failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem160757770", trying btrfs: device or resource busy Oct 2 18:50:18.204114 ignition[1175]: INFO : op(b): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem160757770" Oct 2 18:50:18.204114 ignition[1175]: INFO : op(b): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem160757770" Oct 2 18:50:18.220568 ignition[1175]: INFO : op(c): [started] unmounting "/mnt/oem160757770" Oct 2 18:50:18.220568 ignition[1175]: INFO : op(c): [finished] unmounting "/mnt/oem160757770" Oct 2 18:50:18.220568 ignition[1175]: INFO : files: createFilesystemsFiles: createFiles: op(c): [finished] writing file "/sysroot/etc/systemd/system/nvidia.service" Oct 2 18:50:18.220568 ignition[1175]: INFO : files: op(d): [started] processing unit "coreos-metadata-sshkeys@.service" Oct 2 18:50:18.220568 ignition[1175]: INFO : files: op(d): [finished] processing unit "coreos-metadata-sshkeys@.service" Oct 2 18:50:18.220568 ignition[1175]: INFO : files: op(e): [started] processing unit "amazon-ssm-agent.service" Oct 2 18:50:18.220568 ignition[1175]: INFO : files: op(e): op(f): [started] writing unit "amazon-ssm-agent.service" at "/sysroot/etc/systemd/system/amazon-ssm-agent.service" Oct 2 18:50:18.220568 ignition[1175]: INFO : files: op(e): op(f): [finished] writing unit "amazon-ssm-agent.service" at "/sysroot/etc/systemd/system/amazon-ssm-agent.service" Oct 2 18:50:18.220568 ignition[1175]: INFO : files: op(e): [finished] processing unit "amazon-ssm-agent.service" Oct 2 18:50:18.220568 ignition[1175]: INFO : files: op(10): [started] processing unit "nvidia.service" Oct 2 18:50:18.220568 ignition[1175]: INFO : files: op(10): [finished] processing unit "nvidia.service" Oct 2 18:50:18.220568 ignition[1175]: INFO : files: op(11): [started] processing unit "prepare-cni-plugins.service" Oct 2 18:50:18.220568 ignition[1175]: INFO : files: op(11): op(12): [started] writing unit "prepare-cni-plugins.service" at "/sysroot/etc/systemd/system/prepare-cni-plugins.service" Oct 2 18:50:18.220568 ignition[1175]: INFO : files: op(11): op(12): [finished] writing unit "prepare-cni-plugins.service" at "/sysroot/etc/systemd/system/prepare-cni-plugins.service" Oct 2 18:50:18.220568 ignition[1175]: INFO : files: op(11): [finished] processing unit "prepare-cni-plugins.service" Oct 2 18:50:18.220568 ignition[1175]: INFO : files: op(13): [started] processing unit "prepare-critools.service" Oct 2 18:50:18.220568 ignition[1175]: INFO : files: op(13): op(14): [started] writing unit "prepare-critools.service" at "/sysroot/etc/systemd/system/prepare-critools.service" Oct 2 18:50:18.220568 ignition[1175]: INFO : files: op(13): op(14): [finished] writing unit "prepare-critools.service" at "/sysroot/etc/systemd/system/prepare-critools.service" Oct 2 18:50:18.220568 ignition[1175]: INFO : files: op(13): [finished] processing unit "prepare-critools.service" Oct 2 18:50:18.220568 ignition[1175]: INFO : files: op(15): [started] setting preset to enabled for "coreos-metadata-sshkeys@.service " Oct 2 18:50:18.289089 ignition[1175]: INFO : files: op(15): [finished] setting preset to enabled for "coreos-metadata-sshkeys@.service " Oct 2 18:50:18.289089 ignition[1175]: INFO : files: op(16): [started] setting preset to enabled for "amazon-ssm-agent.service" Oct 2 18:50:18.289089 ignition[1175]: INFO : files: op(16): [finished] setting preset to enabled for "amazon-ssm-agent.service" Oct 2 18:50:18.289089 ignition[1175]: INFO : files: op(17): [started] setting preset to enabled for "nvidia.service" Oct 2 18:50:18.289089 ignition[1175]: INFO : files: op(17): [finished] setting preset to enabled for "nvidia.service" Oct 2 18:50:18.289089 ignition[1175]: INFO : files: op(18): [started] setting preset to enabled for "prepare-cni-plugins.service" Oct 2 18:50:18.289089 ignition[1175]: INFO : files: op(18): [finished] setting preset to enabled for "prepare-cni-plugins.service" Oct 2 18:50:18.289089 ignition[1175]: INFO : files: op(19): [started] setting preset to enabled for "prepare-critools.service" Oct 2 18:50:18.289089 ignition[1175]: INFO : files: op(19): [finished] setting preset to enabled for "prepare-critools.service" Oct 2 18:50:18.315877 ignition[1175]: INFO : files: createResultFile: createFiles: op(1a): [started] writing file "/sysroot/etc/.ignition-result.json" Oct 2 18:50:18.315877 ignition[1175]: INFO : files: createResultFile: createFiles: op(1a): [finished] writing file "/sysroot/etc/.ignition-result.json" Oct 2 18:50:18.315877 ignition[1175]: INFO : files: files passed Oct 2 18:50:18.315877 ignition[1175]: INFO : Ignition finished successfully Oct 2 18:50:18.328797 systemd[1]: Finished ignition-files.service. Oct 2 18:50:18.330000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:18.334522 kernel: kauditd_printk_skb: 9 callbacks suppressed Oct 2 18:50:18.334561 kernel: audit: type=1130 audit(1696272618.330:35): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:18.344335 systemd[1]: Starting initrd-setup-root-after-ignition.service... Oct 2 18:50:18.348518 systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). Oct 2 18:50:18.364599 systemd[1]: Starting ignition-quench.service... Oct 2 18:50:18.381493 systemd[1]: ignition-quench.service: Deactivated successfully. Oct 2 18:50:18.383840 systemd[1]: Finished ignition-quench.service. Oct 2 18:50:18.385000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:18.385000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:18.401935 kernel: audit: type=1130 audit(1696272618.385:36): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:18.401994 kernel: audit: type=1131 audit(1696272618.385:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:18.408394 initrd-setup-root-after-ignition[1200]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 2 18:50:18.413751 systemd[1]: Finished initrd-setup-root-after-ignition.service. Oct 2 18:50:18.426000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:18.428794 systemd[1]: Reached target ignition-complete.target. Oct 2 18:50:18.445995 kernel: audit: type=1130 audit(1696272618.426:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:18.439809 systemd[1]: Starting initrd-parse-etc.service... Oct 2 18:50:18.490626 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 2 18:50:18.491332 systemd[1]: Finished initrd-parse-etc.service. Oct 2 18:50:18.510815 kernel: audit: type=1130 audit(1696272618.492:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:18.512501 kernel: audit: type=1131 audit(1696272618.501:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:18.492000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:18.501000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:18.502820 systemd[1]: Reached target initrd-fs.target. Oct 2 18:50:18.512569 systemd[1]: Reached target initrd.target. Oct 2 18:50:18.514974 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Oct 2 18:50:18.516443 systemd[1]: Starting dracut-pre-pivot.service... Oct 2 18:50:18.559528 systemd[1]: Finished dracut-pre-pivot.service. Oct 2 18:50:18.559000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:18.570258 systemd[1]: Starting initrd-cleanup.service... Oct 2 18:50:18.576922 kernel: audit: type=1130 audit(1696272618.559:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:18.599780 systemd[1]: Stopped target nss-lookup.target. Oct 2 18:50:18.603563 systemd[1]: Stopped target remote-cryptsetup.target. Oct 2 18:50:18.607594 systemd[1]: Stopped target timers.target. Oct 2 18:50:18.611200 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 2 18:50:18.613559 systemd[1]: Stopped dracut-pre-pivot.service. Oct 2 18:50:18.615000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:18.624910 kernel: audit: type=1131 audit(1696272618.615:42): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:18.624794 systemd[1]: Stopped target initrd.target. Oct 2 18:50:18.626702 systemd[1]: Stopped target basic.target. Oct 2 18:50:18.629817 systemd[1]: Stopped target ignition-complete.target. Oct 2 18:50:18.631808 systemd[1]: Stopped target ignition-diskful.target. Oct 2 18:50:18.633778 systemd[1]: Stopped target initrd-root-device.target. Oct 2 18:50:18.635808 systemd[1]: Stopped target remote-fs.target. Oct 2 18:50:18.639093 systemd[1]: Stopped target remote-fs-pre.target. Oct 2 18:50:18.642684 systemd[1]: Stopped target sysinit.target. Oct 2 18:50:18.646212 systemd[1]: Stopped target local-fs.target. Oct 2 18:50:18.649740 systemd[1]: Stopped target local-fs-pre.target. Oct 2 18:50:18.651634 systemd[1]: Stopped target swap.target. Oct 2 18:50:18.654738 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 2 18:50:18.655010 systemd[1]: Stopped dracut-pre-mount.service. Oct 2 18:50:18.658616 systemd[1]: Stopped target cryptsetup.target. Oct 2 18:50:18.660455 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 2 18:50:18.660658 systemd[1]: Stopped dracut-initqueue.service. Oct 2 18:50:18.655000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:18.662674 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 2 18:50:18.662895 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Oct 2 18:50:18.766817 kernel: audit: type=1131 audit(1696272618.655:43): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:18.766864 kernel: audit: type=1131 audit(1696272618.660:44): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:18.660000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:18.766989 ignition[1213]: INFO : Ignition 2.14.0 Oct 2 18:50:18.766989 ignition[1213]: INFO : Stage: umount Oct 2 18:50:18.766989 ignition[1213]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Oct 2 18:50:18.766989 ignition[1213]: DEBUG : parsing config with SHA512: 6629d8e825d60c9c9d4629d8547ef9a0b839d6b01b7f61a481a1f23308c924b8b0bbf10cae7f7fe3bcaf88b23d1a81baa7771c3670728d4d2a1e665216a1de7b Oct 2 18:50:18.660000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:18.665000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:18.682000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:18.711000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:18.711000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:18.742000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:18.742000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:18.750000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:18.665143 systemd[1]: ignition-files.service: Deactivated successfully. Oct 2 18:50:18.780336 ignition[1213]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Oct 2 18:50:18.780336 ignition[1213]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Oct 2 18:50:18.780336 ignition[1213]: INFO : PUT result: OK Oct 2 18:50:18.665334 systemd[1]: Stopped ignition-files.service. Oct 2 18:50:18.668614 systemd[1]: Stopping ignition-mount.service... Oct 2 18:50:18.670469 systemd[1]: Stopping iscsiuio.service... Oct 2 18:50:18.678039 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 2 18:50:18.678306 systemd[1]: Stopped kmod-static-nodes.service. Oct 2 18:50:18.685860 systemd[1]: Stopping sysroot-boot.service... Oct 2 18:50:18.711216 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 2 18:50:18.711862 systemd[1]: Stopped systemd-udev-trigger.service. Oct 2 18:50:18.712790 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 2 18:50:18.713295 systemd[1]: Stopped dracut-pre-trigger.service. Oct 2 18:50:18.733334 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 2 18:50:18.807000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:18.812603 ignition[1213]: INFO : umount: umount passed Oct 2 18:50:18.812603 ignition[1213]: INFO : Ignition finished successfully Oct 2 18:50:18.814000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:18.733518 systemd[1]: Finished initrd-cleanup.service. Oct 2 18:50:18.818000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:18.744197 systemd[1]: iscsiuio.service: Deactivated successfully. Oct 2 18:50:18.744399 systemd[1]: Stopped iscsiuio.service. Oct 2 18:50:18.807003 systemd[1]: ignition-mount.service: Deactivated successfully. Oct 2 18:50:18.807209 systemd[1]: Stopped ignition-mount.service. Oct 2 18:50:18.812679 systemd[1]: ignition-disks.service: Deactivated successfully. Oct 2 18:50:18.814189 systemd[1]: Stopped ignition-disks.service. Oct 2 18:50:18.816568 systemd[1]: ignition-kargs.service: Deactivated successfully. Oct 2 18:50:18.816671 systemd[1]: Stopped ignition-kargs.service. Oct 2 18:50:18.835000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:18.820227 systemd[1]: ignition-fetch.service: Deactivated successfully. Oct 2 18:50:18.820497 systemd[1]: Stopped ignition-fetch.service. Oct 2 18:50:18.836956 systemd[1]: Stopped target network.target. Oct 2 18:50:18.838741 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Oct 2 18:50:18.838846 systemd[1]: Stopped ignition-fetch-offline.service. Oct 2 18:50:18.847000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:18.849717 systemd[1]: Stopped target paths.target. Oct 2 18:50:18.851335 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 2 18:50:18.852575 systemd[1]: Stopped systemd-ask-password-console.path. Oct 2 18:50:18.858907 systemd[1]: Stopped target slices.target. Oct 2 18:50:18.864000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:18.860439 systemd[1]: Stopped target sockets.target. Oct 2 18:50:18.862112 systemd[1]: iscsid.socket: Deactivated successfully. Oct 2 18:50:18.862170 systemd[1]: Closed iscsid.socket. Oct 2 18:50:18.863621 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 2 18:50:18.863693 systemd[1]: Closed iscsiuio.socket. Oct 2 18:50:18.865157 systemd[1]: ignition-setup.service: Deactivated successfully. Oct 2 18:50:18.865241 systemd[1]: Stopped ignition-setup.service. Oct 2 18:50:18.870194 systemd[1]: Stopping systemd-networkd.service... Oct 2 18:50:18.875781 systemd[1]: Stopping systemd-resolved.service... Oct 2 18:50:18.891000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:18.877702 systemd-networkd[1020]: eth0: DHCPv6 lease lost Oct 2 18:50:18.896000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:18.896000 audit: BPF prog-id=6 op=UNLOAD Oct 2 18:50:18.896000 audit: BPF prog-id=9 op=UNLOAD Oct 2 18:50:18.890648 systemd[1]: systemd-resolved.service: Deactivated successfully. Oct 2 18:50:18.890864 systemd[1]: Stopped systemd-resolved.service. Oct 2 18:50:18.895235 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 2 18:50:18.896105 systemd[1]: Stopped systemd-networkd.service. Oct 2 18:50:18.899907 systemd[1]: systemd-networkd.socket: Deactivated successfully. Oct 2 18:50:18.901377 systemd[1]: Closed systemd-networkd.socket. Oct 2 18:50:18.912986 systemd[1]: Stopping network-cleanup.service... Oct 2 18:50:18.926099 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Oct 2 18:50:18.942000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:18.926232 systemd[1]: Stopped parse-ip-for-networkd.service. Oct 2 18:50:18.947000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:18.946336 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 2 18:50:18.959000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:18.946442 systemd[1]: Stopped systemd-sysctl.service. Oct 2 18:50:18.949253 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 2 18:50:18.949338 systemd[1]: Stopped systemd-modules-load.service. Oct 2 18:50:18.961836 systemd[1]: Stopping systemd-udevd.service... Oct 2 18:50:18.973239 systemd[1]: sysroot-boot.service: Deactivated successfully. Oct 2 18:50:18.974663 systemd[1]: Stopped sysroot-boot.service. Oct 2 18:50:18.978000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:18.981419 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 2 18:50:18.985000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:18.981553 systemd[1]: Stopped initrd-setup-root.service. Oct 2 18:50:18.992621 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 2 18:50:18.995000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:18.992976 systemd[1]: Stopped systemd-udevd.service. Oct 2 18:50:18.998406 systemd[1]: network-cleanup.service: Deactivated successfully. Oct 2 18:50:18.999379 systemd[1]: Stopped network-cleanup.service. Oct 2 18:50:19.010000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:19.011499 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 2 18:50:19.011586 systemd[1]: Closed systemd-udevd-control.socket. Oct 2 18:50:19.019000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:19.015871 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 2 18:50:19.015975 systemd[1]: Closed systemd-udevd-kernel.socket. Oct 2 18:50:19.019851 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 2 18:50:19.019968 systemd[1]: Stopped dracut-pre-udev.service. Oct 2 18:50:19.023374 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 2 18:50:19.023478 systemd[1]: Stopped dracut-cmdline.service. Oct 2 18:50:19.034000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:19.038324 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 2 18:50:19.038409 systemd[1]: Stopped dracut-cmdline-ask.service. Oct 2 18:50:19.042000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:19.054868 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Oct 2 18:50:19.058873 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 2 18:50:19.060141 systemd[1]: Stopped systemd-vconsole-setup.service. Oct 2 18:50:19.062000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:19.084456 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 2 18:50:19.086723 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Oct 2 18:50:19.089000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:19.091000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:19.092905 systemd[1]: Reached target initrd-switch-root.target. Oct 2 18:50:19.097757 systemd[1]: Starting initrd-switch-root.service... Oct 2 18:50:19.118690 systemd[1]: mnt-oem160757770.mount: Deactivated successfully. Oct 2 18:50:19.118859 systemd[1]: sysroot-boot.mount: Deactivated successfully. Oct 2 18:50:19.118997 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Oct 2 18:50:19.125630 systemd[1]: Switching root. Oct 2 18:50:19.156213 iscsid[1027]: iscsid shutting down. Oct 2 18:50:19.157790 systemd-journald[309]: Received SIGTERM from PID 1 (systemd). Oct 2 18:50:19.157863 systemd-journald[309]: Journal stopped Oct 2 18:50:24.643223 kernel: SELinux: Class mctp_socket not defined in policy. Oct 2 18:50:24.643781 kernel: SELinux: Class anon_inode not defined in policy. Oct 2 18:50:24.643822 kernel: SELinux: the above unknown classes and permissions will be allowed Oct 2 18:50:24.643936 kernel: SELinux: policy capability network_peer_controls=1 Oct 2 18:50:24.643971 kernel: SELinux: policy capability open_perms=1 Oct 2 18:50:24.644001 kernel: SELinux: policy capability extended_socket_class=1 Oct 2 18:50:24.644032 kernel: SELinux: policy capability always_check_network=0 Oct 2 18:50:24.644063 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 2 18:50:24.644094 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 2 18:50:24.644126 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 2 18:50:24.644157 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Oct 2 18:50:24.644195 systemd[1]: Successfully loaded SELinux policy in 98.921ms. Oct 2 18:50:24.644412 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 19.698ms. Oct 2 18:50:24.644451 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Oct 2 18:50:24.644484 systemd[1]: Detected virtualization amazon. Oct 2 18:50:24.644516 systemd[1]: Detected architecture arm64. Oct 2 18:50:24.644549 systemd[1]: Detected first boot. Oct 2 18:50:24.644643 systemd[1]: Initializing machine ID from VM UUID. Oct 2 18:50:24.644678 systemd[1]: Populated /etc with preset unit settings. Oct 2 18:50:24.644716 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Oct 2 18:50:24.644752 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 2 18:50:24.644787 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Oct 2 18:50:24.644899 kernel: kauditd_printk_skb: 38 callbacks suppressed Oct 2 18:50:24.644998 kernel: audit: type=1334 audit(1696272624.122:83): prog-id=12 op=LOAD Oct 2 18:50:24.645031 kernel: audit: type=1334 audit(1696272624.122:84): prog-id=3 op=UNLOAD Oct 2 18:50:24.645061 kernel: audit: type=1334 audit(1696272624.123:85): prog-id=13 op=LOAD Oct 2 18:50:24.645095 kernel: audit: type=1334 audit(1696272624.125:86): prog-id=14 op=LOAD Oct 2 18:50:24.645129 kernel: audit: type=1334 audit(1696272624.125:87): prog-id=4 op=UNLOAD Oct 2 18:50:24.645160 kernel: audit: type=1334 audit(1696272624.125:88): prog-id=5 op=UNLOAD Oct 2 18:50:24.645190 kernel: audit: type=1334 audit(1696272624.127:89): prog-id=15 op=LOAD Oct 2 18:50:24.645222 kernel: audit: type=1334 audit(1696272624.127:90): prog-id=12 op=UNLOAD Oct 2 18:50:24.645318 systemd[1]: iscsid.service: Deactivated successfully. Oct 2 18:50:24.645351 kernel: audit: type=1334 audit(1696272624.130:91): prog-id=16 op=LOAD Oct 2 18:50:24.645380 kernel: audit: type=1334 audit(1696272624.132:92): prog-id=17 op=LOAD Oct 2 18:50:24.645409 systemd[1]: Stopped iscsid.service. Oct 2 18:50:24.645445 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 2 18:50:24.645478 systemd[1]: Stopped initrd-switch-root.service. Oct 2 18:50:24.645510 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 2 18:50:24.645544 systemd[1]: Created slice system-addon\x2dconfig.slice. Oct 2 18:50:24.645574 systemd[1]: Created slice system-addon\x2drun.slice. Oct 2 18:50:24.645605 systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice. Oct 2 18:50:24.645635 systemd[1]: Created slice system-getty.slice. Oct 2 18:50:24.645672 systemd[1]: Created slice system-modprobe.slice. Oct 2 18:50:24.645704 systemd[1]: Created slice system-serial\x2dgetty.slice. Oct 2 18:50:24.645735 systemd[1]: Created slice system-system\x2dcloudinit.slice. Oct 2 18:50:24.645766 systemd[1]: Created slice system-systemd\x2dfsck.slice. Oct 2 18:50:24.645799 systemd[1]: Created slice user.slice. Oct 2 18:50:24.645831 systemd[1]: Started systemd-ask-password-console.path. Oct 2 18:50:24.645862 systemd[1]: Started systemd-ask-password-wall.path. Oct 2 18:50:24.645917 systemd[1]: Set up automount boot.automount. Oct 2 18:50:24.645954 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Oct 2 18:50:24.645991 systemd[1]: Stopped target initrd-switch-root.target. Oct 2 18:50:24.646027 systemd[1]: Stopped target initrd-fs.target. Oct 2 18:50:24.646059 systemd[1]: Stopped target initrd-root-fs.target. Oct 2 18:50:24.646092 systemd[1]: Reached target integritysetup.target. Oct 2 18:50:24.646125 systemd[1]: Reached target remote-cryptsetup.target. Oct 2 18:50:24.646157 systemd[1]: Reached target remote-fs.target. Oct 2 18:50:24.646187 systemd[1]: Reached target slices.target. Oct 2 18:50:24.646217 systemd[1]: Reached target swap.target. Oct 2 18:50:24.646246 systemd[1]: Reached target torcx.target. Oct 2 18:50:24.646276 systemd[1]: Reached target veritysetup.target. Oct 2 18:50:24.646309 systemd[1]: Listening on systemd-coredump.socket. Oct 2 18:50:24.646341 systemd[1]: Listening on systemd-initctl.socket. Oct 2 18:50:24.646370 systemd[1]: Listening on systemd-networkd.socket. Oct 2 18:50:24.646402 systemd[1]: Listening on systemd-udevd-control.socket. Oct 2 18:50:24.646433 systemd[1]: Listening on systemd-udevd-kernel.socket. Oct 2 18:50:24.646465 systemd[1]: Listening on systemd-userdbd.socket. Oct 2 18:50:24.646498 systemd[1]: Mounting dev-hugepages.mount... Oct 2 18:50:24.646546 systemd[1]: Mounting dev-mqueue.mount... Oct 2 18:50:24.646584 systemd[1]: Mounting media.mount... Oct 2 18:50:24.646620 systemd[1]: Mounting sys-kernel-debug.mount... Oct 2 18:50:24.646650 systemd[1]: Mounting sys-kernel-tracing.mount... Oct 2 18:50:24.646681 systemd[1]: Mounting tmp.mount... Oct 2 18:50:24.646711 systemd[1]: Starting flatcar-tmpfiles.service... Oct 2 18:50:24.646743 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. Oct 2 18:50:24.646776 systemd[1]: Starting kmod-static-nodes.service... Oct 2 18:50:24.646805 systemd[1]: Starting modprobe@configfs.service... Oct 2 18:50:24.646835 systemd[1]: Starting modprobe@dm_mod.service... Oct 2 18:50:24.646864 systemd[1]: Starting modprobe@drm.service... Oct 2 18:50:24.646917 systemd[1]: Starting modprobe@efi_pstore.service... Oct 2 18:50:24.646953 systemd[1]: Starting modprobe@fuse.service... Oct 2 18:50:24.646983 systemd[1]: Starting modprobe@loop.service... Oct 2 18:50:24.647014 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Oct 2 18:50:24.647046 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 2 18:50:24.647078 systemd[1]: Stopped systemd-fsck-root.service. Oct 2 18:50:24.647115 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 2 18:50:24.647146 systemd[1]: Stopped systemd-fsck-usr.service. Oct 2 18:50:24.647174 kernel: loop: module loaded Oct 2 18:50:24.647207 systemd[1]: Stopped systemd-journald.service. Oct 2 18:50:24.647237 systemd[1]: Starting systemd-journald.service... Oct 2 18:50:24.647266 systemd[1]: Starting systemd-modules-load.service... Oct 2 18:50:24.647298 systemd[1]: Starting systemd-network-generator.service... Oct 2 18:50:24.647328 systemd[1]: Starting systemd-remount-fs.service... Oct 2 18:50:24.647357 systemd[1]: Starting systemd-udev-trigger.service... Oct 2 18:50:24.647386 systemd[1]: verity-setup.service: Deactivated successfully. Oct 2 18:50:24.647417 systemd[1]: Stopped verity-setup.service. Oct 2 18:50:24.647449 systemd[1]: Mounted dev-hugepages.mount. Oct 2 18:50:24.647482 systemd[1]: Mounted dev-mqueue.mount. Oct 2 18:50:24.647512 systemd[1]: Mounted media.mount. Oct 2 18:50:24.647543 systemd[1]: Mounted sys-kernel-debug.mount. Oct 2 18:50:24.647574 systemd[1]: Mounted sys-kernel-tracing.mount. Oct 2 18:50:24.647605 systemd[1]: Mounted tmp.mount. Oct 2 18:50:24.647637 systemd[1]: Finished kmod-static-nodes.service. Oct 2 18:50:24.647668 kernel: fuse: init (API version 7.34) Oct 2 18:50:24.647699 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 2 18:50:24.647729 systemd[1]: Finished modprobe@configfs.service. Oct 2 18:50:24.647765 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 2 18:50:24.647799 systemd[1]: Finished modprobe@dm_mod.service. Oct 2 18:50:24.647829 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 2 18:50:24.647858 systemd[1]: Finished modprobe@drm.service. Oct 2 18:50:24.665609 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 2 18:50:24.665688 systemd[1]: Finished modprobe@efi_pstore.service. Oct 2 18:50:24.665721 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 2 18:50:24.665753 systemd[1]: Finished modprobe@fuse.service. Oct 2 18:50:24.665784 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 2 18:50:24.665816 systemd[1]: Finished modprobe@loop.service. Oct 2 18:50:24.665847 systemd[1]: Finished systemd-modules-load.service. Oct 2 18:50:24.665880 systemd[1]: Finished systemd-network-generator.service. Oct 2 18:50:24.665938 systemd[1]: Reached target network-pre.target. Oct 2 18:50:24.665974 systemd[1]: Mounting sys-fs-fuse-connections.mount... Oct 2 18:50:24.666005 systemd[1]: Mounting sys-kernel-config.mount... Oct 2 18:50:24.666035 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Oct 2 18:50:24.666066 systemd[1]: Starting systemd-sysctl.service... Oct 2 18:50:24.666098 systemd[1]: Finished systemd-remount-fs.service. Oct 2 18:50:24.666131 systemd[1]: Mounted sys-fs-fuse-connections.mount. Oct 2 18:50:24.666169 systemd-journald[1320]: Journal started Oct 2 18:50:24.666280 systemd-journald[1320]: Runtime Journal (/run/log/journal/ec2b11fd9742dd593510e5bccc237b5d) is 8.0M, max 75.4M, 67.4M free. Oct 2 18:50:19.824000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 2 18:50:20.010000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Oct 2 18:50:20.010000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Oct 2 18:50:20.010000 audit: BPF prog-id=10 op=LOAD Oct 2 18:50:20.010000 audit: BPF prog-id=10 op=UNLOAD Oct 2 18:50:20.010000 audit: BPF prog-id=11 op=LOAD Oct 2 18:50:20.010000 audit: BPF prog-id=11 op=UNLOAD Oct 2 18:50:24.122000 audit: BPF prog-id=12 op=LOAD Oct 2 18:50:24.122000 audit: BPF prog-id=3 op=UNLOAD Oct 2 18:50:24.123000 audit: BPF prog-id=13 op=LOAD Oct 2 18:50:24.125000 audit: BPF prog-id=14 op=LOAD Oct 2 18:50:24.125000 audit: BPF prog-id=4 op=UNLOAD Oct 2 18:50:24.125000 audit: BPF prog-id=5 op=UNLOAD Oct 2 18:50:24.127000 audit: BPF prog-id=15 op=LOAD Oct 2 18:50:24.127000 audit: BPF prog-id=12 op=UNLOAD Oct 2 18:50:24.130000 audit: BPF prog-id=16 op=LOAD Oct 2 18:50:24.132000 audit: BPF prog-id=17 op=LOAD Oct 2 18:50:24.132000 audit: BPF prog-id=13 op=UNLOAD Oct 2 18:50:24.132000 audit: BPF prog-id=14 op=UNLOAD Oct 2 18:50:24.135000 audit: BPF prog-id=18 op=LOAD Oct 2 18:50:24.135000 audit: BPF prog-id=15 op=UNLOAD Oct 2 18:50:24.137000 audit: BPF prog-id=19 op=LOAD Oct 2 18:50:24.140000 audit: BPF prog-id=20 op=LOAD Oct 2 18:50:24.140000 audit: BPF prog-id=16 op=UNLOAD Oct 2 18:50:24.140000 audit: BPF prog-id=17 op=UNLOAD Oct 2 18:50:24.142000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:24.154000 audit: BPF prog-id=18 op=UNLOAD Oct 2 18:50:24.157000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:24.165000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:24.165000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:24.437000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:24.448000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:24.452000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:24.452000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:24.453000 audit: BPF prog-id=21 op=LOAD Oct 2 18:50:24.453000 audit: BPF prog-id=22 op=LOAD Oct 2 18:50:24.454000 audit: BPF prog-id=23 op=LOAD Oct 2 18:50:24.454000 audit: BPF prog-id=19 op=UNLOAD Oct 2 18:50:24.454000 audit: BPF prog-id=20 op=UNLOAD Oct 2 18:50:24.504000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:24.541000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:24.549000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:24.549000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:24.558000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:24.558000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:24.566000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:24.566000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:24.575000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:24.575000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:24.583000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:24.583000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:24.592000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:24.592000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:24.597000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:24.608000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:24.613000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Oct 2 18:50:24.613000 audit[1320]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=6 a1=ffffc38856d0 a2=4000 a3=1 items=0 ppid=1 pid=1320 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:24.613000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Oct 2 18:50:24.659000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:24.672859 systemd[1]: Started systemd-journald.service. Oct 2 18:50:20.224044 /usr/lib/systemd/system-generators/torcx-generator[1246]: time="2023-10-02T18:50:20Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.0 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.0 /var/lib/torcx/store]" Oct 2 18:50:24.671000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:24.122005 systemd[1]: Queued start job for default target multi-user.target. Oct 2 18:50:20.225766 /usr/lib/systemd/system-generators/torcx-generator[1246]: time="2023-10-02T18:50:20Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Oct 2 18:50:24.143828 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 2 18:50:20.225815 /usr/lib/systemd/system-generators/torcx-generator[1246]: time="2023-10-02T18:50:20Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Oct 2 18:50:24.673280 systemd[1]: Mounted sys-kernel-config.mount. Oct 2 18:50:20.225881 /usr/lib/systemd/system-generators/torcx-generator[1246]: time="2023-10-02T18:50:20Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Oct 2 18:50:24.675790 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Oct 2 18:50:20.225928 /usr/lib/systemd/system-generators/torcx-generator[1246]: time="2023-10-02T18:50:20Z" level=debug msg="skipped missing lower profile" missing profile=oem Oct 2 18:50:24.679305 systemd[1]: Starting systemd-hwdb-update.service... Oct 2 18:50:20.225992 /usr/lib/systemd/system-generators/torcx-generator[1246]: time="2023-10-02T18:50:20Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Oct 2 18:50:24.683311 systemd[1]: Starting systemd-journal-flush.service... Oct 2 18:50:20.226022 /usr/lib/systemd/system-generators/torcx-generator[1246]: time="2023-10-02T18:50:20Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Oct 2 18:50:24.686059 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 2 18:50:20.226457 /usr/lib/systemd/system-generators/torcx-generator[1246]: time="2023-10-02T18:50:20Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Oct 2 18:50:24.688403 systemd[1]: Starting systemd-random-seed.service... Oct 2 18:50:20.226579 /usr/lib/systemd/system-generators/torcx-generator[1246]: time="2023-10-02T18:50:20Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Oct 2 18:50:20.226620 /usr/lib/systemd/system-generators/torcx-generator[1246]: time="2023-10-02T18:50:20Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Oct 2 18:50:20.227585 /usr/lib/systemd/system-generators/torcx-generator[1246]: time="2023-10-02T18:50:20Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Oct 2 18:50:20.227668 /usr/lib/systemd/system-generators/torcx-generator[1246]: time="2023-10-02T18:50:20Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Oct 2 18:50:20.227716 /usr/lib/systemd/system-generators/torcx-generator[1246]: time="2023-10-02T18:50:20Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.0: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.0 Oct 2 18:50:20.227757 /usr/lib/systemd/system-generators/torcx-generator[1246]: time="2023-10-02T18:50:20Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Oct 2 18:50:20.227806 /usr/lib/systemd/system-generators/torcx-generator[1246]: time="2023-10-02T18:50:20Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.0: no such file or directory" path=/var/lib/torcx/store/3510.3.0 Oct 2 18:50:20.227846 /usr/lib/systemd/system-generators/torcx-generator[1246]: time="2023-10-02T18:50:20Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Oct 2 18:50:23.272254 /usr/lib/systemd/system-generators/torcx-generator[1246]: time="2023-10-02T18:50:23Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 2 18:50:23.272784 /usr/lib/systemd/system-generators/torcx-generator[1246]: time="2023-10-02T18:50:23Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 2 18:50:23.273064 /usr/lib/systemd/system-generators/torcx-generator[1246]: time="2023-10-02T18:50:23Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 2 18:50:23.273509 /usr/lib/systemd/system-generators/torcx-generator[1246]: time="2023-10-02T18:50:23Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 2 18:50:23.273614 /usr/lib/systemd/system-generators/torcx-generator[1246]: time="2023-10-02T18:50:23Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Oct 2 18:50:23.273748 /usr/lib/systemd/system-generators/torcx-generator[1246]: time="2023-10-02T18:50:23Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Oct 2 18:50:24.729607 systemd-journald[1320]: Time spent on flushing to /var/log/journal/ec2b11fd9742dd593510e5bccc237b5d is 86.332ms for 1144 entries. Oct 2 18:50:24.729607 systemd-journald[1320]: System Journal (/var/log/journal/ec2b11fd9742dd593510e5bccc237b5d) is 8.0M, max 195.6M, 187.6M free. Oct 2 18:50:24.846916 systemd-journald[1320]: Received client request to flush runtime journal. Oct 2 18:50:24.733000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:24.756000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:24.729842 systemd[1]: Finished systemd-random-seed.service. Oct 2 18:50:24.734788 systemd[1]: Reached target first-boot-complete.target. Oct 2 18:50:24.756154 systemd[1]: Finished systemd-sysctl.service. Oct 2 18:50:24.849324 systemd[1]: Finished systemd-journal-flush.service. Oct 2 18:50:24.850000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:24.908958 systemd[1]: Finished systemd-udev-trigger.service. Oct 2 18:50:24.909000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:24.913272 systemd[1]: Starting systemd-udev-settle.service... Oct 2 18:50:24.925494 systemd[1]: Finished flatcar-tmpfiles.service. Oct 2 18:50:24.926000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:24.929695 systemd[1]: Starting systemd-sysusers.service... Oct 2 18:50:24.949636 udevadm[1364]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Oct 2 18:50:25.061079 systemd[1]: Finished systemd-sysusers.service. Oct 2 18:50:25.061000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:25.628815 systemd[1]: Finished systemd-hwdb-update.service. Oct 2 18:50:25.631000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:25.632000 audit: BPF prog-id=24 op=LOAD Oct 2 18:50:25.632000 audit: BPF prog-id=25 op=LOAD Oct 2 18:50:25.632000 audit: BPF prog-id=7 op=UNLOAD Oct 2 18:50:25.632000 audit: BPF prog-id=8 op=UNLOAD Oct 2 18:50:25.635600 systemd[1]: Starting systemd-udevd.service... Oct 2 18:50:25.682695 systemd-udevd[1367]: Using default interface naming scheme 'v252'. Oct 2 18:50:25.724422 systemd[1]: Started systemd-udevd.service. Oct 2 18:50:25.725000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:25.726000 audit: BPF prog-id=26 op=LOAD Oct 2 18:50:25.729334 systemd[1]: Starting systemd-networkd.service... Oct 2 18:50:25.747000 audit: BPF prog-id=27 op=LOAD Oct 2 18:50:25.747000 audit: BPF prog-id=28 op=LOAD Oct 2 18:50:25.748000 audit: BPF prog-id=29 op=LOAD Oct 2 18:50:25.751113 systemd[1]: Starting systemd-userdbd.service... Oct 2 18:50:25.853761 systemd[1]: Condition check resulted in dev-ttyS0.device being skipped. Oct 2 18:50:25.892241 systemd[1]: Started systemd-userdbd.service. Oct 2 18:50:25.893000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:25.907256 (udev-worker)[1372]: Network interface NamePolicy= disabled on kernel command line. Oct 2 18:50:26.068790 systemd-networkd[1373]: lo: Link UP Oct 2 18:50:26.068813 systemd-networkd[1373]: lo: Gained carrier Oct 2 18:50:26.072701 systemd-networkd[1373]: Enumeration completed Oct 2 18:50:26.072973 systemd[1]: Started systemd-networkd.service. Oct 2 18:50:26.073000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:26.074975 systemd-networkd[1373]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 2 18:50:26.077145 systemd[1]: Starting systemd-networkd-wait-online.service... Oct 2 18:50:26.088927 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready Oct 2 18:50:26.089386 systemd-networkd[1373]: eth0: Link UP Oct 2 18:50:26.089689 systemd-networkd[1373]: eth0: Gained carrier Oct 2 18:50:26.098174 systemd-networkd[1373]: eth0: DHCPv4 address 172.31.20.10/20, gateway 172.31.16.1 acquired from 172.31.16.1 Oct 2 18:50:26.156935 kernel: BTRFS info: devid 1 device path /dev/disk/by-label/OEM changed to /dev/nvme0n1p6 scanned by (udev-worker) (1384) Oct 2 18:50:26.372549 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Oct 2 18:50:26.377548 systemd[1]: Finished systemd-udev-settle.service. Oct 2 18:50:26.378000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:26.381797 systemd[1]: Starting lvm2-activation-early.service... Oct 2 18:50:26.442152 lvm[1486]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 2 18:50:26.477851 systemd[1]: Finished lvm2-activation-early.service. Oct 2 18:50:26.479999 systemd[1]: Reached target cryptsetup.target. Oct 2 18:50:26.478000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:26.483833 systemd[1]: Starting lvm2-activation.service... Oct 2 18:50:26.498359 lvm[1487]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 2 18:50:26.537179 systemd[1]: Finished lvm2-activation.service. Oct 2 18:50:26.538000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:26.539241 systemd[1]: Reached target local-fs-pre.target. Oct 2 18:50:26.541153 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 2 18:50:26.541202 systemd[1]: Reached target local-fs.target. Oct 2 18:50:26.543019 systemd[1]: Reached target machines.target. Oct 2 18:50:26.547336 systemd[1]: Starting ldconfig.service... Oct 2 18:50:26.549827 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Oct 2 18:50:26.550007 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Oct 2 18:50:26.552404 systemd[1]: Starting systemd-boot-update.service... Oct 2 18:50:26.556530 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Oct 2 18:50:26.561366 systemd[1]: Starting systemd-machine-id-commit.service... Oct 2 18:50:26.563493 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met. Oct 2 18:50:26.563617 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met. Oct 2 18:50:26.567270 systemd[1]: Starting systemd-tmpfiles-setup.service... Oct 2 18:50:26.598759 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1489 (bootctl) Oct 2 18:50:26.602446 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Oct 2 18:50:26.623000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:26.621533 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Oct 2 18:50:26.662545 systemd-tmpfiles[1492]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Oct 2 18:50:26.671947 systemd-tmpfiles[1492]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Oct 2 18:50:26.697547 systemd-tmpfiles[1492]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Oct 2 18:50:26.743084 systemd-fsck[1497]: fsck.fat 4.2 (2021-01-31) Oct 2 18:50:26.743084 systemd-fsck[1497]: /dev/nvme0n1p1: 236 files, 113463/258078 clusters Oct 2 18:50:26.748137 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Oct 2 18:50:26.749000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:26.755482 systemd[1]: Mounting boot.mount... Oct 2 18:50:26.790329 systemd[1]: Mounted boot.mount. Oct 2 18:50:26.816982 systemd[1]: Finished systemd-boot-update.service. Oct 2 18:50:26.816000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:27.084051 systemd[1]: Finished systemd-tmpfiles-setup.service. Oct 2 18:50:27.085000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:27.089234 systemd[1]: Starting audit-rules.service... Oct 2 18:50:27.094280 systemd[1]: Starting clean-ca-certificates.service... Oct 2 18:50:27.099171 systemd[1]: Starting systemd-journal-catalog-update.service... Oct 2 18:50:27.102000 audit: BPF prog-id=30 op=LOAD Oct 2 18:50:27.107228 systemd[1]: Starting systemd-resolved.service... Oct 2 18:50:27.111000 audit: BPF prog-id=31 op=LOAD Oct 2 18:50:27.117602 systemd[1]: Starting systemd-timesyncd.service... Oct 2 18:50:27.121859 systemd[1]: Starting systemd-update-utmp.service... Oct 2 18:50:27.168823 systemd[1]: Finished clean-ca-certificates.service. Oct 2 18:50:27.169000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:27.171151 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 2 18:50:27.204000 audit[1517]: SYSTEM_BOOT pid=1517 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Oct 2 18:50:27.212377 systemd[1]: Finished systemd-update-utmp.service. Oct 2 18:50:27.213000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:27.333351 systemd[1]: Started systemd-timesyncd.service. Oct 2 18:50:27.334000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:27.335384 systemd[1]: Reached target time-set.target. Oct 2 18:50:27.381275 systemd-resolved[1514]: Positive Trust Anchors: Oct 2 18:50:27.381303 systemd-resolved[1514]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 2 18:50:27.381355 systemd-resolved[1514]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Oct 2 18:50:27.460855 systemd[1]: Finished systemd-journal-catalog-update.service. Oct 2 18:50:27.462000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:27.511089 systemd-networkd[1373]: eth0: Gained IPv6LL Oct 2 18:50:27.516628 systemd[1]: Finished systemd-networkd-wait-online.service. Oct 2 18:50:27.517000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:27.543000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Oct 2 18:50:27.543000 audit[1532]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffc68c5100 a2=420 a3=0 items=0 ppid=1511 pid=1532 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:27.543000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Oct 2 18:50:27.546702 augenrules[1532]: No rules Oct 2 18:50:27.547501 systemd[1]: Finished audit-rules.service. Oct 2 18:50:27.555578 systemd-resolved[1514]: Defaulting to hostname 'linux'. Oct 2 18:50:27.559216 systemd[1]: Started systemd-resolved.service. Oct 2 18:50:27.561163 systemd[1]: Reached target network.target. Oct 2 18:50:27.562961 systemd[1]: Reached target network-online.target. Oct 2 18:50:27.565003 systemd[1]: Reached target nss-lookup.target. Oct 2 18:50:27.590429 systemd-timesyncd[1516]: Contacted time server 74.6.168.72:123 (0.flatcar.pool.ntp.org). Oct 2 18:50:27.590727 systemd-timesyncd[1516]: Initial clock synchronization to Mon 2023-10-02 18:50:27.349040 UTC. Oct 2 18:50:27.597900 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Oct 2 18:50:27.599057 systemd[1]: Finished systemd-machine-id-commit.service. Oct 2 18:50:27.853669 ldconfig[1488]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Oct 2 18:50:27.860210 systemd[1]: Finished ldconfig.service. Oct 2 18:50:27.864261 systemd[1]: Starting systemd-update-done.service... Oct 2 18:50:27.886540 systemd[1]: Finished systemd-update-done.service. Oct 2 18:50:27.888657 systemd[1]: Reached target sysinit.target. Oct 2 18:50:27.890695 systemd[1]: Started motdgen.path. Oct 2 18:50:27.892381 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Oct 2 18:50:27.894967 systemd[1]: Started logrotate.timer. Oct 2 18:50:27.896781 systemd[1]: Started mdadm.timer. Oct 2 18:50:27.898767 systemd[1]: Started systemd-tmpfiles-clean.timer. Oct 2 18:50:27.900763 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Oct 2 18:50:27.900820 systemd[1]: Reached target paths.target. Oct 2 18:50:27.902403 systemd[1]: Reached target timers.target. Oct 2 18:50:27.904695 systemd[1]: Listening on dbus.socket. Oct 2 18:50:27.908403 systemd[1]: Starting docker.socket... Oct 2 18:50:27.917160 systemd[1]: Listening on sshd.socket. Oct 2 18:50:27.919334 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Oct 2 18:50:27.920345 systemd[1]: Listening on docker.socket. Oct 2 18:50:27.923496 systemd[1]: Reached target sockets.target. Oct 2 18:50:27.925397 systemd[1]: Reached target basic.target. Oct 2 18:50:27.927206 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Oct 2 18:50:27.927413 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Oct 2 18:50:27.938811 systemd[1]: Started amazon-ssm-agent.service. Oct 2 18:50:27.943978 systemd[1]: Starting containerd.service... Oct 2 18:50:27.948110 systemd[1]: Starting coreos-metadata-sshkeys@core.service... Oct 2 18:50:27.956178 systemd[1]: Starting dbus.service... Oct 2 18:50:27.959764 systemd[1]: Starting enable-oem-cloudinit.service... Oct 2 18:50:27.964788 systemd[1]: Starting extend-filesystems.service... Oct 2 18:50:27.966648 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Oct 2 18:50:27.969309 systemd[1]: Starting motdgen.service... Oct 2 18:50:27.975161 systemd[1]: Started nvidia.service. Oct 2 18:50:27.979207 systemd[1]: Starting prepare-cni-plugins.service... Oct 2 18:50:27.984695 systemd[1]: Starting prepare-critools.service... Oct 2 18:50:27.988842 systemd[1]: Starting ssh-key-proc-cmdline.service... Oct 2 18:50:27.993039 systemd[1]: Starting sshd-keygen.service... Oct 2 18:50:28.002069 systemd[1]: Starting systemd-logind.service... Oct 2 18:50:28.003678 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Oct 2 18:50:28.003791 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Oct 2 18:50:28.004610 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 2 18:50:28.006093 systemd[1]: Starting update-engine.service... Oct 2 18:50:28.012407 systemd[1]: Starting update-ssh-keys-after-ignition.service... Oct 2 18:50:28.055309 jq[1555]: true Oct 2 18:50:28.061038 jq[1545]: false Oct 2 18:50:28.076539 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Oct 2 18:50:28.076917 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Oct 2 18:50:28.167909 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 2 18:50:28.168249 systemd[1]: Finished ssh-key-proc-cmdline.service. Oct 2 18:50:28.207542 tar[1558]: ./ Oct 2 18:50:28.207542 tar[1558]: ./loopback Oct 2 18:50:28.211678 tar[1557]: crictl Oct 2 18:50:28.248426 jq[1561]: true Oct 2 18:50:28.279339 dbus-daemon[1544]: [system] SELinux support is enabled Oct 2 18:50:28.279592 systemd[1]: Started dbus.service. Oct 2 18:50:28.284471 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Oct 2 18:50:28.284533 systemd[1]: Reached target system-config.target. Oct 2 18:50:28.286469 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Oct 2 18:50:28.286514 systemd[1]: Reached target user-config.target. Oct 2 18:50:28.308673 extend-filesystems[1546]: Found nvme0n1 Oct 2 18:50:28.308673 extend-filesystems[1546]: Found nvme0n1p1 Oct 2 18:50:28.308673 extend-filesystems[1546]: Found nvme0n1p2 Oct 2 18:50:28.308673 extend-filesystems[1546]: Found nvme0n1p3 Oct 2 18:50:28.308673 extend-filesystems[1546]: Found usr Oct 2 18:50:28.308673 extend-filesystems[1546]: Found nvme0n1p4 Oct 2 18:50:28.308673 extend-filesystems[1546]: Found nvme0n1p6 Oct 2 18:50:28.308673 extend-filesystems[1546]: Found nvme0n1p7 Oct 2 18:50:28.308673 extend-filesystems[1546]: Found nvme0n1p9 Oct 2 18:50:28.308673 extend-filesystems[1546]: Checking size of /dev/nvme0n1p9 Oct 2 18:50:28.345299 dbus-daemon[1544]: [system] Activating via systemd: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.0' (uid=244 pid=1373 comm="/usr/lib/systemd/systemd-networkd" label="system_u:system_r:kernel_t:s0") Oct 2 18:50:28.353212 systemd[1]: Starting systemd-hostnamed.service... Oct 2 18:50:28.402418 update_engine[1554]: I1002 18:50:28.401959 1554 main.cc:92] Flatcar Update Engine starting Oct 2 18:50:28.413607 systemd[1]: motdgen.service: Deactivated successfully. Oct 2 18:50:28.414030 systemd[1]: Finished motdgen.service. Oct 2 18:50:28.423596 systemd[1]: Started update-engine.service. Oct 2 18:50:28.428273 systemd[1]: Started locksmithd.service. Oct 2 18:50:28.430495 update_engine[1554]: I1002 18:50:28.430434 1554 update_check_scheduler.cc:74] Next update check in 2m10s Oct 2 18:50:28.486706 extend-filesystems[1546]: Resized partition /dev/nvme0n1p9 Oct 2 18:50:28.495664 amazon-ssm-agent[1541]: 2023/10/02 18:50:28 Failed to load instance info from vault. RegistrationKey does not exist. Oct 2 18:50:28.506825 extend-filesystems[1603]: resize2fs 1.46.5 (30-Dec-2021) Oct 2 18:50:28.518399 amazon-ssm-agent[1541]: Initializing new seelog logger Oct 2 18:50:28.531089 amazon-ssm-agent[1541]: New Seelog Logger Creation Complete Oct 2 18:50:28.532590 amazon-ssm-agent[1541]: 2023/10/02 18:50:28 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Oct 2 18:50:28.533520 amazon-ssm-agent[1541]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Oct 2 18:50:28.534199 amazon-ssm-agent[1541]: 2023/10/02 18:50:28 processing appconfig overrides Oct 2 18:50:28.541912 kernel: EXT4-fs (nvme0n1p9): resizing filesystem from 553472 to 1489915 blocks Oct 2 18:50:28.602930 kernel: EXT4-fs (nvme0n1p9): resized filesystem to 1489915 Oct 2 18:50:28.634170 extend-filesystems[1603]: Filesystem at /dev/nvme0n1p9 is mounted on /; on-line resizing required Oct 2 18:50:28.634170 extend-filesystems[1603]: old_desc_blocks = 1, new_desc_blocks = 1 Oct 2 18:50:28.634170 extend-filesystems[1603]: The filesystem on /dev/nvme0n1p9 is now 1489915 (4k) blocks long. Oct 2 18:50:28.641750 extend-filesystems[1546]: Resized filesystem in /dev/nvme0n1p9 Oct 2 18:50:28.654510 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 2 18:50:28.654938 systemd[1]: Finished extend-filesystems.service. Oct 2 18:50:28.659879 systemd-logind[1553]: Watching system buttons on /dev/input/event0 (Power Button) Oct 2 18:50:28.664095 tar[1558]: ./bandwidth Oct 2 18:50:28.664538 systemd-logind[1553]: New seat seat0. Oct 2 18:50:28.668576 systemd[1]: Started systemd-logind.service. Oct 2 18:50:28.697083 env[1565]: time="2023-10-02T18:50:28.696930171Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Oct 2 18:50:28.707021 bash[1628]: Updated "/home/core/.ssh/authorized_keys" Oct 2 18:50:28.708659 systemd[1]: Finished update-ssh-keys-after-ignition.service. Oct 2 18:50:28.730336 systemd[1]: nvidia.service: Deactivated successfully. Oct 2 18:50:28.902446 env[1565]: time="2023-10-02T18:50:28.902359601Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Oct 2 18:50:28.902721 env[1565]: time="2023-10-02T18:50:28.902630806Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Oct 2 18:50:28.913488 env[1565]: time="2023-10-02T18:50:28.913419405Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.132-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Oct 2 18:50:28.913675 env[1565]: time="2023-10-02T18:50:28.913643324Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Oct 2 18:50:28.914321 env[1565]: time="2023-10-02T18:50:28.914261731Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Oct 2 18:50:28.914483 env[1565]: time="2023-10-02T18:50:28.914453040Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Oct 2 18:50:28.914607 env[1565]: time="2023-10-02T18:50:28.914576754Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Oct 2 18:50:28.914718 env[1565]: time="2023-10-02T18:50:28.914688713Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Oct 2 18:50:28.915036 env[1565]: time="2023-10-02T18:50:28.915000920Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Oct 2 18:50:28.915802 env[1565]: time="2023-10-02T18:50:28.915759591Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Oct 2 18:50:28.918153 env[1565]: time="2023-10-02T18:50:28.918090524Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Oct 2 18:50:28.918333 env[1565]: time="2023-10-02T18:50:28.918301129Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Oct 2 18:50:28.919561 env[1565]: time="2023-10-02T18:50:28.919514423Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Oct 2 18:50:28.920280 env[1565]: time="2023-10-02T18:50:28.920245022Z" level=info msg="metadata content store policy set" policy=shared Oct 2 18:50:28.924399 tar[1558]: ./ptp Oct 2 18:50:28.934158 env[1565]: time="2023-10-02T18:50:28.934082655Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Oct 2 18:50:28.934398 env[1565]: time="2023-10-02T18:50:28.934354861Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Oct 2 18:50:28.934531 env[1565]: time="2023-10-02T18:50:28.934501805Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Oct 2 18:50:28.935027 env[1565]: time="2023-10-02T18:50:28.934992762Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Oct 2 18:50:28.935353 env[1565]: time="2023-10-02T18:50:28.935321786Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Oct 2 18:50:28.935616 env[1565]: time="2023-10-02T18:50:28.935587032Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Oct 2 18:50:28.935755 env[1565]: time="2023-10-02T18:50:28.935726609Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Oct 2 18:50:28.936984 env[1565]: time="2023-10-02T18:50:28.936922830Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Oct 2 18:50:28.937334 env[1565]: time="2023-10-02T18:50:28.937302957Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Oct 2 18:50:28.937813 env[1565]: time="2023-10-02T18:50:28.937633982Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Oct 2 18:50:28.938182 env[1565]: time="2023-10-02T18:50:28.938150369Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Oct 2 18:50:28.938447 env[1565]: time="2023-10-02T18:50:28.938418024Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Oct 2 18:50:28.942031 env[1565]: time="2023-10-02T18:50:28.941961158Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Oct 2 18:50:28.942531 env[1565]: time="2023-10-02T18:50:28.942496538Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Oct 2 18:50:28.946720 env[1565]: time="2023-10-02T18:50:28.946646057Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Oct 2 18:50:28.948714 env[1565]: time="2023-10-02T18:50:28.948614274Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Oct 2 18:50:28.949069 env[1565]: time="2023-10-02T18:50:28.949016816Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Oct 2 18:50:28.949464 env[1565]: time="2023-10-02T18:50:28.949433370Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Oct 2 18:50:28.950019 env[1565]: time="2023-10-02T18:50:28.949794969Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Oct 2 18:50:28.950279 env[1565]: time="2023-10-02T18:50:28.950249313Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Oct 2 18:50:28.950505 env[1565]: time="2023-10-02T18:50:28.950476223Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Oct 2 18:50:28.950827 env[1565]: time="2023-10-02T18:50:28.950797914Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Oct 2 18:50:28.950971 env[1565]: time="2023-10-02T18:50:28.950942729Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Oct 2 18:50:28.951249 env[1565]: time="2023-10-02T18:50:28.951220009Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Oct 2 18:50:28.951365 env[1565]: time="2023-10-02T18:50:28.951337182Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Oct 2 18:50:28.952052 env[1565]: time="2023-10-02T18:50:28.952019122Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Oct 2 18:50:28.955828 env[1565]: time="2023-10-02T18:50:28.955775281Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Oct 2 18:50:28.958013 env[1565]: time="2023-10-02T18:50:28.957958130Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Oct 2 18:50:28.958219 env[1565]: time="2023-10-02T18:50:28.958185389Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Oct 2 18:50:28.958343 env[1565]: time="2023-10-02T18:50:28.958314003Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Oct 2 18:50:28.958497 env[1565]: time="2023-10-02T18:50:28.958463403Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Oct 2 18:50:28.958625 env[1565]: time="2023-10-02T18:50:28.958596195Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Oct 2 18:50:28.958772 env[1565]: time="2023-10-02T18:50:28.958723645Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Oct 2 18:50:28.958972 env[1565]: time="2023-10-02T18:50:28.958942187Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Oct 2 18:50:28.960080 env[1565]: time="2023-10-02T18:50:28.959954570Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Oct 2 18:50:28.962052 env[1565]: time="2023-10-02T18:50:28.962008038Z" level=info msg="Connect containerd service" Oct 2 18:50:28.962934 env[1565]: time="2023-10-02T18:50:28.962894717Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Oct 2 18:50:28.964726 env[1565]: time="2023-10-02T18:50:28.964652481Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Oct 2 18:50:28.969616 env[1565]: time="2023-10-02T18:50:28.969540734Z" level=info msg="Start subscribing containerd event" Oct 2 18:50:28.971948 env[1565]: time="2023-10-02T18:50:28.971866605Z" level=info msg="Start recovering state" Oct 2 18:50:28.972351 env[1565]: time="2023-10-02T18:50:28.972281786Z" level=info msg="Start event monitor" Oct 2 18:50:28.972841 env[1565]: time="2023-10-02T18:50:28.972767576Z" level=info msg="Start snapshots syncer" Oct 2 18:50:28.972841 env[1565]: time="2023-10-02T18:50:28.972822753Z" level=info msg="Start cni network conf syncer for default" Oct 2 18:50:28.973024 env[1565]: time="2023-10-02T18:50:28.972846867Z" level=info msg="Start streaming server" Oct 2 18:50:28.973310 env[1565]: time="2023-10-02T18:50:28.973269415Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Oct 2 18:50:28.973400 env[1565]: time="2023-10-02T18:50:28.973376510Z" level=info msg=serving... address=/run/containerd/containerd.sock Oct 2 18:50:28.973570 systemd[1]: Started containerd.service. Oct 2 18:50:28.997608 env[1565]: time="2023-10-02T18:50:28.996312934Z" level=info msg="containerd successfully booted in 0.308337s" Oct 2 18:50:29.135719 coreos-metadata[1543]: Oct 02 18:50:29.135 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 Oct 2 18:50:29.140969 coreos-metadata[1543]: Oct 02 18:50:29.140 INFO Fetching http://169.254.169.254/2019-10-01/meta-data/public-keys: Attempt #1 Oct 2 18:50:29.141710 coreos-metadata[1543]: Oct 02 18:50:29.141 INFO Fetch successful Oct 2 18:50:29.141710 coreos-metadata[1543]: Oct 02 18:50:29.141 INFO Fetching http://169.254.169.254/2019-10-01/meta-data/public-keys/0/openssh-key: Attempt #1 Oct 2 18:50:29.142877 coreos-metadata[1543]: Oct 02 18:50:29.142 INFO Fetch successful Oct 2 18:50:29.146332 unknown[1543]: wrote ssh authorized keys file for user: core Oct 2 18:50:29.187034 tar[1558]: ./vlan Oct 2 18:50:29.192088 update-ssh-keys[1660]: Updated "/home/core/.ssh/authorized_keys" Oct 2 18:50:29.193148 systemd[1]: Finished coreos-metadata-sshkeys@core.service. Oct 2 18:50:29.320349 amazon-ssm-agent[1541]: 2023-10-02 18:50:29 INFO Entering SSM Agent hibernate - AccessDeniedException: User: arn:aws:sts::075585003325:assumed-role/jenkins-test/i-0c39fd306d676e7cf is not authorized to perform: ssm:UpdateInstanceInformation on resource: arn:aws:ec2:us-west-2:075585003325:instance/i-0c39fd306d676e7cf because no identity-based policy allows the ssm:UpdateInstanceInformation action Oct 2 18:50:29.320349 amazon-ssm-agent[1541]: status code: 400, request id: 6b349bf3-9d75-4abb-8d68-a1df5419d523 Oct 2 18:50:29.320349 amazon-ssm-agent[1541]: 2023-10-02 18:50:29 INFO Agent is in hibernate mode. Reducing logging. Logging will be reduced to one log per backoff period Oct 2 18:50:29.347727 tar[1558]: ./host-device Oct 2 18:50:29.487014 tar[1558]: ./tuning Oct 2 18:50:29.627075 tar[1558]: ./vrf Oct 2 18:50:29.726659 dbus-daemon[1544]: [system] Successfully activated service 'org.freedesktop.hostname1' Oct 2 18:50:29.726902 systemd[1]: Started systemd-hostnamed.service. Oct 2 18:50:29.730551 dbus-daemon[1544]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.6' (uid=0 pid=1588 comm="/usr/lib/systemd/systemd-hostnamed" label="system_u:system_r:kernel_t:s0") Oct 2 18:50:29.735126 systemd[1]: Starting polkit.service... Oct 2 18:50:29.783668 polkitd[1713]: Started polkitd version 121 Oct 2 18:50:29.800407 tar[1558]: ./sbr Oct 2 18:50:29.815435 polkitd[1713]: Loading rules from directory /etc/polkit-1/rules.d Oct 2 18:50:29.815871 polkitd[1713]: Loading rules from directory /usr/share/polkit-1/rules.d Oct 2 18:50:29.817660 polkitd[1713]: Finished loading, compiling and executing 2 rules Oct 2 18:50:29.818878 dbus-daemon[1544]: [system] Successfully activated service 'org.freedesktop.PolicyKit1' Oct 2 18:50:29.819134 systemd[1]: Started polkit.service. Oct 2 18:50:29.820666 polkitd[1713]: Acquired the name org.freedesktop.PolicyKit1 on the system bus Oct 2 18:50:29.848773 systemd-hostnamed[1588]: Hostname set to (transient) Oct 2 18:50:29.849076 systemd-resolved[1514]: System hostname changed to 'ip-172-31-20-10'. Oct 2 18:50:29.969940 tar[1558]: ./tap Oct 2 18:50:30.124241 tar[1558]: ./dhcp Oct 2 18:50:30.307814 systemd[1]: Finished prepare-critools.service. Oct 2 18:50:30.343717 tar[1558]: ./static Oct 2 18:50:30.390849 tar[1558]: ./firewall Oct 2 18:50:30.460958 tar[1558]: ./macvlan Oct 2 18:50:30.523928 tar[1558]: ./dummy Oct 2 18:50:30.586672 tar[1558]: ./bridge Oct 2 18:50:30.654830 tar[1558]: ./ipvlan Oct 2 18:50:30.716578 tar[1558]: ./portmap Oct 2 18:50:30.776119 tar[1558]: ./host-local Oct 2 18:50:30.858663 systemd[1]: Finished prepare-cni-plugins.service. Oct 2 18:50:30.935448 locksmithd[1592]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 2 18:50:32.335182 sshd_keygen[1583]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Oct 2 18:50:32.393682 systemd[1]: Finished sshd-keygen.service. Oct 2 18:50:32.398327 systemd[1]: Starting issuegen.service... Oct 2 18:50:32.417573 systemd[1]: issuegen.service: Deactivated successfully. Oct 2 18:50:32.417967 systemd[1]: Finished issuegen.service. Oct 2 18:50:32.422524 systemd[1]: Starting systemd-user-sessions.service... Oct 2 18:50:32.445180 systemd[1]: Finished systemd-user-sessions.service. Oct 2 18:50:32.450785 systemd[1]: Started getty@tty1.service. Oct 2 18:50:32.455404 systemd[1]: Started serial-getty@ttyS0.service. Oct 2 18:50:32.457608 systemd[1]: Reached target getty.target. Oct 2 18:50:32.459395 systemd[1]: Reached target multi-user.target. Oct 2 18:50:32.463859 systemd[1]: Starting systemd-update-utmp-runlevel.service... Oct 2 18:50:32.486863 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Oct 2 18:50:32.487257 systemd[1]: Finished systemd-update-utmp-runlevel.service. Oct 2 18:50:32.489660 systemd[1]: Startup finished in 1.201s (kernel) + 13.098s (initrd) + 12.789s (userspace) = 27.089s. Oct 2 18:50:37.073119 systemd[1]: Created slice system-sshd.slice. Oct 2 18:50:37.077728 systemd[1]: Started sshd@0-172.31.20.10:22-139.178.89.65:39696.service. Oct 2 18:50:37.270308 sshd[1754]: Accepted publickey for core from 139.178.89.65 port 39696 ssh2: RSA SHA256:ePkK8jKoGlhN3AxcTQ2G+RQZHD5kDZhw675IJmRySH8 Oct 2 18:50:37.275086 sshd[1754]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 18:50:37.293335 systemd[1]: Created slice user-500.slice. Oct 2 18:50:37.296985 systemd[1]: Starting user-runtime-dir@500.service... Oct 2 18:50:37.301191 systemd-logind[1553]: New session 1 of user core. Oct 2 18:50:37.322220 systemd[1]: Finished user-runtime-dir@500.service. Oct 2 18:50:37.325427 systemd[1]: Starting user@500.service... Oct 2 18:50:37.336461 (systemd)[1757]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 2 18:50:37.536158 systemd[1757]: Queued start job for default target default.target. Oct 2 18:50:37.537191 systemd[1757]: Reached target paths.target. Oct 2 18:50:37.537243 systemd[1757]: Reached target sockets.target. Oct 2 18:50:37.537275 systemd[1757]: Reached target timers.target. Oct 2 18:50:37.537304 systemd[1757]: Reached target basic.target. Oct 2 18:50:37.537396 systemd[1757]: Reached target default.target. Oct 2 18:50:37.537459 systemd[1757]: Startup finished in 183ms. Oct 2 18:50:37.538027 systemd[1]: Started user@500.service. Oct 2 18:50:37.540125 systemd[1]: Started session-1.scope. Oct 2 18:50:37.704083 systemd[1]: Started sshd@1-172.31.20.10:22-139.178.89.65:39700.service. Oct 2 18:50:37.881480 sshd[1766]: Accepted publickey for core from 139.178.89.65 port 39700 ssh2: RSA SHA256:ePkK8jKoGlhN3AxcTQ2G+RQZHD5kDZhw675IJmRySH8 Oct 2 18:50:37.884778 sshd[1766]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 18:50:37.893561 systemd[1]: Started session-2.scope. Oct 2 18:50:37.894231 systemd-logind[1553]: New session 2 of user core. Oct 2 18:50:38.042085 sshd[1766]: pam_unix(sshd:session): session closed for user core Oct 2 18:50:38.047865 systemd-logind[1553]: Session 2 logged out. Waiting for processes to exit. Oct 2 18:50:38.050568 systemd[1]: sshd@1-172.31.20.10:22-139.178.89.65:39700.service: Deactivated successfully. Oct 2 18:50:38.051815 systemd[1]: session-2.scope: Deactivated successfully. Oct 2 18:50:38.053325 systemd-logind[1553]: Removed session 2. Oct 2 18:50:38.073029 systemd[1]: Started sshd@2-172.31.20.10:22-139.178.89.65:39706.service. Oct 2 18:50:38.255636 sshd[1772]: Accepted publickey for core from 139.178.89.65 port 39706 ssh2: RSA SHA256:ePkK8jKoGlhN3AxcTQ2G+RQZHD5kDZhw675IJmRySH8 Oct 2 18:50:38.259393 sshd[1772]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 18:50:38.268205 systemd[1]: Started session-3.scope. Oct 2 18:50:38.269041 systemd-logind[1553]: New session 3 of user core. Oct 2 18:50:38.398636 sshd[1772]: pam_unix(sshd:session): session closed for user core Oct 2 18:50:38.404921 systemd-logind[1553]: Session 3 logged out. Waiting for processes to exit. Oct 2 18:50:38.405312 systemd[1]: sshd@2-172.31.20.10:22-139.178.89.65:39706.service: Deactivated successfully. Oct 2 18:50:38.406533 systemd[1]: session-3.scope: Deactivated successfully. Oct 2 18:50:38.407977 systemd-logind[1553]: Removed session 3. Oct 2 18:50:38.429993 systemd[1]: Started sshd@3-172.31.20.10:22-139.178.89.65:39720.service. Oct 2 18:50:38.618834 sshd[1778]: Accepted publickey for core from 139.178.89.65 port 39720 ssh2: RSA SHA256:ePkK8jKoGlhN3AxcTQ2G+RQZHD5kDZhw675IJmRySH8 Oct 2 18:50:38.622547 sshd[1778]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 18:50:38.631088 systemd-logind[1553]: New session 4 of user core. Oct 2 18:50:38.631193 systemd[1]: Started session-4.scope. Oct 2 18:50:38.778401 sshd[1778]: pam_unix(sshd:session): session closed for user core Oct 2 18:50:38.786255 systemd[1]: sshd@3-172.31.20.10:22-139.178.89.65:39720.service: Deactivated successfully. Oct 2 18:50:38.787461 systemd[1]: session-4.scope: Deactivated successfully. Oct 2 18:50:38.788606 systemd-logind[1553]: Session 4 logged out. Waiting for processes to exit. Oct 2 18:50:38.790383 systemd-logind[1553]: Removed session 4. Oct 2 18:50:38.808827 systemd[1]: Started sshd@4-172.31.20.10:22-139.178.89.65:39734.service. Oct 2 18:50:38.999220 sshd[1784]: Accepted publickey for core from 139.178.89.65 port 39734 ssh2: RSA SHA256:ePkK8jKoGlhN3AxcTQ2G+RQZHD5kDZhw675IJmRySH8 Oct 2 18:50:39.002433 sshd[1784]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 18:50:39.011747 systemd[1]: Started session-5.scope. Oct 2 18:50:39.012998 systemd-logind[1553]: New session 5 of user core. Oct 2 18:50:39.142229 sudo[1787]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Oct 2 18:50:39.143699 sudo[1787]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 2 18:50:39.165148 dbus-daemon[1544]: avc: received setenforce notice (enforcing=1) Oct 2 18:50:39.168622 sudo[1787]: pam_unix(sudo:session): session closed for user root Oct 2 18:50:39.193966 sshd[1784]: pam_unix(sshd:session): session closed for user core Oct 2 18:50:39.199823 systemd[1]: sshd@4-172.31.20.10:22-139.178.89.65:39734.service: Deactivated successfully. Oct 2 18:50:39.201273 systemd[1]: session-5.scope: Deactivated successfully. Oct 2 18:50:39.202379 systemd-logind[1553]: Session 5 logged out. Waiting for processes to exit. Oct 2 18:50:39.204485 systemd-logind[1553]: Removed session 5. Oct 2 18:50:39.228305 systemd[1]: Started sshd@5-172.31.20.10:22-139.178.89.65:39736.service. Oct 2 18:50:39.418968 sshd[1791]: Accepted publickey for core from 139.178.89.65 port 39736 ssh2: RSA SHA256:ePkK8jKoGlhN3AxcTQ2G+RQZHD5kDZhw675IJmRySH8 Oct 2 18:50:39.422874 sshd[1791]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 18:50:39.432563 systemd[1]: Started session-6.scope. Oct 2 18:50:39.433393 systemd-logind[1553]: New session 6 of user core. Oct 2 18:50:39.555483 sudo[1795]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 2 18:50:39.556502 sudo[1795]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 2 18:50:39.564584 sudo[1795]: pam_unix(sudo:session): session closed for user root Oct 2 18:50:39.578133 sudo[1794]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Oct 2 18:50:39.579145 sudo[1794]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 2 18:50:39.602422 systemd[1]: Stopping audit-rules.service... Oct 2 18:50:39.605000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Oct 2 18:50:39.610027 kernel: kauditd_printk_skb: 79 callbacks suppressed Oct 2 18:50:39.610090 kernel: audit: type=1305 audit(1696272639.605:168): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Oct 2 18:50:39.605000 audit[1798]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffde929450 a2=420 a3=0 items=0 ppid=1 pid=1798 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:39.615576 auditctl[1798]: No rules Oct 2 18:50:39.616528 systemd[1]: audit-rules.service: Deactivated successfully. Oct 2 18:50:39.616863 systemd[1]: Stopped audit-rules.service. Oct 2 18:50:39.619966 systemd[1]: Starting audit-rules.service... Oct 2 18:50:39.605000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Oct 2 18:50:39.632456 kernel: audit: type=1300 audit(1696272639.605:168): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffde929450 a2=420 a3=0 items=0 ppid=1 pid=1798 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:39.632517 kernel: audit: type=1327 audit(1696272639.605:168): proctitle=2F7362696E2F617564697463746C002D44 Oct 2 18:50:39.614000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:39.642107 kernel: audit: type=1131 audit(1696272639.614:169): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:39.689507 augenrules[1815]: No rules Oct 2 18:50:39.691343 systemd[1]: Finished audit-rules.service. Oct 2 18:50:39.690000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:39.694531 sudo[1794]: pam_unix(sudo:session): session closed for user root Oct 2 18:50:39.692000 audit[1794]: USER_END pid=1794 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:50:39.710185 kernel: audit: type=1130 audit(1696272639.690:170): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:39.710269 kernel: audit: type=1106 audit(1696272639.692:171): pid=1794 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:50:39.710311 kernel: audit: type=1104 audit(1696272639.692:172): pid=1794 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:50:39.692000 audit[1794]: CRED_DISP pid=1794 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:50:39.718829 sshd[1791]: pam_unix(sshd:session): session closed for user core Oct 2 18:50:39.719000 audit[1791]: USER_END pid=1791 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Oct 2 18:50:39.720000 audit[1791]: CRED_DISP pid=1791 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Oct 2 18:50:39.734015 systemd[1]: sshd@5-172.31.20.10:22-139.178.89.65:39736.service: Deactivated successfully. Oct 2 18:50:39.735191 systemd[1]: session-6.scope: Deactivated successfully. Oct 2 18:50:39.743522 kernel: audit: type=1106 audit(1696272639.719:173): pid=1791 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Oct 2 18:50:39.743616 kernel: audit: type=1104 audit(1696272639.720:174): pid=1791 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Oct 2 18:50:39.733000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-172.31.20.10:22-139.178.89.65:39736 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:39.753533 kernel: audit: type=1131 audit(1696272639.733:175): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-172.31.20.10:22-139.178.89.65:39736 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:39.753691 systemd-logind[1553]: Session 6 logged out. Waiting for processes to exit. Oct 2 18:50:39.763755 systemd[1]: Started sshd@6-172.31.20.10:22-139.178.89.65:39744.service. Oct 2 18:50:39.762000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-172.31.20.10:22-139.178.89.65:39744 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:39.766558 systemd-logind[1553]: Removed session 6. Oct 2 18:50:39.945000 audit[1821]: USER_ACCT pid=1821 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Oct 2 18:50:39.946502 sshd[1821]: Accepted publickey for core from 139.178.89.65 port 39744 ssh2: RSA SHA256:ePkK8jKoGlhN3AxcTQ2G+RQZHD5kDZhw675IJmRySH8 Oct 2 18:50:39.948000 audit[1821]: CRED_ACQ pid=1821 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Oct 2 18:50:39.949000 audit[1821]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffee19e7c0 a2=3 a3=1 items=0 ppid=1 pid=1821 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:39.949000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Oct 2 18:50:39.950736 sshd[1821]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 18:50:39.959127 systemd-logind[1553]: New session 7 of user core. Oct 2 18:50:39.959640 systemd[1]: Started session-7.scope. Oct 2 18:50:39.968000 audit[1821]: USER_START pid=1821 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Oct 2 18:50:39.974000 audit[1823]: CRED_ACQ pid=1823 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Oct 2 18:50:40.077000 audit[1824]: USER_ACCT pid=1824 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:50:40.078652 sudo[1824]: core : PWD=/home/core ; USER=root ; COMMAND=/home/core/install.sh Oct 2 18:50:40.078000 audit[1824]: CRED_REFR pid=1824 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:50:40.079754 sudo[1824]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 2 18:50:40.082000 audit[1824]: USER_START pid=1824 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:50:40.749813 systemd[1]: Reloading. Oct 2 18:50:40.923248 /usr/lib/systemd/system-generators/torcx-generator[1853]: time="2023-10-02T18:50:40Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.0 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.0 /var/lib/torcx/store]" Oct 2 18:50:40.923309 /usr/lib/systemd/system-generators/torcx-generator[1853]: time="2023-10-02T18:50:40Z" level=info msg="torcx already run" Oct 2 18:50:41.177071 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Oct 2 18:50:41.177110 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 2 18:50:41.216100 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Oct 2 18:50:41.375000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.375000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.375000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.375000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.375000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.375000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.375000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.375000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.375000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.375000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.375000 audit: BPF prog-id=40 op=LOAD Oct 2 18:50:41.375000 audit: BPF prog-id=31 op=UNLOAD Oct 2 18:50:41.377000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.378000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.378000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.378000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.378000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.378000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.378000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.378000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.378000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.378000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.378000 audit: BPF prog-id=41 op=LOAD Oct 2 18:50:41.378000 audit: BPF prog-id=32 op=UNLOAD Oct 2 18:50:41.378000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.378000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.378000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.378000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.378000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.378000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.378000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.378000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.378000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.378000 audit: BPF prog-id=42 op=LOAD Oct 2 18:50:41.378000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.378000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.379000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.379000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.379000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.379000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.379000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.379000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.379000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.379000 audit: BPF prog-id=43 op=LOAD Oct 2 18:50:41.379000 audit: BPF prog-id=33 op=UNLOAD Oct 2 18:50:41.379000 audit: BPF prog-id=34 op=UNLOAD Oct 2 18:50:41.380000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.380000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.380000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.380000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.380000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.380000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.380000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.380000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.380000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.380000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.380000 audit: BPF prog-id=44 op=LOAD Oct 2 18:50:41.380000 audit: BPF prog-id=38 op=UNLOAD Oct 2 18:50:41.381000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.381000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.381000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.381000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.381000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.381000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.381000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.381000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.381000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.382000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.382000 audit: BPF prog-id=45 op=LOAD Oct 2 18:50:41.382000 audit: BPF prog-id=26 op=UNLOAD Oct 2 18:50:41.384000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.384000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.384000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.384000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.384000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.384000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.384000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.384000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.384000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.384000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.384000 audit: BPF prog-id=46 op=LOAD Oct 2 18:50:41.384000 audit: BPF prog-id=27 op=UNLOAD Oct 2 18:50:41.385000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.385000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.385000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.385000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.385000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.385000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.385000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.385000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.385000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.385000 audit: BPF prog-id=47 op=LOAD Oct 2 18:50:41.385000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.385000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.385000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.385000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.385000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.385000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.385000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.385000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.385000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.385000 audit: BPF prog-id=48 op=LOAD Oct 2 18:50:41.385000 audit: BPF prog-id=28 op=UNLOAD Oct 2 18:50:41.385000 audit: BPF prog-id=29 op=UNLOAD Oct 2 18:50:41.387000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.387000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.387000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.387000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.387000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.387000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.387000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.387000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.387000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.387000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.387000 audit: BPF prog-id=49 op=LOAD Oct 2 18:50:41.387000 audit: BPF prog-id=35 op=UNLOAD Oct 2 18:50:41.387000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.387000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.387000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.387000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.387000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.387000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.387000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.387000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.387000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.387000 audit: BPF prog-id=50 op=LOAD Oct 2 18:50:41.387000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.387000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.388000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.388000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.388000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.388000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.388000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.388000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.388000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.388000 audit: BPF prog-id=51 op=LOAD Oct 2 18:50:41.388000 audit: BPF prog-id=36 op=UNLOAD Oct 2 18:50:41.388000 audit: BPF prog-id=37 op=UNLOAD Oct 2 18:50:41.390000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.390000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.390000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.390000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.390000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.390000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.390000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.390000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.390000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.390000 audit: BPF prog-id=52 op=LOAD Oct 2 18:50:41.390000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.390000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.390000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.390000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.390000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.390000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.390000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.390000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.390000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.391000 audit: BPF prog-id=53 op=LOAD Oct 2 18:50:41.391000 audit: BPF prog-id=24 op=UNLOAD Oct 2 18:50:41.391000 audit: BPF prog-id=25 op=UNLOAD Oct 2 18:50:41.394000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.395000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.395000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.395000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.395000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.395000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.395000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.395000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.395000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.395000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.395000 audit: BPF prog-id=54 op=LOAD Oct 2 18:50:41.395000 audit: BPF prog-id=30 op=UNLOAD Oct 2 18:50:41.398000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.398000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.398000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.399000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.399000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.399000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.399000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.399000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.399000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.399000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.399000 audit: BPF prog-id=55 op=LOAD Oct 2 18:50:41.399000 audit: BPF prog-id=21 op=UNLOAD Oct 2 18:50:41.399000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.399000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.399000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.399000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.399000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.399000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.399000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.399000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.399000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.399000 audit: BPF prog-id=56 op=LOAD Oct 2 18:50:41.399000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.399000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.399000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.399000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.399000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.399000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.399000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.399000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.399000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:41.399000 audit: BPF prog-id=57 op=LOAD Oct 2 18:50:41.399000 audit: BPF prog-id=22 op=UNLOAD Oct 2 18:50:41.399000 audit: BPF prog-id=23 op=UNLOAD Oct 2 18:50:41.439000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:41.437606 systemd[1]: Started kubelet.service. Oct 2 18:50:41.476189 systemd[1]: Starting coreos-metadata.service... Oct 2 18:50:41.600285 kubelet[1908]: E1002 18:50:41.600207 1908 run.go:74] "command failed" err="failed to load kubelet config file, path: /var/lib/kubelet/config.yaml, error: failed to load Kubelet config file /var/lib/kubelet/config.yaml, error failed to read kubelet config file \"/var/lib/kubelet/config.yaml\", error: open /var/lib/kubelet/config.yaml: no such file or directory" Oct 2 18:50:41.604383 systemd[1]: kubelet.service: Main process exited, code=exited, status=1/FAILURE Oct 2 18:50:41.604751 systemd[1]: kubelet.service: Failed with result 'exit-code'. Oct 2 18:50:41.603000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' Oct 2 18:50:41.664918 coreos-metadata[1916]: Oct 02 18:50:41.664 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 Oct 2 18:50:41.665899 coreos-metadata[1916]: Oct 02 18:50:41.665 INFO Fetching http://169.254.169.254/2019-10-01/meta-data/instance-id: Attempt #1 Oct 2 18:50:41.666955 coreos-metadata[1916]: Oct 02 18:50:41.666 INFO Fetch successful Oct 2 18:50:41.667050 coreos-metadata[1916]: Oct 02 18:50:41.667 INFO Fetching http://169.254.169.254/2019-10-01/meta-data/instance-type: Attempt #1 Oct 2 18:50:41.668053 coreos-metadata[1916]: Oct 02 18:50:41.668 INFO Fetch successful Oct 2 18:50:41.668156 coreos-metadata[1916]: Oct 02 18:50:41.668 INFO Fetching http://169.254.169.254/2019-10-01/meta-data/local-ipv4: Attempt #1 Oct 2 18:50:41.669198 coreos-metadata[1916]: Oct 02 18:50:41.669 INFO Fetch successful Oct 2 18:50:41.669314 coreos-metadata[1916]: Oct 02 18:50:41.669 INFO Fetching http://169.254.169.254/2019-10-01/meta-data/public-ipv4: Attempt #1 Oct 2 18:50:41.670050 coreos-metadata[1916]: Oct 02 18:50:41.670 INFO Fetch successful Oct 2 18:50:41.670138 coreos-metadata[1916]: Oct 02 18:50:41.670 INFO Fetching http://169.254.169.254/2019-10-01/meta-data/placement/availability-zone: Attempt #1 Oct 2 18:50:41.670848 coreos-metadata[1916]: Oct 02 18:50:41.670 INFO Fetch successful Oct 2 18:50:41.670974 coreos-metadata[1916]: Oct 02 18:50:41.670 INFO Fetching http://169.254.169.254/2019-10-01/meta-data/hostname: Attempt #1 Oct 2 18:50:41.671731 coreos-metadata[1916]: Oct 02 18:50:41.671 INFO Fetch successful Oct 2 18:50:41.671832 coreos-metadata[1916]: Oct 02 18:50:41.671 INFO Fetching http://169.254.169.254/2019-10-01/meta-data/public-hostname: Attempt #1 Oct 2 18:50:41.672596 coreos-metadata[1916]: Oct 02 18:50:41.672 INFO Fetch successful Oct 2 18:50:41.672691 coreos-metadata[1916]: Oct 02 18:50:41.672 INFO Fetching http://169.254.169.254/2019-10-01/dynamic/instance-identity/document: Attempt #1 Oct 2 18:50:41.673540 coreos-metadata[1916]: Oct 02 18:50:41.673 INFO Fetch successful Oct 2 18:50:41.695426 systemd[1]: Finished coreos-metadata.service. Oct 2 18:50:41.694000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:42.235997 systemd[1]: Stopped kubelet.service. Oct 2 18:50:42.235000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:42.235000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:42.283598 systemd[1]: Reloading. Oct 2 18:50:42.479498 /usr/lib/systemd/system-generators/torcx-generator[1972]: time="2023-10-02T18:50:42Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.0 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.0 /var/lib/torcx/store]" Oct 2 18:50:42.479558 /usr/lib/systemd/system-generators/torcx-generator[1972]: time="2023-10-02T18:50:42Z" level=info msg="torcx already run" Oct 2 18:50:42.723549 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Oct 2 18:50:42.723589 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 2 18:50:42.762977 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Oct 2 18:50:42.918000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.918000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.918000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.918000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.918000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.918000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.918000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.918000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.918000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.918000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.918000 audit: BPF prog-id=58 op=LOAD Oct 2 18:50:42.918000 audit: BPF prog-id=40 op=UNLOAD Oct 2 18:50:42.920000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.920000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.920000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.921000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.921000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.921000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.921000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.921000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.921000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.921000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.921000 audit: BPF prog-id=59 op=LOAD Oct 2 18:50:42.921000 audit: BPF prog-id=41 op=UNLOAD Oct 2 18:50:42.921000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.921000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.921000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.921000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.921000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.921000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.921000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.921000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.921000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.921000 audit: BPF prog-id=60 op=LOAD Oct 2 18:50:42.921000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.921000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.922000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.922000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.922000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.922000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.922000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.922000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.922000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.922000 audit: BPF prog-id=61 op=LOAD Oct 2 18:50:42.922000 audit: BPF prog-id=42 op=UNLOAD Oct 2 18:50:42.922000 audit: BPF prog-id=43 op=UNLOAD Oct 2 18:50:42.923000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.923000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.923000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.923000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.923000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.923000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.923000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.923000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.923000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.924000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.924000 audit: BPF prog-id=62 op=LOAD Oct 2 18:50:42.924000 audit: BPF prog-id=44 op=UNLOAD Oct 2 18:50:42.924000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.924000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.924000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.925000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.925000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.925000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.925000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.925000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.925000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.925000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.925000 audit: BPF prog-id=63 op=LOAD Oct 2 18:50:42.925000 audit: BPF prog-id=45 op=UNLOAD Oct 2 18:50:42.927000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.927000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.928000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.928000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.928000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.928000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.928000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.928000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.928000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.928000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.928000 audit: BPF prog-id=64 op=LOAD Oct 2 18:50:42.928000 audit: BPF prog-id=46 op=UNLOAD Oct 2 18:50:42.928000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.928000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.928000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.928000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.928000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.928000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.928000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.928000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.928000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.928000 audit: BPF prog-id=65 op=LOAD Oct 2 18:50:42.928000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.928000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.928000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.928000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.928000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.928000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.928000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.928000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.928000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.928000 audit: BPF prog-id=66 op=LOAD Oct 2 18:50:42.928000 audit: BPF prog-id=47 op=UNLOAD Oct 2 18:50:42.928000 audit: BPF prog-id=48 op=UNLOAD Oct 2 18:50:42.930000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.930000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.930000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.930000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.930000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.930000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.930000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.930000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.930000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.931000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.931000 audit: BPF prog-id=67 op=LOAD Oct 2 18:50:42.931000 audit: BPF prog-id=49 op=UNLOAD Oct 2 18:50:42.931000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.931000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.931000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.931000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.931000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.931000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.931000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.931000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.931000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.931000 audit: BPF prog-id=68 op=LOAD Oct 2 18:50:42.931000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.931000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.931000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.931000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.931000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.931000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.931000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.931000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.931000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.931000 audit: BPF prog-id=69 op=LOAD Oct 2 18:50:42.931000 audit: BPF prog-id=50 op=UNLOAD Oct 2 18:50:42.931000 audit: BPF prog-id=51 op=UNLOAD Oct 2 18:50:42.934000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.934000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.934000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.934000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.934000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.934000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.934000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.934000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.934000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.934000 audit: BPF prog-id=70 op=LOAD Oct 2 18:50:42.934000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.934000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.934000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.934000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.934000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.934000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.934000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.934000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.934000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.934000 audit: BPF prog-id=71 op=LOAD Oct 2 18:50:42.934000 audit: BPF prog-id=52 op=UNLOAD Oct 2 18:50:42.934000 audit: BPF prog-id=53 op=UNLOAD Oct 2 18:50:42.938000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.938000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.938000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.938000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.938000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.938000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.938000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.938000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.938000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.939000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.939000 audit: BPF prog-id=72 op=LOAD Oct 2 18:50:42.939000 audit: BPF prog-id=54 op=UNLOAD Oct 2 18:50:42.943000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.943000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.943000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.943000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.943000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.943000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.943000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.943000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.943000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.943000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.943000 audit: BPF prog-id=73 op=LOAD Oct 2 18:50:42.943000 audit: BPF prog-id=55 op=UNLOAD Oct 2 18:50:42.944000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.944000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.944000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.944000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.944000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.944000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.944000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.944000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.944000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.944000 audit: BPF prog-id=74 op=LOAD Oct 2 18:50:42.944000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.944000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.944000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.944000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.944000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.944000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.944000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.944000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.944000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:42.944000 audit: BPF prog-id=75 op=LOAD Oct 2 18:50:42.944000 audit: BPF prog-id=56 op=UNLOAD Oct 2 18:50:42.944000 audit: BPF prog-id=57 op=UNLOAD Oct 2 18:50:42.978386 systemd[1]: Started kubelet.service. Oct 2 18:50:42.979000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:43.111801 kubelet[2028]: Flag --container-runtime-endpoint has been deprecated, This parameter should be set via the config file specified by the Kubelet's --config flag. See https://kubernetes.io/docs/tasks/administer-cluster/kubelet-config-file/ for more information. Oct 2 18:50:43.111801 kubelet[2028]: Flag --pod-infra-container-image has been deprecated, will be removed in a future release. Image garbage collector will get sandbox image information from CRI. Oct 2 18:50:43.111801 kubelet[2028]: Flag --volume-plugin-dir has been deprecated, This parameter should be set via the config file specified by the Kubelet's --config flag. See https://kubernetes.io/docs/tasks/administer-cluster/kubelet-config-file/ for more information. Oct 2 18:50:43.112404 kubelet[2028]: I1002 18:50:43.112032 2028 server.go:203] "--pod-infra-container-image will not be pruned by the image garbage collector in kubelet and should also be set in the remote runtime" Oct 2 18:50:45.247653 kubelet[2028]: I1002 18:50:45.247605 2028 server.go:467] "Kubelet version" kubeletVersion="v1.28.1" Oct 2 18:50:45.247653 kubelet[2028]: I1002 18:50:45.247652 2028 server.go:469] "Golang settings" GOGC="" GOMAXPROCS="" GOTRACEBACK="" Oct 2 18:50:45.248383 kubelet[2028]: I1002 18:50:45.248008 2028 server.go:895] "Client rotation is on, will bootstrap in background" Oct 2 18:50:45.256127 kubelet[2028]: I1002 18:50:45.256081 2028 dynamic_cafile_content.go:157] "Starting controller" name="client-ca-bundle::/etc/kubernetes/pki/ca.crt" Oct 2 18:50:45.265123 kubelet[2028]: W1002 18:50:45.265079 2028 machine.go:65] Cannot read vendor id correctly, set empty. Oct 2 18:50:45.266563 kubelet[2028]: I1002 18:50:45.266530 2028 server.go:725] "--cgroups-per-qos enabled, but --cgroup-root was not specified. defaulting to /" Oct 2 18:50:45.267267 kubelet[2028]: I1002 18:50:45.267232 2028 container_manager_linux.go:265] "Container manager verified user specified cgroup-root exists" cgroupRoot=[] Oct 2 18:50:45.267631 kubelet[2028]: I1002 18:50:45.267606 2028 container_manager_linux.go:270] "Creating Container Manager object based on Node Config" nodeConfig={"RuntimeCgroupsName":"","SystemCgroupsName":"","KubeletCgroupsName":"","KubeletOOMScoreAdj":-999,"ContainerRuntime":"","CgroupsPerQOS":true,"CgroupRoot":"/","CgroupDriver":"systemd","KubeletRootDir":"/var/lib/kubelet","ProtectKernelDefaults":false,"KubeReservedCgroupName":"","SystemReservedCgroupName":"","ReservedSystemCPUs":{},"EnforceNodeAllocatable":{"pods":{}},"KubeReserved":null,"SystemReserved":null,"HardEvictionThresholds":[{"Signal":"nodefs.inodesFree","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.05},"GracePeriod":0,"MinReclaim":null},{"Signal":"imagefs.available","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.15},"GracePeriod":0,"MinReclaim":null},{"Signal":"memory.available","Operator":"LessThan","Value":{"Quantity":"100Mi","Percentage":0},"GracePeriod":0,"MinReclaim":null},{"Signal":"nodefs.available","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.1},"GracePeriod":0,"MinReclaim":null}],"QOSReserved":{},"CPUManagerPolicy":"none","CPUManagerPolicyOptions":null,"TopologyManagerScope":"container","CPUManagerReconcilePeriod":10000000000,"ExperimentalMemoryManagerPolicy":"None","ExperimentalMemoryManagerReservedMemory":null,"PodPidsLimit":-1,"EnforceCPULimits":true,"CPUCFSQuotaPeriod":100000000,"TopologyManagerPolicy":"none","TopologyManagerPolicyOptions":null} Oct 2 18:50:45.268056 kubelet[2028]: I1002 18:50:45.268009 2028 topology_manager.go:138] "Creating topology manager with none policy" Oct 2 18:50:45.268254 kubelet[2028]: I1002 18:50:45.268231 2028 container_manager_linux.go:301] "Creating device plugin manager" Oct 2 18:50:45.268519 kubelet[2028]: I1002 18:50:45.268497 2028 state_mem.go:36] "Initialized new in-memory state store" Oct 2 18:50:45.269270 kubelet[2028]: I1002 18:50:45.269247 2028 kubelet.go:393] "Attempting to sync node with API server" Oct 2 18:50:45.269412 kubelet[2028]: I1002 18:50:45.269391 2028 kubelet.go:298] "Adding static pod path" path="/etc/kubernetes/manifests" Oct 2 18:50:45.269545 kubelet[2028]: I1002 18:50:45.269524 2028 kubelet.go:309] "Adding apiserver pod source" Oct 2 18:50:45.269735 kubelet[2028]: I1002 18:50:45.269715 2028 apiserver.go:42] "Waiting for node sync before watching apiserver pods" Oct 2 18:50:45.270245 kubelet[2028]: E1002 18:50:45.270129 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:50:45.270245 kubelet[2028]: E1002 18:50:45.270191 2028 file.go:98] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:50:45.272148 kubelet[2028]: I1002 18:50:45.272089 2028 kuberuntime_manager.go:257] "Container runtime initialized" containerRuntime="containerd" version="1.6.16" apiVersion="v1" Oct 2 18:50:45.273287 kubelet[2028]: W1002 18:50:45.273256 2028 probe.go:268] Flexvolume plugin directory at /opt/libexec/kubernetes/kubelet-plugins/volume/exec/ does not exist. Recreating. Oct 2 18:50:45.274866 kubelet[2028]: I1002 18:50:45.274780 2028 server.go:1232] "Started kubelet" Oct 2 18:50:45.275496 kubelet[2028]: I1002 18:50:45.275448 2028 server.go:162] "Starting to listen" address="0.0.0.0" port=10250 Oct 2 18:50:45.275758 kubelet[2028]: I1002 18:50:45.275732 2028 ratelimit.go:65] "Setting rate limiting for podresources endpoint" qps=100 burstTokens=10 Oct 2 18:50:45.276394 kubelet[2028]: I1002 18:50:45.276360 2028 server.go:233] "Starting to serve the podresources API" endpoint="unix:/var/lib/kubelet/pod-resources/kubelet.sock" Oct 2 18:50:45.276644 kubelet[2028]: I1002 18:50:45.276594 2028 server.go:462] "Adding debug handlers to kubelet server" Oct 2 18:50:45.280786 kubelet[2028]: E1002 18:50:45.280751 2028 cri_stats_provider.go:448] "Failed to get the info of the filesystem with mountpoint" err="unable to find data in memory cache" mountpoint="/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs" Oct 2 18:50:45.281049 kubelet[2028]: E1002 18:50:45.281026 2028 kubelet.go:1431] "Image garbage collection failed once. Stats initialization may not have completed yet" err="invalid capacity 0 on image filesystem" Oct 2 18:50:45.280000 audit[2028]: AVC avc: denied { mac_admin } for pid=2028 comm="kubelet" capability=33 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:45.283020 kubelet[2028]: I1002 18:50:45.282989 2028 kubelet.go:1386] "Unprivileged containerized plugins might not work, could not set selinux context on plugin registration dir" path="/var/lib/kubelet/plugins_registry" err="setxattr /var/lib/kubelet/plugins_registry: invalid argument" Oct 2 18:50:45.283236 kubelet[2028]: I1002 18:50:45.283214 2028 kubelet.go:1390] "Unprivileged containerized plugins might not work, could not set selinux context on plugins dir" path="/var/lib/kubelet/plugins" err="setxattr /var/lib/kubelet/plugins: invalid argument" Oct 2 18:50:45.283469 kubelet[2028]: I1002 18:50:45.283448 2028 fs_resource_analyzer.go:67] "Starting FS ResourceAnalyzer" Oct 2 18:50:45.283876 kernel: kauditd_printk_skb: 429 callbacks suppressed Oct 2 18:50:45.283994 kernel: audit: type=1400 audit(1696272645.280:603): avc: denied { mac_admin } for pid=2028 comm="kubelet" capability=33 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:45.280000 audit: SELINUX_ERR op=setxattr invalid_context="system_u:object_r:container_file_t:s0" Oct 2 18:50:45.293602 kubelet[2028]: I1002 18:50:45.293506 2028 volume_manager.go:291] "Starting Kubelet Volume Manager" Oct 2 18:50:45.294379 kubelet[2028]: I1002 18:50:45.294352 2028 desired_state_of_world_populator.go:151] "Desired state populator starts to run" Oct 2 18:50:45.294653 kubelet[2028]: I1002 18:50:45.294633 2028 reconciler_new.go:29] "Reconciler: start to sync state" Oct 2 18:50:45.296214 kernel: audit: type=1401 audit(1696272645.280:603): op=setxattr invalid_context="system_u:object_r:container_file_t:s0" Oct 2 18:50:45.280000 audit[2028]: SYSCALL arch=c00000b7 syscall=5 success=no exit=-22 a0=4000c87fb0 a1=4000c92b28 a2=4000c87f80 a3=25 items=0 ppid=1 pid=2028 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kubelet" exe="/opt/bin/kubelet" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:45.308249 kubelet[2028]: W1002 18:50:45.308209 2028 reflector.go:535] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.CSIDriver: csidrivers.storage.k8s.io is forbidden: User "system:anonymous" cannot list resource "csidrivers" in API group "storage.k8s.io" at the cluster scope Oct 2 18:50:45.308493 kubelet[2028]: E1002 18:50:45.308469 2028 reflector.go:147] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.CSIDriver: failed to list *v1.CSIDriver: csidrivers.storage.k8s.io is forbidden: User "system:anonymous" cannot list resource "csidrivers" in API group "storage.k8s.io" at the cluster scope Oct 2 18:50:45.308714 kubelet[2028]: W1002 18:50:45.308690 2028 reflector.go:535] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.Service: services is forbidden: User "system:anonymous" cannot list resource "services" in API group "" at the cluster scope Oct 2 18:50:45.308933 kubelet[2028]: E1002 18:50:45.308911 2028 reflector.go:147] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.Service: failed to list *v1.Service: services is forbidden: User "system:anonymous" cannot list resource "services" in API group "" at the cluster scope Oct 2 18:50:45.309471 kubelet[2028]: E1002 18:50:45.309124 2028 event.go:280] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.31.20.10.178a5efbcfcfd5d9", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.31.20.10", UID:"172.31.20.10", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"Starting", Message:"Starting kubelet.", Source:v1.EventSource{Component:"kubelet", Host:"172.31.20.10"}, FirstTimestamp:time.Date(2023, time.October, 2, 18, 50, 45, 274719705, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 18, 50, 45, 274719705, time.Local), Count:1, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"kubelet", ReportingInstance:"172.31.20.10"}': 'events is forbidden: User "system:anonymous" cannot create resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 18:50:45.310291 kubelet[2028]: W1002 18:50:45.310253 2028 reflector.go:535] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.Node: nodes "172.31.20.10" is forbidden: User "system:anonymous" cannot list resource "nodes" in API group "" at the cluster scope Oct 2 18:50:45.310427 kernel: audit: type=1300 audit(1696272645.280:603): arch=c00000b7 syscall=5 success=no exit=-22 a0=4000c87fb0 a1=4000c92b28 a2=4000c87f80 a3=25 items=0 ppid=1 pid=2028 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kubelet" exe="/opt/bin/kubelet" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:45.310558 kubelet[2028]: E1002 18:50:45.310533 2028 reflector.go:147] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.Node: failed to list *v1.Node: nodes "172.31.20.10" is forbidden: User "system:anonymous" cannot list resource "nodes" in API group "" at the cluster scope Oct 2 18:50:45.280000 audit: PROCTITLE proctitle=2F6F70742F62696E2F6B7562656C6574002D2D626F6F7473747261702D6B756265636F6E6669673D2F6574632F6B756265726E657465732F626F6F7473747261702D6B7562656C65742E636F6E66002D2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F6B7562656C65742E636F6E66002D2D636F6E6669 Oct 2 18:50:45.312447 kubelet[2028]: E1002 18:50:45.312400 2028 controller.go:146] "Failed to ensure lease exists, will retry" err="leases.coordination.k8s.io \"172.31.20.10\" is forbidden: User \"system:anonymous\" cannot get resource \"leases\" in API group \"coordination.k8s.io\" in the namespace \"kube-node-lease\"" interval="200ms" Oct 2 18:50:45.315878 kubelet[2028]: E1002 18:50:45.315735 2028 event.go:280] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.31.20.10.178a5efbd02fc0d0", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.31.20.10", UID:"172.31.20.10", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"InvalidDiskCapacity", Message:"invalid capacity 0 on image filesystem", Source:v1.EventSource{Component:"kubelet", Host:"172.31.20.10"}, FirstTimestamp:time.Date(2023, time.October, 2, 18, 50, 45, 281005776, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 18, 50, 45, 281005776, time.Local), Count:1, Type:"Warning", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"kubelet", ReportingInstance:"172.31.20.10"}': 'events is forbidden: User "system:anonymous" cannot create resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 18:50:45.322333 kernel: audit: type=1327 audit(1696272645.280:603): proctitle=2F6F70742F62696E2F6B7562656C6574002D2D626F6F7473747261702D6B756265636F6E6669673D2F6574632F6B756265726E657465732F626F6F7473747261702D6B7562656C65742E636F6E66002D2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F6B7562656C65742E636F6E66002D2D636F6E6669 Oct 2 18:50:45.282000 audit[2028]: AVC avc: denied { mac_admin } for pid=2028 comm="kubelet" capability=33 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:45.330384 kernel: audit: type=1400 audit(1696272645.282:604): avc: denied { mac_admin } for pid=2028 comm="kubelet" capability=33 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:45.282000 audit: SELINUX_ERR op=setxattr invalid_context="system_u:object_r:container_file_t:s0" Oct 2 18:50:45.338606 kernel: audit: type=1401 audit(1696272645.282:604): op=setxattr invalid_context="system_u:object_r:container_file_t:s0" Oct 2 18:50:45.338732 kernel: audit: type=1300 audit(1696272645.282:604): arch=c00000b7 syscall=5 success=no exit=-22 a0=4000c955a0 a1=4000c92b40 a2=4000df0060 a3=25 items=0 ppid=1 pid=2028 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kubelet" exe="/opt/bin/kubelet" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:45.282000 audit[2028]: SYSCALL arch=c00000b7 syscall=5 success=no exit=-22 a0=4000c955a0 a1=4000c92b40 a2=4000df0060 a3=25 items=0 ppid=1 pid=2028 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kubelet" exe="/opt/bin/kubelet" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:45.282000 audit: PROCTITLE proctitle=2F6F70742F62696E2F6B7562656C6574002D2D626F6F7473747261702D6B756265636F6E6669673D2F6574632F6B756265726E657465732F626F6F7473747261702D6B7562656C65742E636F6E66002D2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F6B7562656C65742E636F6E66002D2D636F6E6669 Oct 2 18:50:45.363683 kernel: audit: type=1327 audit(1696272645.282:604): proctitle=2F6F70742F62696E2F6B7562656C6574002D2D626F6F7473747261702D6B756265636F6E6669673D2F6574632F6B756265726E657465732F626F6F7473747261702D6B7562656C65742E636F6E66002D2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F6B7562656C65742E636F6E66002D2D636F6E6669 Oct 2 18:50:45.395423 kubelet[2028]: I1002 18:50:45.395389 2028 kubelet_node_status.go:70] "Attempting to register node" node="172.31.20.10" Oct 2 18:50:45.396113 kubelet[2028]: E1002 18:50:45.395959 2028 event.go:280] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.31.20.10.178a5efbd6d91a31", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.31.20.10", UID:"172.31.20.10", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientMemory", Message:"Node 172.31.20.10 status is now: NodeHasSufficientMemory", Source:v1.EventSource{Component:"kubelet", Host:"172.31.20.10"}, FirstTimestamp:time.Date(2023, time.October, 2, 18, 50, 45, 392767537, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 18, 50, 45, 392767537, time.Local), Count:1, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"kubelet", ReportingInstance:"172.31.20.10"}': 'events is forbidden: User "system:anonymous" cannot create resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 18:50:45.396844 kubelet[2028]: I1002 18:50:45.396803 2028 cpu_manager.go:214] "Starting CPU manager" policy="none" Oct 2 18:50:45.397047 kubelet[2028]: I1002 18:50:45.397024 2028 cpu_manager.go:215] "Reconciling" reconcilePeriod="10s" Oct 2 18:50:45.397173 kubelet[2028]: I1002 18:50:45.397152 2028 state_mem.go:36] "Initialized new in-memory state store" Oct 2 18:50:45.398525 kubelet[2028]: E1002 18:50:45.398490 2028 kubelet_node_status.go:92] "Unable to register node with API server" err="nodes is forbidden: User \"system:anonymous\" cannot create resource \"nodes\" in API group \"\" at the cluster scope" node="172.31.20.10" Oct 2 18:50:45.397000 audit[2044]: NETFILTER_CFG table=mangle:2 family=2 entries=2 op=nft_register_chain pid=2044 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:50:45.399129 kubelet[2028]: E1002 18:50:45.398790 2028 event.go:280] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.31.20.10.178a5efbd6d94225", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.31.20.10", UID:"172.31.20.10", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasNoDiskPressure", Message:"Node 172.31.20.10 status is now: NodeHasNoDiskPressure", Source:v1.EventSource{Component:"kubelet", Host:"172.31.20.10"}, FirstTimestamp:time.Date(2023, time.October, 2, 18, 50, 45, 392777765, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 18, 50, 45, 392777765, time.Local), Count:1, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"kubelet", ReportingInstance:"172.31.20.10"}': 'events is forbidden: User "system:anonymous" cannot create resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 18:50:45.400380 kubelet[2028]: E1002 18:50:45.400278 2028 event.go:280] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.31.20.10.178a5efbd6d95887", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.31.20.10", UID:"172.31.20.10", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientPID", Message:"Node 172.31.20.10 status is now: NodeHasSufficientPID", Source:v1.EventSource{Component:"kubelet", Host:"172.31.20.10"}, FirstTimestamp:time.Date(2023, time.October, 2, 18, 50, 45, 392783495, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 18, 50, 45, 392783495, time.Local), Count:1, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"kubelet", ReportingInstance:"172.31.20.10"}': 'events is forbidden: User "system:anonymous" cannot create resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 18:50:45.402458 kubelet[2028]: E1002 18:50:45.402344 2028 event.go:280] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.31.20.10.178a5efbd6d91a31", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.31.20.10", UID:"172.31.20.10", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientMemory", Message:"Node 172.31.20.10 status is now: NodeHasSufficientMemory", Source:v1.EventSource{Component:"kubelet", Host:"172.31.20.10"}, FirstTimestamp:time.Date(2023, time.October, 2, 18, 50, 45, 392767537, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 18, 50, 45, 395326127, time.Local), Count:2, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"kubelet", ReportingInstance:"172.31.20.10"}': 'events "172.31.20.10.178a5efbd6d91a31" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 18:50:45.403903 kubelet[2028]: E1002 18:50:45.403787 2028 event.go:280] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.31.20.10.178a5efbd6d94225", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.31.20.10", UID:"172.31.20.10", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasNoDiskPressure", Message:"Node 172.31.20.10 status is now: NodeHasNoDiskPressure", Source:v1.EventSource{Component:"kubelet", Host:"172.31.20.10"}, FirstTimestamp:time.Date(2023, time.October, 2, 18, 50, 45, 392777765, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 18, 50, 45, 395343784, time.Local), Count:2, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"kubelet", ReportingInstance:"172.31.20.10"}': 'events "172.31.20.10.178a5efbd6d94225" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 18:50:45.404390 kubelet[2028]: I1002 18:50:45.404243 2028 policy_none.go:49] "None policy: Start" Oct 2 18:50:45.397000 audit[2044]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=136 a0=3 a1=ffffcd318b20 a2=0 a3=1 items=0 ppid=2028 pid=2044 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:45.405754 kubelet[2028]: I1002 18:50:45.405724 2028 memory_manager.go:169] "Starting memorymanager" policy="None" Oct 2 18:50:45.405978 kubelet[2028]: I1002 18:50:45.405955 2028 state_mem.go:35] "Initializing new in-memory state store" Oct 2 18:50:45.407864 kubelet[2028]: E1002 18:50:45.407691 2028 event.go:280] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.31.20.10.178a5efbd6d95887", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.31.20.10", UID:"172.31.20.10", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientPID", Message:"Node 172.31.20.10 status is now: NodeHasSufficientPID", Source:v1.EventSource{Component:"kubelet", Host:"172.31.20.10"}, FirstTimestamp:time.Date(2023, time.October, 2, 18, 50, 45, 392783495, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 18, 50, 45, 395348700, time.Local), Count:2, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"kubelet", ReportingInstance:"172.31.20.10"}': 'events "172.31.20.10.178a5efbd6d95887" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 18:50:45.416478 kernel: audit: type=1325 audit(1696272645.397:605): table=mangle:2 family=2 entries=2 op=nft_register_chain pid=2044 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:50:45.416661 kernel: audit: type=1300 audit(1696272645.397:605): arch=c00000b7 syscall=211 success=yes exit=136 a0=3 a1=ffffcd318b20 a2=0 a3=1 items=0 ppid=2028 pid=2044 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:45.397000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D49505441424C45532D48494E54002D74006D616E676C65 Oct 2 18:50:45.414000 audit[2046]: NETFILTER_CFG table=filter:3 family=2 entries=2 op=nft_register_chain pid=2046 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:50:45.414000 audit[2046]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=132 a0=3 a1=ffffec1c8da0 a2=0 a3=1 items=0 ppid=2028 pid=2046 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:45.414000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4649524557414C4C002D740066696C746572 Oct 2 18:50:45.423222 systemd[1]: Created slice kubepods.slice. Oct 2 18:50:45.433535 systemd[1]: Created slice kubepods-burstable.slice. Oct 2 18:50:45.440407 systemd[1]: Created slice kubepods-besteffort.slice. Oct 2 18:50:45.449736 kubelet[2028]: I1002 18:50:45.449690 2028 manager.go:471] "Failed to read data from checkpoint" checkpoint="kubelet_internal_checkpoint" err="checkpoint is not found" Oct 2 18:50:45.448000 audit[2028]: AVC avc: denied { mac_admin } for pid=2028 comm="kubelet" capability=33 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:45.448000 audit: SELINUX_ERR op=setxattr invalid_context="system_u:object_r:container_file_t:s0" Oct 2 18:50:45.448000 audit[2028]: SYSCALL arch=c00000b7 syscall=5 success=no exit=-22 a0=4000b580f0 a1=4000b399e0 a2=4000b580c0 a3=25 items=0 ppid=1 pid=2028 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kubelet" exe="/opt/bin/kubelet" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:45.448000 audit: PROCTITLE proctitle=2F6F70742F62696E2F6B7562656C6574002D2D626F6F7473747261702D6B756265636F6E6669673D2F6574632F6B756265726E657465732F626F6F7473747261702D6B7562656C65742E636F6E66002D2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F6B7562656C65742E636F6E66002D2D636F6E6669 Oct 2 18:50:45.450286 kubelet[2028]: I1002 18:50:45.449801 2028 server.go:88] "Unprivileged containerized plugins might not work. Could not set selinux context on socket dir" path="/var/lib/kubelet/device-plugins/" err="setxattr /var/lib/kubelet/device-plugins/: invalid argument" Oct 2 18:50:45.450286 kubelet[2028]: I1002 18:50:45.450162 2028 plugin_manager.go:118] "Starting Kubelet Plugin Manager" Oct 2 18:50:45.454009 kubelet[2028]: E1002 18:50:45.453975 2028 eviction_manager.go:258] "Eviction manager: failed to get summary stats" err="failed to get node info: node \"172.31.20.10\" not found" Oct 2 18:50:45.457682 kubelet[2028]: E1002 18:50:45.457550 2028 event.go:280] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.31.20.10.178a5efbda7c0cbe", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.31.20.10", UID:"172.31.20.10", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeAllocatableEnforced", Message:"Updated Node Allocatable limit across pods", Source:v1.EventSource{Component:"kubelet", Host:"172.31.20.10"}, FirstTimestamp:time.Date(2023, time.October, 2, 18, 50, 45, 453778110, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 18, 50, 45, 453778110, time.Local), Count:1, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"kubelet", ReportingInstance:"172.31.20.10"}': 'events is forbidden: User "system:anonymous" cannot create resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 18:50:45.443000 audit[2048]: NETFILTER_CFG table=filter:4 family=2 entries=2 op=nft_register_chain pid=2048 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:50:45.443000 audit[2048]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=312 a0=3 a1=fffffbef7380 a2=0 a3=1 items=0 ppid=2028 pid=2048 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:45.443000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6A004B5542452D4649524557414C4C Oct 2 18:50:45.477000 audit[2053]: NETFILTER_CFG table=filter:5 family=2 entries=2 op=nft_register_chain pid=2053 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:50:45.477000 audit[2053]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=312 a0=3 a1=ffffe0847b10 a2=0 a3=1 items=0 ppid=2028 pid=2053 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:45.477000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6A004B5542452D4649524557414C4C Oct 2 18:50:45.514684 kubelet[2028]: E1002 18:50:45.514535 2028 controller.go:146] "Failed to ensure lease exists, will retry" err="leases.coordination.k8s.io \"172.31.20.10\" is forbidden: User \"system:anonymous\" cannot get resource \"leases\" in API group \"coordination.k8s.io\" in the namespace \"kube-node-lease\"" interval="400ms" Oct 2 18:50:45.542000 audit[2058]: NETFILTER_CFG table=filter:6 family=2 entries=1 op=nft_register_rule pid=2058 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:50:45.542000 audit[2058]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=924 a0=3 a1=ffffe496edd0 a2=0 a3=1 items=0 ppid=2028 pid=2058 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:45.542000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D41004B5542452D4649524557414C4C002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E7400626C6F636B20696E636F6D696E67206C6F63616C6E657420636F6E6E656374696F6E73002D2D647374003132372E302E302E302F38 Oct 2 18:50:45.543581 kubelet[2028]: I1002 18:50:45.543549 2028 kubelet_network_linux.go:50] "Initialized iptables rules." protocol="IPv4" Oct 2 18:50:45.546000 audit[2060]: NETFILTER_CFG table=mangle:7 family=10 entries=2 op=nft_register_chain pid=2060 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 18:50:45.546000 audit[2060]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=136 a0=3 a1=ffffdb4043e0 a2=0 a3=1 items=0 ppid=2028 pid=2060 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:45.546000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D49505441424C45532D48494E54002D74006D616E676C65 Oct 2 18:50:45.547711 kubelet[2028]: I1002 18:50:45.547682 2028 kubelet_network_linux.go:50] "Initialized iptables rules." protocol="IPv6" Oct 2 18:50:45.547986 kubelet[2028]: I1002 18:50:45.547962 2028 status_manager.go:217] "Starting to sync pod status with apiserver" Oct 2 18:50:45.548154 kubelet[2028]: I1002 18:50:45.548132 2028 kubelet.go:2303] "Starting kubelet main sync loop" Oct 2 18:50:45.548399 kubelet[2028]: E1002 18:50:45.548379 2028 kubelet.go:2327] "Skipping pod synchronization" err="PLEG is not healthy: pleg has yet to be successful" Oct 2 18:50:45.547000 audit[2059]: NETFILTER_CFG table=mangle:8 family=2 entries=1 op=nft_register_chain pid=2059 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:50:45.547000 audit[2059]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=104 a0=3 a1=fffffead3180 a2=0 a3=1 items=0 ppid=2028 pid=2059 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:45.547000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D74006D616E676C65 Oct 2 18:50:45.550787 kubelet[2028]: W1002 18:50:45.550757 2028 reflector.go:535] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.RuntimeClass: runtimeclasses.node.k8s.io is forbidden: User "system:anonymous" cannot list resource "runtimeclasses" in API group "node.k8s.io" at the cluster scope Oct 2 18:50:45.551068 kubelet[2028]: E1002 18:50:45.551045 2028 reflector.go:147] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.RuntimeClass: failed to list *v1.RuntimeClass: runtimeclasses.node.k8s.io is forbidden: User "system:anonymous" cannot list resource "runtimeclasses" in API group "node.k8s.io" at the cluster scope Oct 2 18:50:45.552000 audit[2061]: NETFILTER_CFG table=mangle:9 family=10 entries=1 op=nft_register_chain pid=2061 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 18:50:45.552000 audit[2061]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=104 a0=3 a1=ffffe57e97f0 a2=0 a3=1 items=0 ppid=2028 pid=2061 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:45.552000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D74006D616E676C65 Oct 2 18:50:45.553000 audit[2062]: NETFILTER_CFG table=nat:10 family=2 entries=2 op=nft_register_chain pid=2062 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:50:45.553000 audit[2062]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=128 a0=3 a1=fffffe67f3a0 a2=0 a3=1 items=0 ppid=2028 pid=2062 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:45.553000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D74006E6174 Oct 2 18:50:45.556000 audit[2063]: NETFILTER_CFG table=nat:11 family=10 entries=2 op=nft_register_chain pid=2063 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 18:50:45.556000 audit[2063]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=128 a0=3 a1=ffffef1c9200 a2=0 a3=1 items=0 ppid=2028 pid=2063 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:45.556000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D74006E6174 Oct 2 18:50:45.558000 audit[2064]: NETFILTER_CFG table=filter:12 family=2 entries=1 op=nft_register_chain pid=2064 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:50:45.558000 audit[2064]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=104 a0=3 a1=ffffee378d20 a2=0 a3=1 items=0 ppid=2028 pid=2064 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:45.558000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D740066696C746572 Oct 2 18:50:45.560000 audit[2065]: NETFILTER_CFG table=filter:13 family=10 entries=2 op=nft_register_chain pid=2065 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 18:50:45.560000 audit[2065]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=136 a0=3 a1=ffffc3271480 a2=0 a3=1 items=0 ppid=2028 pid=2065 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:45.560000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D740066696C746572 Oct 2 18:50:45.599903 kubelet[2028]: I1002 18:50:45.599845 2028 kubelet_node_status.go:70] "Attempting to register node" node="172.31.20.10" Oct 2 18:50:45.602037 kubelet[2028]: E1002 18:50:45.601842 2028 event.go:280] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.31.20.10.178a5efbd6d91a31", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.31.20.10", UID:"172.31.20.10", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientMemory", Message:"Node 172.31.20.10 status is now: NodeHasSufficientMemory", Source:v1.EventSource{Component:"kubelet", Host:"172.31.20.10"}, FirstTimestamp:time.Date(2023, time.October, 2, 18, 50, 45, 392767537, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 18, 50, 45, 599782856, time.Local), Count:3, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"kubelet", ReportingInstance:"172.31.20.10"}': 'events "172.31.20.10.178a5efbd6d91a31" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 18:50:45.602768 kubelet[2028]: E1002 18:50:45.602188 2028 kubelet_node_status.go:92] "Unable to register node with API server" err="nodes is forbidden: User \"system:anonymous\" cannot create resource \"nodes\" in API group \"\" at the cluster scope" node="172.31.20.10" Oct 2 18:50:45.603758 kubelet[2028]: E1002 18:50:45.603619 2028 event.go:280] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.31.20.10.178a5efbd6d94225", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.31.20.10", UID:"172.31.20.10", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasNoDiskPressure", Message:"Node 172.31.20.10 status is now: NodeHasNoDiskPressure", Source:v1.EventSource{Component:"kubelet", Host:"172.31.20.10"}, FirstTimestamp:time.Date(2023, time.October, 2, 18, 50, 45, 392777765, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 18, 50, 45, 599792593, time.Local), Count:3, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"kubelet", ReportingInstance:"172.31.20.10"}': 'events "172.31.20.10.178a5efbd6d94225" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 18:50:45.605410 kubelet[2028]: E1002 18:50:45.605223 2028 event.go:280] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.31.20.10.178a5efbd6d95887", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.31.20.10", UID:"172.31.20.10", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientPID", Message:"Node 172.31.20.10 status is now: NodeHasSufficientPID", Source:v1.EventSource{Component:"kubelet", Host:"172.31.20.10"}, FirstTimestamp:time.Date(2023, time.October, 2, 18, 50, 45, 392783495, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 18, 50, 45, 599797797, time.Local), Count:3, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"kubelet", ReportingInstance:"172.31.20.10"}': 'events "172.31.20.10.178a5efbd6d95887" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 18:50:45.916520 kubelet[2028]: E1002 18:50:45.916477 2028 controller.go:146] "Failed to ensure lease exists, will retry" err="leases.coordination.k8s.io \"172.31.20.10\" is forbidden: User \"system:anonymous\" cannot get resource \"leases\" in API group \"coordination.k8s.io\" in the namespace \"kube-node-lease\"" interval="800ms" Oct 2 18:50:46.004521 kubelet[2028]: I1002 18:50:46.004456 2028 kubelet_node_status.go:70] "Attempting to register node" node="172.31.20.10" Oct 2 18:50:46.006011 kubelet[2028]: E1002 18:50:46.005962 2028 kubelet_node_status.go:92] "Unable to register node with API server" err="nodes is forbidden: User \"system:anonymous\" cannot create resource \"nodes\" in API group \"\" at the cluster scope" node="172.31.20.10" Oct 2 18:50:46.006345 kubelet[2028]: E1002 18:50:46.006208 2028 event.go:280] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.31.20.10.178a5efbd6d91a31", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.31.20.10", UID:"172.31.20.10", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientMemory", Message:"Node 172.31.20.10 status is now: NodeHasSufficientMemory", Source:v1.EventSource{Component:"kubelet", Host:"172.31.20.10"}, FirstTimestamp:time.Date(2023, time.October, 2, 18, 50, 45, 392767537, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 18, 50, 46, 4397274, time.Local), Count:4, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"kubelet", ReportingInstance:"172.31.20.10"}': 'events "172.31.20.10.178a5efbd6d91a31" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 18:50:46.007934 kubelet[2028]: E1002 18:50:46.007791 2028 event.go:280] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.31.20.10.178a5efbd6d94225", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.31.20.10", UID:"172.31.20.10", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasNoDiskPressure", Message:"Node 172.31.20.10 status is now: NodeHasNoDiskPressure", Source:v1.EventSource{Component:"kubelet", Host:"172.31.20.10"}, FirstTimestamp:time.Date(2023, time.October, 2, 18, 50, 45, 392777765, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 18, 50, 46, 4406465, time.Local), Count:4, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"kubelet", ReportingInstance:"172.31.20.10"}': 'events "172.31.20.10.178a5efbd6d94225" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 18:50:46.009167 kubelet[2028]: E1002 18:50:46.009058 2028 event.go:280] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"172.31.20.10.178a5efbd6d95887", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"172.31.20.10", UID:"172.31.20.10", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientPID", Message:"Node 172.31.20.10 status is now: NodeHasSufficientPID", Source:v1.EventSource{Component:"kubelet", Host:"172.31.20.10"}, FirstTimestamp:time.Date(2023, time.October, 2, 18, 50, 45, 392783495, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 18, 50, 46, 4410797, time.Local), Count:4, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"kubelet", ReportingInstance:"172.31.20.10"}': 'events "172.31.20.10.178a5efbd6d95887" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 18:50:46.230667 kubelet[2028]: W1002 18:50:46.230556 2028 reflector.go:535] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.Node: nodes "172.31.20.10" is forbidden: User "system:anonymous" cannot list resource "nodes" in API group "" at the cluster scope Oct 2 18:50:46.230873 kubelet[2028]: E1002 18:50:46.230851 2028 reflector.go:147] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.Node: failed to list *v1.Node: nodes "172.31.20.10" is forbidden: User "system:anonymous" cannot list resource "nodes" in API group "" at the cluster scope Oct 2 18:50:46.255741 kubelet[2028]: I1002 18:50:46.255657 2028 transport.go:147] "Certificate rotation detected, shutting down client connections to start using new credentials" Oct 2 18:50:46.271026 kubelet[2028]: E1002 18:50:46.270978 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:50:46.684585 kubelet[2028]: E1002 18:50:46.684526 2028 csi_plugin.go:295] Failed to initialize CSINode: error updating CSINode annotation: timed out waiting for the condition; caused by: nodes "172.31.20.10" not found Oct 2 18:50:46.722806 kubelet[2028]: E1002 18:50:46.722768 2028 nodelease.go:49] "Failed to get node when trying to set owner ref to the node lease" err="nodes \"172.31.20.10\" not found" node="172.31.20.10" Oct 2 18:50:46.807059 kubelet[2028]: I1002 18:50:46.807006 2028 kubelet_node_status.go:70] "Attempting to register node" node="172.31.20.10" Oct 2 18:50:46.813437 kubelet[2028]: I1002 18:50:46.813403 2028 kubelet_node_status.go:73] "Successfully registered node" node="172.31.20.10" Oct 2 18:50:46.836762 kubelet[2028]: E1002 18:50:46.836694 2028 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.31.20.10\" not found" Oct 2 18:50:46.937799 kubelet[2028]: E1002 18:50:46.937664 2028 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.31.20.10\" not found" Oct 2 18:50:47.012000 audit[1824]: USER_END pid=1824 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:50:47.013726 sudo[1824]: pam_unix(sudo:session): session closed for user root Oct 2 18:50:47.013000 audit[1824]: CRED_DISP pid=1824 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:50:47.037860 sshd[1821]: pam_unix(sshd:session): session closed for user core Oct 2 18:50:47.038343 kubelet[2028]: E1002 18:50:47.038164 2028 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.31.20.10\" not found" Oct 2 18:50:47.039000 audit[1821]: USER_END pid=1821 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Oct 2 18:50:47.039000 audit[1821]: CRED_DISP pid=1821 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Oct 2 18:50:47.044937 systemd[1]: sshd@6-172.31.20.10:22-139.178.89.65:39744.service: Deactivated successfully. Oct 2 18:50:47.044000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-172.31.20.10:22-139.178.89.65:39744 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:47.046306 systemd[1]: session-7.scope: Deactivated successfully. Oct 2 18:50:47.047510 systemd-logind[1553]: Session 7 logged out. Waiting for processes to exit. Oct 2 18:50:47.049522 systemd-logind[1553]: Removed session 7. Oct 2 18:50:47.139088 kubelet[2028]: E1002 18:50:47.139028 2028 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.31.20.10\" not found" Oct 2 18:50:47.239824 kubelet[2028]: E1002 18:50:47.239671 2028 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.31.20.10\" not found" Oct 2 18:50:47.272141 kubelet[2028]: E1002 18:50:47.272085 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:50:47.340711 kubelet[2028]: E1002 18:50:47.340674 2028 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.31.20.10\" not found" Oct 2 18:50:47.441344 kubelet[2028]: E1002 18:50:47.441289 2028 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.31.20.10\" not found" Oct 2 18:50:47.542067 kubelet[2028]: E1002 18:50:47.542034 2028 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.31.20.10\" not found" Oct 2 18:50:47.642520 kubelet[2028]: E1002 18:50:47.642453 2028 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.31.20.10\" not found" Oct 2 18:50:47.743096 kubelet[2028]: E1002 18:50:47.743044 2028 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.31.20.10\" not found" Oct 2 18:50:47.843909 kubelet[2028]: E1002 18:50:47.843767 2028 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.31.20.10\" not found" Oct 2 18:50:47.944382 kubelet[2028]: E1002 18:50:47.944324 2028 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.31.20.10\" not found" Oct 2 18:50:48.044897 kubelet[2028]: E1002 18:50:48.044846 2028 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.31.20.10\" not found" Oct 2 18:50:48.145721 kubelet[2028]: E1002 18:50:48.145592 2028 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.31.20.10\" not found" Oct 2 18:50:48.246149 kubelet[2028]: E1002 18:50:48.246093 2028 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.31.20.10\" not found" Oct 2 18:50:48.273777 kubelet[2028]: E1002 18:50:48.273729 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:50:48.346345 kubelet[2028]: E1002 18:50:48.346295 2028 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.31.20.10\" not found" Oct 2 18:50:48.446938 kubelet[2028]: E1002 18:50:48.446797 2028 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.31.20.10\" not found" Oct 2 18:50:48.547625 kubelet[2028]: E1002 18:50:48.547569 2028 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.31.20.10\" not found" Oct 2 18:50:48.648540 kubelet[2028]: E1002 18:50:48.648484 2028 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"172.31.20.10\" not found" Oct 2 18:50:48.750700 kubelet[2028]: I1002 18:50:48.750566 2028 kuberuntime_manager.go:1463] "Updating runtime config through cri with podcidr" CIDR="192.168.1.0/24" Oct 2 18:50:48.751566 env[1565]: time="2023-10-02T18:50:48.751510042Z" level=info msg="No cni config template is specified, wait for other system components to drop the config." Oct 2 18:50:48.752172 kubelet[2028]: I1002 18:50:48.752119 2028 kubelet_network.go:61] "Updating Pod CIDR" originalPodCIDR="" newPodCIDR="192.168.1.0/24" Oct 2 18:50:49.272608 kubelet[2028]: I1002 18:50:49.272572 2028 apiserver.go:52] "Watching apiserver" Oct 2 18:50:49.274816 kubelet[2028]: E1002 18:50:49.274760 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:50:49.277698 kubelet[2028]: I1002 18:50:49.277662 2028 topology_manager.go:215] "Topology Admit Handler" podUID="31c942f2-0508-48b0-a0fc-d658faa3fb12" podNamespace="kube-system" podName="cilium-pk87q" Oct 2 18:50:49.278107 kubelet[2028]: I1002 18:50:49.278081 2028 topology_manager.go:215] "Topology Admit Handler" podUID="b9b4faf4-bcda-4e81-a5f2-fb9b1d8fd373" podNamespace="kube-system" podName="kube-proxy-6pc5g" Oct 2 18:50:49.287408 systemd[1]: Created slice kubepods-burstable-pod31c942f2_0508_48b0_a0fc_d658faa3fb12.slice. Oct 2 18:50:49.295600 kubelet[2028]: I1002 18:50:49.295542 2028 desired_state_of_world_populator.go:159] "Finished populating initial desired state of world" Oct 2 18:50:49.304610 systemd[1]: Created slice kubepods-besteffort-podb9b4faf4_bcda_4e81_a5f2_fb9b1d8fd373.slice. Oct 2 18:50:49.320540 kubelet[2028]: I1002 18:50:49.320506 2028 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"bpf-maps\" (UniqueName: \"kubernetes.io/host-path/31c942f2-0508-48b0-a0fc-d658faa3fb12-bpf-maps\") pod \"cilium-pk87q\" (UID: \"31c942f2-0508-48b0-a0fc-d658faa3fb12\") " pod="kube-system/cilium-pk87q" Oct 2 18:50:49.320786 kubelet[2028]: I1002 18:50:49.320764 2028 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-cgroup\" (UniqueName: \"kubernetes.io/host-path/31c942f2-0508-48b0-a0fc-d658faa3fb12-cilium-cgroup\") pod \"cilium-pk87q\" (UID: \"31c942f2-0508-48b0-a0fc-d658faa3fb12\") " pod="kube-system/cilium-pk87q" Oct 2 18:50:49.321008 kubelet[2028]: I1002 18:50:49.320986 2028 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"clustermesh-secrets\" (UniqueName: \"kubernetes.io/secret/31c942f2-0508-48b0-a0fc-d658faa3fb12-clustermesh-secrets\") pod \"cilium-pk87q\" (UID: \"31c942f2-0508-48b0-a0fc-d658faa3fb12\") " pod="kube-system/cilium-pk87q" Oct 2 18:50:49.321190 kubelet[2028]: I1002 18:50:49.321168 2028 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-proxy\" (UniqueName: \"kubernetes.io/configmap/b9b4faf4-bcda-4e81-a5f2-fb9b1d8fd373-kube-proxy\") pod \"kube-proxy-6pc5g\" (UID: \"b9b4faf4-bcda-4e81-a5f2-fb9b1d8fd373\") " pod="kube-system/kube-proxy-6pc5g" Oct 2 18:50:49.321356 kubelet[2028]: I1002 18:50:49.321335 2028 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/31c942f2-0508-48b0-a0fc-d658faa3fb12-xtables-lock\") pod \"cilium-pk87q\" (UID: \"31c942f2-0508-48b0-a0fc-d658faa3fb12\") " pod="kube-system/cilium-pk87q" Oct 2 18:50:49.321507 kubelet[2028]: I1002 18:50:49.321486 2028 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/31c942f2-0508-48b0-a0fc-d658faa3fb12-cilium-config-path\") pod \"cilium-pk87q\" (UID: \"31c942f2-0508-48b0-a0fc-d658faa3fb12\") " pod="kube-system/cilium-pk87q" Oct 2 18:50:49.321682 kubelet[2028]: I1002 18:50:49.321662 2028 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"host-proc-sys-kernel\" (UniqueName: \"kubernetes.io/host-path/31c942f2-0508-48b0-a0fc-d658faa3fb12-host-proc-sys-kernel\") pod \"cilium-pk87q\" (UID: \"31c942f2-0508-48b0-a0fc-d658faa3fb12\") " pod="kube-system/cilium-pk87q" Oct 2 18:50:49.321851 kubelet[2028]: I1002 18:50:49.321822 2028 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-4h7pg\" (UniqueName: \"kubernetes.io/projected/31c942f2-0508-48b0-a0fc-d658faa3fb12-kube-api-access-4h7pg\") pod \"cilium-pk87q\" (UID: \"31c942f2-0508-48b0-a0fc-d658faa3fb12\") " pod="kube-system/cilium-pk87q" Oct 2 18:50:49.322058 kubelet[2028]: I1002 18:50:49.322026 2028 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/b9b4faf4-bcda-4e81-a5f2-fb9b1d8fd373-lib-modules\") pod \"kube-proxy-6pc5g\" (UID: \"b9b4faf4-bcda-4e81-a5f2-fb9b1d8fd373\") " pod="kube-system/kube-proxy-6pc5g" Oct 2 18:50:49.322208 kubelet[2028]: I1002 18:50:49.322188 2028 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"hostproc\" (UniqueName: \"kubernetes.io/host-path/31c942f2-0508-48b0-a0fc-d658faa3fb12-hostproc\") pod \"cilium-pk87q\" (UID: \"31c942f2-0508-48b0-a0fc-d658faa3fb12\") " pod="kube-system/cilium-pk87q" Oct 2 18:50:49.322359 kubelet[2028]: I1002 18:50:49.322338 2028 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"etc-cni-netd\" (UniqueName: \"kubernetes.io/host-path/31c942f2-0508-48b0-a0fc-d658faa3fb12-etc-cni-netd\") pod \"cilium-pk87q\" (UID: \"31c942f2-0508-48b0-a0fc-d658faa3fb12\") " pod="kube-system/cilium-pk87q" Oct 2 18:50:49.322519 kubelet[2028]: I1002 18:50:49.322499 2028 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"host-proc-sys-net\" (UniqueName: \"kubernetes.io/host-path/31c942f2-0508-48b0-a0fc-d658faa3fb12-host-proc-sys-net\") pod \"cilium-pk87q\" (UID: \"31c942f2-0508-48b0-a0fc-d658faa3fb12\") " pod="kube-system/cilium-pk87q" Oct 2 18:50:49.322674 kubelet[2028]: I1002 18:50:49.322653 2028 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/b9b4faf4-bcda-4e81-a5f2-fb9b1d8fd373-xtables-lock\") pod \"kube-proxy-6pc5g\" (UID: \"b9b4faf4-bcda-4e81-a5f2-fb9b1d8fd373\") " pod="kube-system/kube-proxy-6pc5g" Oct 2 18:50:49.322831 kubelet[2028]: I1002 18:50:49.322811 2028 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-run\" (UniqueName: \"kubernetes.io/host-path/31c942f2-0508-48b0-a0fc-d658faa3fb12-cilium-run\") pod \"cilium-pk87q\" (UID: \"31c942f2-0508-48b0-a0fc-d658faa3fb12\") " pod="kube-system/cilium-pk87q" Oct 2 18:50:49.323017 kubelet[2028]: I1002 18:50:49.322993 2028 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cni-path\" (UniqueName: \"kubernetes.io/host-path/31c942f2-0508-48b0-a0fc-d658faa3fb12-cni-path\") pod \"cilium-pk87q\" (UID: \"31c942f2-0508-48b0-a0fc-d658faa3fb12\") " pod="kube-system/cilium-pk87q" Oct 2 18:50:49.323202 kubelet[2028]: I1002 18:50:49.323179 2028 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/31c942f2-0508-48b0-a0fc-d658faa3fb12-lib-modules\") pod \"cilium-pk87q\" (UID: \"31c942f2-0508-48b0-a0fc-d658faa3fb12\") " pod="kube-system/cilium-pk87q" Oct 2 18:50:49.323351 kubelet[2028]: I1002 18:50:49.323330 2028 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"hubble-tls\" (UniqueName: \"kubernetes.io/projected/31c942f2-0508-48b0-a0fc-d658faa3fb12-hubble-tls\") pod \"cilium-pk87q\" (UID: \"31c942f2-0508-48b0-a0fc-d658faa3fb12\") " pod="kube-system/cilium-pk87q" Oct 2 18:50:49.323521 kubelet[2028]: I1002 18:50:49.323500 2028 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-gjj85\" (UniqueName: \"kubernetes.io/projected/b9b4faf4-bcda-4e81-a5f2-fb9b1d8fd373-kube-api-access-gjj85\") pod \"kube-proxy-6pc5g\" (UID: \"b9b4faf4-bcda-4e81-a5f2-fb9b1d8fd373\") " pod="kube-system/kube-proxy-6pc5g" Oct 2 18:50:49.599739 env[1565]: time="2023-10-02T18:50:49.599667932Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:cilium-pk87q,Uid:31c942f2-0508-48b0-a0fc-d658faa3fb12,Namespace:kube-system,Attempt:0,}" Oct 2 18:50:49.619914 env[1565]: time="2023-10-02T18:50:49.619334304Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-proxy-6pc5g,Uid:b9b4faf4-bcda-4e81-a5f2-fb9b1d8fd373,Namespace:kube-system,Attempt:0,}" Oct 2 18:50:50.142877 env[1565]: time="2023-10-02T18:50:50.142796578Z" level=info msg="ImageCreate event &ImageCreate{Name:registry.k8s.io/pause:3.6,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 18:50:50.147938 env[1565]: time="2023-10-02T18:50:50.147659896Z" level=info msg="ImageUpdate event &ImageUpdate{Name:registry.k8s.io/pause:3.6,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 18:50:50.149932 env[1565]: time="2023-10-02T18:50:50.149291792Z" level=info msg="ImageCreate event &ImageCreate{Name:sha256:7d46a07936af93fcce097459055f93ab07331509aa55f4a2a90d95a3ace1850e,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 18:50:50.152028 env[1565]: time="2023-10-02T18:50:50.151969280Z" level=info msg="ImageUpdate event &ImageUpdate{Name:sha256:7d46a07936af93fcce097459055f93ab07331509aa55f4a2a90d95a3ace1850e,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 18:50:50.155272 env[1565]: time="2023-10-02T18:50:50.155225957Z" level=info msg="ImageUpdate event &ImageUpdate{Name:registry.k8s.io/pause:3.6,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 18:50:50.156974 env[1565]: time="2023-10-02T18:50:50.156917818Z" level=info msg="ImageUpdate event &ImageUpdate{Name:registry.k8s.io/pause:3.6,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 18:50:50.161247 env[1565]: time="2023-10-02T18:50:50.161178596Z" level=info msg="ImageCreate event &ImageCreate{Name:registry.k8s.io/pause@sha256:3d380ca8864549e74af4b29c10f9cb0956236dfb01c40ca076fb6c37253234db,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 18:50:50.162790 env[1565]: time="2023-10-02T18:50:50.162745556Z" level=info msg="ImageUpdate event &ImageUpdate{Name:registry.k8s.io/pause@sha256:3d380ca8864549e74af4b29c10f9cb0956236dfb01c40ca076fb6c37253234db,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 18:50:50.215487 env[1565]: time="2023-10-02T18:50:50.215355641Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Oct 2 18:50:50.215703 env[1565]: time="2023-10-02T18:50:50.215435002Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Oct 2 18:50:50.215703 env[1565]: time="2023-10-02T18:50:50.215475473Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Oct 2 18:50:50.215941 env[1565]: time="2023-10-02T18:50:50.215397658Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Oct 2 18:50:50.216190 env[1565]: time="2023-10-02T18:50:50.216092402Z" level=info msg="starting signal loop" namespace=k8s.io path=/run/containerd/io.containerd.runtime.v2.task/k8s.io/ae9832a1f0f4b7562765597ea3e67c92e62877479b21bb4d51b690c984bf3724 pid=2087 runtime=io.containerd.runc.v2 Oct 2 18:50:50.216649 env[1565]: time="2023-10-02T18:50:50.216584538Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Oct 2 18:50:50.216827 env[1565]: time="2023-10-02T18:50:50.216771236Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Oct 2 18:50:50.218023 env[1565]: time="2023-10-02T18:50:50.217715157Z" level=info msg="starting signal loop" namespace=k8s.io path=/run/containerd/io.containerd.runtime.v2.task/k8s.io/890806a000ccd35e9d6f57a6c62538fd6b2b80cb46f08d00497a6459dbcef6c6 pid=2086 runtime=io.containerd.runc.v2 Oct 2 18:50:50.253731 systemd[1]: Started cri-containerd-ae9832a1f0f4b7562765597ea3e67c92e62877479b21bb4d51b690c984bf3724.scope. Oct 2 18:50:50.265251 systemd[1]: Started cri-containerd-890806a000ccd35e9d6f57a6c62538fd6b2b80cb46f08d00497a6459dbcef6c6.scope. Oct 2 18:50:50.275181 kubelet[2028]: E1002 18:50:50.275061 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:50:50.313246 kernel: kauditd_printk_skb: 43 callbacks suppressed Oct 2 18:50:50.313375 kernel: audit: type=1400 audit(1696272650.310:623): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.310000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.310000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.331920 kernel: audit: type=1400 audit(1696272650.310:624): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.332025 kernel: audit: type=1400 audit(1696272650.310:625): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.310000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.310000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.343575 kernel: audit: type=1400 audit(1696272650.310:626): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.310000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.354210 kernel: audit: type=1400 audit(1696272650.310:627): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.354339 kernel: audit: audit_backlog=65 > audit_backlog_limit=64 Oct 2 18:50:50.354392 kernel: audit: type=1400 audit(1696272650.310:628): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.310000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.364289 kernel: audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 Oct 2 18:50:50.364383 kernel: audit: type=1400 audit(1696272650.310:629): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.310000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.373387 kernel: audit: backlog limit exceeded Oct 2 18:50:50.310000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.310000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.312000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.312000 audit: BPF prog-id=76 op=LOAD Oct 2 18:50:50.313000 audit[2108]: AVC avc: denied { bpf } for pid=2108 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.313000 audit[2108]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=0 a0=f a1=4000145b38 a2=10 a3=0 items=0 ppid=2087 pid=2108 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:50.313000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6165393833326131663066346237353632373635353937656133653637 Oct 2 18:50:50.313000 audit[2108]: AVC avc: denied { perfmon } for pid=2108 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.313000 audit[2108]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=15 a0=0 a1=40001455a0 a2=3c a3=0 items=0 ppid=2087 pid=2108 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:50.313000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6165393833326131663066346237353632373635353937656133653637 Oct 2 18:50:50.313000 audit[2108]: AVC avc: denied { bpf } for pid=2108 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.313000 audit[2108]: AVC avc: denied { bpf } for pid=2108 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.313000 audit[2108]: AVC avc: denied { bpf } for pid=2108 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.313000 audit[2108]: AVC avc: denied { perfmon } for pid=2108 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.313000 audit[2108]: AVC avc: denied { perfmon } for pid=2108 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.313000 audit[2108]: AVC avc: denied { perfmon } for pid=2108 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.313000 audit[2108]: AVC avc: denied { perfmon } for pid=2108 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.313000 audit[2108]: AVC avc: denied { perfmon } for pid=2108 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.313000 audit[2108]: AVC avc: denied { bpf } for pid=2108 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.313000 audit[2108]: AVC avc: denied { bpf } for pid=2108 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.313000 audit: BPF prog-id=77 op=LOAD Oct 2 18:50:50.313000 audit[2108]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=15 a0=5 a1=40001458e0 a2=78 a3=0 items=0 ppid=2087 pid=2108 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:50.313000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6165393833326131663066346237353632373635353937656133653637 Oct 2 18:50:50.320000 audit[2108]: AVC avc: denied { bpf } for pid=2108 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.320000 audit[2108]: AVC avc: denied { bpf } for pid=2108 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.320000 audit[2108]: AVC avc: denied { perfmon } for pid=2108 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.320000 audit[2108]: AVC avc: denied { perfmon } for pid=2108 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.320000 audit[2108]: AVC avc: denied { perfmon } for pid=2108 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.320000 audit[2108]: AVC avc: denied { perfmon } for pid=2108 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.320000 audit[2108]: AVC avc: denied { perfmon } for pid=2108 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.320000 audit[2108]: AVC avc: denied { bpf } for pid=2108 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.320000 audit[2108]: AVC avc: denied { bpf } for pid=2108 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.320000 audit: BPF prog-id=78 op=LOAD Oct 2 18:50:50.320000 audit[2108]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=17 a0=5 a1=4000145670 a2=78 a3=0 items=0 ppid=2087 pid=2108 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:50.320000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6165393833326131663066346237353632373635353937656133653637 Oct 2 18:50:50.331000 audit: BPF prog-id=78 op=UNLOAD Oct 2 18:50:50.331000 audit: BPF prog-id=77 op=UNLOAD Oct 2 18:50:50.331000 audit[2108]: AVC avc: denied { bpf } for pid=2108 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.331000 audit[2108]: AVC avc: denied { bpf } for pid=2108 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.331000 audit[2108]: AVC avc: denied { bpf } for pid=2108 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.331000 audit[2108]: AVC avc: denied { perfmon } for pid=2108 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.331000 audit[2108]: AVC avc: denied { perfmon } for pid=2108 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.331000 audit[2108]: AVC avc: denied { perfmon } for pid=2108 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.331000 audit[2108]: AVC avc: denied { perfmon } for pid=2108 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.331000 audit[2108]: AVC avc: denied { perfmon } for pid=2108 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.331000 audit[2108]: AVC avc: denied { bpf } for pid=2108 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.331000 audit[2108]: AVC avc: denied { bpf } for pid=2108 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.331000 audit: BPF prog-id=79 op=LOAD Oct 2 18:50:50.331000 audit[2108]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=15 a0=5 a1=4000145b40 a2=78 a3=0 items=0 ppid=2087 pid=2108 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:50.331000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6165393833326131663066346237353632373635353937656133653637 Oct 2 18:50:50.345000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.345000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.345000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.345000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.345000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.345000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.345000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.345000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.376000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.376000 audit: BPF prog-id=80 op=LOAD Oct 2 18:50:50.377000 audit[2106]: AVC avc: denied { bpf } for pid=2106 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.377000 audit[2106]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=0 a0=f a1=400011db38 a2=10 a3=0 items=0 ppid=2086 pid=2106 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:50.377000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3839303830366130303063636433356539643666353761366336323533 Oct 2 18:50:50.377000 audit[2106]: AVC avc: denied { perfmon } for pid=2106 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.377000 audit[2106]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=0 a1=400011d5a0 a2=3c a3=0 items=0 ppid=2086 pid=2106 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:50.377000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3839303830366130303063636433356539643666353761366336323533 Oct 2 18:50:50.378000 audit[2106]: AVC avc: denied { bpf } for pid=2106 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.378000 audit[2106]: AVC avc: denied { bpf } for pid=2106 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.378000 audit[2106]: AVC avc: denied { bpf } for pid=2106 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.378000 audit[2106]: AVC avc: denied { perfmon } for pid=2106 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.378000 audit[2106]: AVC avc: denied { perfmon } for pid=2106 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.378000 audit[2106]: AVC avc: denied { perfmon } for pid=2106 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.378000 audit[2106]: AVC avc: denied { perfmon } for pid=2106 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.378000 audit[2106]: AVC avc: denied { perfmon } for pid=2106 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.378000 audit[2106]: AVC avc: denied { bpf } for pid=2106 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.378000 audit[2106]: AVC avc: denied { bpf } for pid=2106 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.378000 audit: BPF prog-id=81 op=LOAD Oct 2 18:50:50.378000 audit[2106]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400011d8e0 a2=78 a3=0 items=0 ppid=2086 pid=2106 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:50.378000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3839303830366130303063636433356539643666353761366336323533 Oct 2 18:50:50.378000 audit[2106]: AVC avc: denied { bpf } for pid=2106 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.378000 audit[2106]: AVC avc: denied { bpf } for pid=2106 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.378000 audit[2106]: AVC avc: denied { perfmon } for pid=2106 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.378000 audit[2106]: AVC avc: denied { perfmon } for pid=2106 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.378000 audit[2106]: AVC avc: denied { perfmon } for pid=2106 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.378000 audit[2106]: AVC avc: denied { perfmon } for pid=2106 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.378000 audit[2106]: AVC avc: denied { perfmon } for pid=2106 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.378000 audit[2106]: AVC avc: denied { bpf } for pid=2106 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.378000 audit[2106]: AVC avc: denied { bpf } for pid=2106 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.378000 audit: BPF prog-id=82 op=LOAD Oct 2 18:50:50.378000 audit[2106]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400011d670 a2=78 a3=0 items=0 ppid=2086 pid=2106 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:50.378000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3839303830366130303063636433356539643666353761366336323533 Oct 2 18:50:50.378000 audit: BPF prog-id=82 op=UNLOAD Oct 2 18:50:50.378000 audit: BPF prog-id=81 op=UNLOAD Oct 2 18:50:50.378000 audit[2106]: AVC avc: denied { bpf } for pid=2106 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.378000 audit[2106]: AVC avc: denied { bpf } for pid=2106 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.378000 audit[2106]: AVC avc: denied { bpf } for pid=2106 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.378000 audit[2106]: AVC avc: denied { perfmon } for pid=2106 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.378000 audit[2106]: AVC avc: denied { perfmon } for pid=2106 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.378000 audit[2106]: AVC avc: denied { perfmon } for pid=2106 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.378000 audit[2106]: AVC avc: denied { perfmon } for pid=2106 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.378000 audit[2106]: AVC avc: denied { perfmon } for pid=2106 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.378000 audit[2106]: AVC avc: denied { bpf } for pid=2106 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.378000 audit[2106]: AVC avc: denied { bpf } for pid=2106 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:50.378000 audit: BPF prog-id=83 op=LOAD Oct 2 18:50:50.378000 audit[2106]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400011db40 a2=78 a3=0 items=0 ppid=2086 pid=2106 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:50.378000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3839303830366130303063636433356539643666353761366336323533 Oct 2 18:50:50.419280 env[1565]: time="2023-10-02T18:50:50.419083923Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-proxy-6pc5g,Uid:b9b4faf4-bcda-4e81-a5f2-fb9b1d8fd373,Namespace:kube-system,Attempt:0,} returns sandbox id \"ae9832a1f0f4b7562765597ea3e67c92e62877479b21bb4d51b690c984bf3724\"" Oct 2 18:50:50.428570 env[1565]: time="2023-10-02T18:50:50.428494109Z" level=info msg="PullImage \"registry.k8s.io/kube-proxy:v1.28.2\"" Oct 2 18:50:50.433782 env[1565]: time="2023-10-02T18:50:50.433716708Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:cilium-pk87q,Uid:31c942f2-0508-48b0-a0fc-d658faa3fb12,Namespace:kube-system,Attempt:0,} returns sandbox id \"890806a000ccd35e9d6f57a6c62538fd6b2b80cb46f08d00497a6459dbcef6c6\"" Oct 2 18:50:50.444688 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount10015368.mount: Deactivated successfully. Oct 2 18:50:51.275288 kubelet[2028]: E1002 18:50:51.275198 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:50:51.774918 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2161894880.mount: Deactivated successfully. Oct 2 18:50:52.275840 kubelet[2028]: E1002 18:50:52.275761 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:50:52.562668 env[1565]: time="2023-10-02T18:50:52.562594689Z" level=info msg="ImageCreate event &ImageCreate{Name:registry.k8s.io/kube-proxy:v1.28.2,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 18:50:52.566630 env[1565]: time="2023-10-02T18:50:52.566545015Z" level=info msg="ImageCreate event &ImageCreate{Name:sha256:7da62c127fc0f2c3473babe4dd0fe1da874278c4e524a490b1781e3e0e6dddfa,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 18:50:52.571239 env[1565]: time="2023-10-02T18:50:52.571184521Z" level=info msg="ImageUpdate event &ImageUpdate{Name:registry.k8s.io/kube-proxy:v1.28.2,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 18:50:52.573669 env[1565]: time="2023-10-02T18:50:52.573608397Z" level=info msg="ImageCreate event &ImageCreate{Name:registry.k8s.io/kube-proxy@sha256:41c8f92d1cd571e0e36af431f35c78379f84f5daf5b85d43014a9940d697afcf,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 18:50:52.574799 env[1565]: time="2023-10-02T18:50:52.574750550Z" level=info msg="PullImage \"registry.k8s.io/kube-proxy:v1.28.2\" returns image reference \"sha256:7da62c127fc0f2c3473babe4dd0fe1da874278c4e524a490b1781e3e0e6dddfa\"" Oct 2 18:50:52.576442 env[1565]: time="2023-10-02T18:50:52.576388764Z" level=info msg="PullImage \"quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5\"" Oct 2 18:50:52.578794 env[1565]: time="2023-10-02T18:50:52.578711843Z" level=info msg="CreateContainer within sandbox \"ae9832a1f0f4b7562765597ea3e67c92e62877479b21bb4d51b690c984bf3724\" for container &ContainerMetadata{Name:kube-proxy,Attempt:0,}" Oct 2 18:50:52.600541 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2771569363.mount: Deactivated successfully. Oct 2 18:50:52.618174 env[1565]: time="2023-10-02T18:50:52.618105931Z" level=info msg="CreateContainer within sandbox \"ae9832a1f0f4b7562765597ea3e67c92e62877479b21bb4d51b690c984bf3724\" for &ContainerMetadata{Name:kube-proxy,Attempt:0,} returns container id \"73f982b91700178fdaea62a7dc509b926fb1feedb16a80bff1278d91358e4fc1\"" Oct 2 18:50:52.619596 env[1565]: time="2023-10-02T18:50:52.619546052Z" level=info msg="StartContainer for \"73f982b91700178fdaea62a7dc509b926fb1feedb16a80bff1278d91358e4fc1\"" Oct 2 18:50:52.666511 systemd[1]: Started cri-containerd-73f982b91700178fdaea62a7dc509b926fb1feedb16a80bff1278d91358e4fc1.scope. Oct 2 18:50:52.717000 audit[2161]: AVC avc: denied { perfmon } for pid=2161 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:52.717000 audit[2161]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=15 a0=0 a1=40001bf5a0 a2=3c a3=0 items=0 ppid=2087 pid=2161 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:52.717000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3733663938326239313730303137386664616561363261376463353039 Oct 2 18:50:52.717000 audit[2161]: AVC avc: denied { bpf } for pid=2161 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:52.717000 audit[2161]: AVC avc: denied { bpf } for pid=2161 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:52.717000 audit[2161]: AVC avc: denied { bpf } for pid=2161 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:52.717000 audit[2161]: AVC avc: denied { perfmon } for pid=2161 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:52.717000 audit[2161]: AVC avc: denied { perfmon } for pid=2161 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:52.717000 audit[2161]: AVC avc: denied { perfmon } for pid=2161 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:52.717000 audit[2161]: AVC avc: denied { perfmon } for pid=2161 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:52.717000 audit[2161]: AVC avc: denied { perfmon } for pid=2161 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:52.717000 audit[2161]: AVC avc: denied { bpf } for pid=2161 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:52.717000 audit[2161]: AVC avc: denied { bpf } for pid=2161 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:52.717000 audit: BPF prog-id=84 op=LOAD Oct 2 18:50:52.717000 audit[2161]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=15 a0=5 a1=40001bf8e0 a2=78 a3=0 items=0 ppid=2087 pid=2161 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:52.717000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3733663938326239313730303137386664616561363261376463353039 Oct 2 18:50:52.718000 audit[2161]: AVC avc: denied { bpf } for pid=2161 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:52.718000 audit[2161]: AVC avc: denied { bpf } for pid=2161 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:52.718000 audit[2161]: AVC avc: denied { perfmon } for pid=2161 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:52.718000 audit[2161]: AVC avc: denied { perfmon } for pid=2161 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:52.718000 audit[2161]: AVC avc: denied { perfmon } for pid=2161 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:52.718000 audit[2161]: AVC avc: denied { perfmon } for pid=2161 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:52.718000 audit[2161]: AVC avc: denied { perfmon } for pid=2161 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:52.718000 audit[2161]: AVC avc: denied { bpf } for pid=2161 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:52.718000 audit[2161]: AVC avc: denied { bpf } for pid=2161 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:52.718000 audit: BPF prog-id=85 op=LOAD Oct 2 18:50:52.718000 audit[2161]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=17 a0=5 a1=40001bf670 a2=78 a3=0 items=0 ppid=2087 pid=2161 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:52.718000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3733663938326239313730303137386664616561363261376463353039 Oct 2 18:50:52.719000 audit: BPF prog-id=85 op=UNLOAD Oct 2 18:50:52.720000 audit: BPF prog-id=84 op=UNLOAD Oct 2 18:50:52.720000 audit[2161]: AVC avc: denied { bpf } for pid=2161 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:52.720000 audit[2161]: AVC avc: denied { bpf } for pid=2161 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:52.720000 audit[2161]: AVC avc: denied { bpf } for pid=2161 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:52.720000 audit[2161]: AVC avc: denied { perfmon } for pid=2161 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:52.720000 audit[2161]: AVC avc: denied { perfmon } for pid=2161 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:52.720000 audit[2161]: AVC avc: denied { perfmon } for pid=2161 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:52.720000 audit[2161]: AVC avc: denied { perfmon } for pid=2161 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:52.720000 audit[2161]: AVC avc: denied { perfmon } for pid=2161 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:52.720000 audit[2161]: AVC avc: denied { bpf } for pid=2161 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:52.720000 audit[2161]: AVC avc: denied { bpf } for pid=2161 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:50:52.720000 audit: BPF prog-id=86 op=LOAD Oct 2 18:50:52.720000 audit[2161]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=15 a0=5 a1=40001bfb40 a2=78 a3=0 items=0 ppid=2087 pid=2161 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:52.720000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3733663938326239313730303137386664616561363261376463353039 Oct 2 18:50:52.760827 env[1565]: time="2023-10-02T18:50:52.760668642Z" level=info msg="StartContainer for \"73f982b91700178fdaea62a7dc509b926fb1feedb16a80bff1278d91358e4fc1\" returns successfully" Oct 2 18:50:52.933000 audit[2213]: NETFILTER_CFG table=mangle:14 family=2 entries=1 op=nft_register_chain pid=2213 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:50:52.933000 audit[2213]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=104 a0=3 a1=fffffefbdc00 a2=0 a3=ffff860656c0 items=0 ppid=2172 pid=2213 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:52.933000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D74006D616E676C65 Oct 2 18:50:52.937000 audit[2214]: NETFILTER_CFG table=mangle:15 family=10 entries=1 op=nft_register_chain pid=2214 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 18:50:52.937000 audit[2214]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=104 a0=3 a1=fffff9ef5520 a2=0 a3=ffffa64e26c0 items=0 ppid=2172 pid=2214 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:52.937000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D74006D616E676C65 Oct 2 18:50:52.942000 audit[2216]: NETFILTER_CFG table=nat:16 family=10 entries=1 op=nft_register_chain pid=2216 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 18:50:52.942000 audit[2216]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffe55c8200 a2=0 a3=ffffb9b056c0 items=0 ppid=2172 pid=2216 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:52.942000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D74006E6174 Oct 2 18:50:52.945000 audit[2215]: NETFILTER_CFG table=nat:17 family=2 entries=1 op=nft_register_chain pid=2215 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:50:52.945000 audit[2215]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=fffff5224070 a2=0 a3=ffff94f966c0 items=0 ppid=2172 pid=2215 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:52.945000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D74006E6174 Oct 2 18:50:52.948000 audit[2218]: NETFILTER_CFG table=filter:18 family=10 entries=1 op=nft_register_chain pid=2218 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 18:50:52.948000 audit[2218]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=104 a0=3 a1=fffffe5e7b90 a2=0 a3=ffffb0fbf6c0 items=0 ppid=2172 pid=2218 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:52.948000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D740066696C746572 Oct 2 18:50:52.950000 audit[2219]: NETFILTER_CFG table=filter:19 family=2 entries=1 op=nft_register_chain pid=2219 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:50:52.950000 audit[2219]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=104 a0=3 a1=ffffec6e98e0 a2=0 a3=ffffa71f66c0 items=0 ppid=2172 pid=2219 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:52.950000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D740066696C746572 Oct 2 18:50:53.036000 audit[2220]: NETFILTER_CFG table=filter:20 family=2 entries=1 op=nft_register_chain pid=2220 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:50:53.036000 audit[2220]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=108 a0=3 a1=fffff91fd7d0 a2=0 a3=ffff9adf76c0 items=0 ppid=2172 pid=2220 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:53.036000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D45585445524E414C2D5345525649434553002D740066696C746572 Oct 2 18:50:53.044000 audit[2222]: NETFILTER_CFG table=filter:21 family=2 entries=1 op=nft_register_rule pid=2222 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:50:53.044000 audit[2222]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=752 a0=3 a1=ffffd72f74d0 a2=0 a3=ffff91c016c0 items=0 ppid=2172 pid=2222 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:53.044000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E657465732065787465726E616C6C792D76697369626C652073657276696365 Oct 2 18:50:53.057000 audit[2225]: NETFILTER_CFG table=filter:22 family=2 entries=2 op=nft_register_chain pid=2225 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:50:53.057000 audit[2225]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=836 a0=3 a1=ffffd45c01f0 a2=0 a3=ffffb1a7f6c0 items=0 ppid=2172 pid=2225 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:53.057000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E657465732065787465726E616C6C792D76697369626C65207365727669 Oct 2 18:50:53.061000 audit[2226]: NETFILTER_CFG table=filter:23 family=2 entries=1 op=nft_register_chain pid=2226 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:50:53.061000 audit[2226]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffcc7a5aa0 a2=0 a3=ffffa1d6b6c0 items=0 ppid=2172 pid=2226 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:53.061000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4E4F4445504F525453002D740066696C746572 Oct 2 18:50:53.071000 audit[2228]: NETFILTER_CFG table=filter:24 family=2 entries=1 op=nft_register_rule pid=2228 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:50:53.071000 audit[2228]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=528 a0=3 a1=fffffbef5260 a2=0 a3=ffffa71c86c0 items=0 ppid=2172 pid=2228 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:53.071000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206865616C746820636865636B207365727669636520706F727473002D6A004B5542452D4E4F4445504F525453 Oct 2 18:50:53.075000 audit[2229]: NETFILTER_CFG table=filter:25 family=2 entries=1 op=nft_register_chain pid=2229 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:50:53.075000 audit[2229]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=fffff5013520 a2=0 a3=ffff9242b6c0 items=0 ppid=2172 pid=2229 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:53.075000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D5345525649434553002D740066696C746572 Oct 2 18:50:53.084000 audit[2231]: NETFILTER_CFG table=filter:26 family=2 entries=1 op=nft_register_rule pid=2231 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:50:53.084000 audit[2231]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=744 a0=3 a1=ffffeaf8aec0 a2=0 a3=ffff8829b6c0 items=0 ppid=2172 pid=2231 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:53.084000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D Oct 2 18:50:53.095000 audit[2234]: NETFILTER_CFG table=filter:27 family=2 entries=1 op=nft_register_rule pid=2234 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:50:53.095000 audit[2234]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=744 a0=3 a1=ffffdcc7b480 a2=0 a3=ffff985a06c0 items=0 ppid=2172 pid=2234 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:53.095000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D53 Oct 2 18:50:53.099000 audit[2235]: NETFILTER_CFG table=filter:28 family=2 entries=1 op=nft_register_chain pid=2235 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:50:53.099000 audit[2235]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=fffff8435400 a2=0 a3=ffff867ba6c0 items=0 ppid=2172 pid=2235 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:53.099000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D464F5257415244002D740066696C746572 Oct 2 18:50:53.109000 audit[2237]: NETFILTER_CFG table=filter:29 family=2 entries=1 op=nft_register_rule pid=2237 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:50:53.109000 audit[2237]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=528 a0=3 a1=fffffda9d620 a2=0 a3=ffffaa4296c0 items=0 ppid=2172 pid=2237 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:53.109000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E6574657320666F7277617264696E672072756C6573002D6A004B5542452D464F5257415244 Oct 2 18:50:53.113000 audit[2238]: NETFILTER_CFG table=filter:30 family=2 entries=1 op=nft_register_chain pid=2238 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:50:53.113000 audit[2238]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=104 a0=3 a1=ffffc5e89f70 a2=0 a3=ffff948446c0 items=0 ppid=2172 pid=2238 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:53.113000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D4649524557414C4C002D740066696C746572 Oct 2 18:50:53.123000 audit[2240]: NETFILTER_CFG table=filter:31 family=2 entries=1 op=nft_register_rule pid=2240 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:50:53.123000 audit[2240]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=748 a0=3 a1=ffffdedd0d20 a2=0 a3=ffff89b3b6c0 items=0 ppid=2172 pid=2240 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:53.123000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D6A Oct 2 18:50:53.135000 audit[2243]: NETFILTER_CFG table=filter:32 family=2 entries=1 op=nft_register_rule pid=2243 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:50:53.135000 audit[2243]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=748 a0=3 a1=fffff7b22b00 a2=0 a3=ffffa52d66c0 items=0 ppid=2172 pid=2243 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:53.135000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D6A Oct 2 18:50:53.146000 audit[2246]: NETFILTER_CFG table=filter:33 family=2 entries=1 op=nft_register_rule pid=2246 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:50:53.146000 audit[2246]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=748 a0=3 a1=fffff61978f0 a2=0 a3=ffff9e7d66c0 items=0 ppid=2172 pid=2246 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:53.146000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D Oct 2 18:50:53.150000 audit[2247]: NETFILTER_CFG table=nat:34 family=2 entries=1 op=nft_register_chain pid=2247 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:50:53.150000 audit[2247]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=fffffcfb2700 a2=0 a3=ffffaad5e6c0 items=0 ppid=2172 pid=2247 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:53.150000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D5345525649434553002D74006E6174 Oct 2 18:50:53.158000 audit[2249]: NETFILTER_CFG table=nat:35 family=2 entries=2 op=nft_register_chain pid=2249 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:50:53.158000 audit[2249]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=600 a0=3 a1=fffff87921b0 a2=0 a3=ffff8b95d6c0 items=0 ppid=2172 pid=2249 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:53.158000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D49004F5554505554002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D5345525649434553 Oct 2 18:50:53.203000 audit[2255]: NETFILTER_CFG table=nat:36 family=2 entries=2 op=nft_register_chain pid=2255 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:50:53.203000 audit[2255]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=608 a0=3 a1=ffffeca8ab10 a2=0 a3=ffff897696c0 items=0 ppid=2172 pid=2255 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:53.203000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900505245524F5554494E47002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D5345525649434553 Oct 2 18:50:53.207000 audit[2256]: NETFILTER_CFG table=nat:37 family=2 entries=1 op=nft_register_chain pid=2256 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:50:53.207000 audit[2256]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffe815ebd0 a2=0 a3=ffff94a056c0 items=0 ppid=2172 pid=2256 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:53.207000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D504F5354524F5554494E47002D74006E6174 Oct 2 18:50:53.216000 audit[2258]: NETFILTER_CFG table=nat:38 family=2 entries=2 op=nft_register_chain pid=2258 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 18:50:53.216000 audit[2258]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=612 a0=3 a1=ffffef2d3560 a2=0 a3=ffffa38996c0 items=0 ppid=2172 pid=2258 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:53.216000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900504F5354524F5554494E47002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E6574657320706F7374726F7574696E672072756C6573002D6A004B5542452D504F5354524F5554494E47 Oct 2 18:50:53.259000 audit[2264]: NETFILTER_CFG table=filter:39 family=2 entries=8 op=nft_register_rule pid=2264 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Oct 2 18:50:53.259000 audit[2264]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=4956 a0=3 a1=ffffc519ad10 a2=0 a3=ffff8bd0d6c0 items=0 ppid=2172 pid=2264 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:53.259000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Oct 2 18:50:53.276450 kubelet[2028]: E1002 18:50:53.276350 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:50:53.289000 audit[2264]: NETFILTER_CFG table=nat:40 family=2 entries=14 op=nft_register_chain pid=2264 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Oct 2 18:50:53.289000 audit[2264]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=5340 a0=3 a1=ffffc519ad10 a2=0 a3=ffff8bd0d6c0 items=0 ppid=2172 pid=2264 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:53.289000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Oct 2 18:50:53.294000 audit[2270]: NETFILTER_CFG table=filter:41 family=10 entries=1 op=nft_register_chain pid=2270 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 18:50:53.294000 audit[2270]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=108 a0=3 a1=ffffcc524b10 a2=0 a3=ffffb15ab6c0 items=0 ppid=2172 pid=2270 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:53.294000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D45585445524E414C2D5345525649434553002D740066696C746572 Oct 2 18:50:53.302000 audit[2272]: NETFILTER_CFG table=filter:42 family=10 entries=2 op=nft_register_chain pid=2272 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 18:50:53.302000 audit[2272]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=836 a0=3 a1=ffffced677b0 a2=0 a3=ffff879e76c0 items=0 ppid=2172 pid=2272 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:53.302000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E657465732065787465726E616C6C792D76697369626C6520736572766963 Oct 2 18:50:53.314000 audit[2275]: NETFILTER_CFG table=filter:43 family=10 entries=2 op=nft_register_chain pid=2275 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 18:50:53.314000 audit[2275]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=836 a0=3 a1=ffffead3d520 a2=0 a3=ffffae6626c0 items=0 ppid=2172 pid=2275 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:53.314000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E657465732065787465726E616C6C792D76697369626C652073657276 Oct 2 18:50:53.318000 audit[2276]: NETFILTER_CFG table=filter:44 family=10 entries=1 op=nft_register_chain pid=2276 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 18:50:53.318000 audit[2276]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffca1ec2a0 a2=0 a3=ffff879506c0 items=0 ppid=2172 pid=2276 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:53.318000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4E4F4445504F525453002D740066696C746572 Oct 2 18:50:53.326000 audit[2278]: NETFILTER_CFG table=filter:45 family=10 entries=1 op=nft_register_rule pid=2278 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 18:50:53.326000 audit[2278]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=528 a0=3 a1=ffffd7e0c020 a2=0 a3=ffff828266c0 items=0 ppid=2172 pid=2278 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:53.326000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206865616C746820636865636B207365727669636520706F727473002D6A004B5542452D4E4F4445504F525453 Oct 2 18:50:53.330000 audit[2279]: NETFILTER_CFG table=filter:46 family=10 entries=1 op=nft_register_chain pid=2279 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 18:50:53.330000 audit[2279]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffcb9a15e0 a2=0 a3=ffff8b0f66c0 items=0 ppid=2172 pid=2279 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:53.330000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D5345525649434553002D740066696C746572 Oct 2 18:50:53.338000 audit[2281]: NETFILTER_CFG table=filter:47 family=10 entries=1 op=nft_register_rule pid=2281 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 18:50:53.338000 audit[2281]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=744 a0=3 a1=ffffdea42e60 a2=0 a3=ffff8fc7e6c0 items=0 ppid=2172 pid=2281 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:53.338000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B554245 Oct 2 18:50:53.350000 audit[2284]: NETFILTER_CFG table=filter:48 family=10 entries=2 op=nft_register_chain pid=2284 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 18:50:53.350000 audit[2284]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=828 a0=3 a1=ffffe470fce0 a2=0 a3=ffffb27e76c0 items=0 ppid=2172 pid=2284 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:53.350000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D Oct 2 18:50:53.354000 audit[2285]: NETFILTER_CFG table=filter:49 family=10 entries=1 op=nft_register_chain pid=2285 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 18:50:53.354000 audit[2285]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=fffff8424410 a2=0 a3=ffffa6e386c0 items=0 ppid=2172 pid=2285 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:53.354000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D464F5257415244002D740066696C746572 Oct 2 18:50:53.362000 audit[2287]: NETFILTER_CFG table=filter:50 family=10 entries=1 op=nft_register_rule pid=2287 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 18:50:53.362000 audit[2287]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=528 a0=3 a1=ffffc5693700 a2=0 a3=ffffa71176c0 items=0 ppid=2172 pid=2287 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:53.362000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E6574657320666F7277617264696E672072756C6573002D6A004B5542452D464F5257415244 Oct 2 18:50:53.366000 audit[2288]: NETFILTER_CFG table=filter:51 family=10 entries=1 op=nft_register_chain pid=2288 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 18:50:53.366000 audit[2288]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=104 a0=3 a1=fffffa22a590 a2=0 a3=ffff9539e6c0 items=0 ppid=2172 pid=2288 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:53.366000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D4649524557414C4C002D740066696C746572 Oct 2 18:50:53.375000 audit[2290]: NETFILTER_CFG table=filter:52 family=10 entries=1 op=nft_register_rule pid=2290 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 18:50:53.375000 audit[2290]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=748 a0=3 a1=ffffe0af7250 a2=0 a3=ffffbd96d6c0 items=0 ppid=2172 pid=2290 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:53.375000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D6A Oct 2 18:50:53.395000 audit[2293]: NETFILTER_CFG table=filter:53 family=10 entries=1 op=nft_register_rule pid=2293 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 18:50:53.395000 audit[2293]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=748 a0=3 a1=ffffdafd3890 a2=0 a3=ffff815246c0 items=0 ppid=2172 pid=2293 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:53.395000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D Oct 2 18:50:53.407000 audit[2296]: NETFILTER_CFG table=filter:54 family=10 entries=1 op=nft_register_rule pid=2296 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 18:50:53.407000 audit[2296]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=748 a0=3 a1=ffffcfc16da0 a2=0 a3=ffffa786a6c0 items=0 ppid=2172 pid=2296 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:53.407000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C Oct 2 18:50:53.411000 audit[2297]: NETFILTER_CFG table=nat:55 family=10 entries=1 op=nft_register_chain pid=2297 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 18:50:53.411000 audit[2297]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=ffffdcef5fc0 a2=0 a3=ffffa94df6c0 items=0 ppid=2172 pid=2297 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:53.411000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D5345525649434553002D74006E6174 Oct 2 18:50:53.419000 audit[2299]: NETFILTER_CFG table=nat:56 family=10 entries=2 op=nft_register_chain pid=2299 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 18:50:53.419000 audit[2299]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=600 a0=3 a1=ffffe4fc1460 a2=0 a3=ffffa6afa6c0 items=0 ppid=2172 pid=2299 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:53.419000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D49004F5554505554002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D5345525649434553 Oct 2 18:50:53.430000 audit[2302]: NETFILTER_CFG table=nat:57 family=10 entries=2 op=nft_register_chain pid=2302 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 18:50:53.430000 audit[2302]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=608 a0=3 a1=ffffe4c412e0 a2=0 a3=ffffb87b56c0 items=0 ppid=2172 pid=2302 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:53.430000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900505245524F5554494E47002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D5345525649434553 Oct 2 18:50:53.434000 audit[2303]: NETFILTER_CFG table=nat:58 family=10 entries=1 op=nft_register_chain pid=2303 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 18:50:53.434000 audit[2303]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffc67f5b60 a2=0 a3=ffff99b756c0 items=0 ppid=2172 pid=2303 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:53.434000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D504F5354524F5554494E47002D74006E6174 Oct 2 18:50:53.442000 audit[2305]: NETFILTER_CFG table=nat:59 family=10 entries=2 op=nft_register_chain pid=2305 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 18:50:53.442000 audit[2305]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=612 a0=3 a1=ffffe1403bf0 a2=0 a3=ffffa158d6c0 items=0 ppid=2172 pid=2305 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:53.442000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900504F5354524F5554494E47002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E6574657320706F7374726F7574696E672072756C6573002D6A004B5542452D504F5354524F5554494E47 Oct 2 18:50:53.447000 audit[2306]: NETFILTER_CFG table=filter:60 family=10 entries=1 op=nft_register_chain pid=2306 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 18:50:53.447000 audit[2306]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=fffff26c1370 a2=0 a3=ffff8cb946c0 items=0 ppid=2172 pid=2306 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:53.447000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4649524557414C4C002D740066696C746572 Oct 2 18:50:53.457000 audit[2308]: NETFILTER_CFG table=filter:61 family=10 entries=1 op=nft_register_rule pid=2308 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 18:50:53.457000 audit[2308]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=228 a0=3 a1=ffffc3d97570 a2=0 a3=ffffb8b0e6c0 items=0 ppid=2172 pid=2308 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:53.457000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6A004B5542452D4649524557414C4C Oct 2 18:50:53.470000 audit[2311]: NETFILTER_CFG table=filter:62 family=10 entries=1 op=nft_register_rule pid=2311 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 18:50:53.470000 audit[2311]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=228 a0=3 a1=fffff94d0e50 a2=0 a3=ffff84fd86c0 items=0 ppid=2172 pid=2311 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:53.470000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6A004B5542452D4649524557414C4C Oct 2 18:50:53.483000 audit[2313]: NETFILTER_CFG table=filter:63 family=10 entries=3 op=nft_register_rule pid=2313 subj=system_u:system_r:kernel_t:s0 comm="ip6tables-resto" Oct 2 18:50:53.483000 audit[2313]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=1916 a0=3 a1=ffffd628cb10 a2=0 a3=ffff875c56c0 items=0 ppid=2172 pid=2313 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables-resto" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:53.483000 audit: PROCTITLE proctitle=6970367461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Oct 2 18:50:53.484000 audit[2313]: NETFILTER_CFG table=nat:64 family=10 entries=7 op=nft_register_chain pid=2313 subj=system_u:system_r:kernel_t:s0 comm="ip6tables-resto" Oct 2 18:50:53.484000 audit[2313]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=1968 a0=3 a1=ffffd628cb10 a2=0 a3=ffff875c56c0 items=0 ppid=2172 pid=2313 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables-resto" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:50:53.484000 audit: PROCTITLE proctitle=6970367461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Oct 2 18:50:54.277313 kubelet[2028]: E1002 18:50:54.277205 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:50:55.278300 kubelet[2028]: E1002 18:50:55.278186 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:50:56.278969 kubelet[2028]: E1002 18:50:56.278867 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:50:57.279360 kubelet[2028]: E1002 18:50:57.279272 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:50:58.279575 kubelet[2028]: E1002 18:50:58.279437 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:50:59.280180 kubelet[2028]: E1002 18:50:59.280059 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:50:59.749523 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2417099451.mount: Deactivated successfully. Oct 2 18:50:59.883178 systemd[1]: systemd-hostnamed.service: Deactivated successfully. Oct 2 18:50:59.894363 kernel: kauditd_printk_skb: 302 callbacks suppressed Oct 2 18:50:59.894520 kernel: audit: type=1131 audit(1696272659.882:715): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:59.882000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:50:59.910000 audit: BPF prog-id=69 op=UNLOAD Oct 2 18:50:59.910000 audit: BPF prog-id=68 op=UNLOAD Oct 2 18:50:59.913935 kernel: audit: type=1334 audit(1696272659.910:716): prog-id=69 op=UNLOAD Oct 2 18:50:59.910000 audit: BPF prog-id=67 op=UNLOAD Oct 2 18:50:59.919581 kernel: audit: type=1334 audit(1696272659.910:717): prog-id=68 op=UNLOAD Oct 2 18:50:59.919653 kernel: audit: type=1334 audit(1696272659.910:718): prog-id=67 op=UNLOAD Oct 2 18:51:00.280750 kubelet[2028]: E1002 18:51:00.280691 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:51:01.281647 kubelet[2028]: E1002 18:51:01.281547 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:51:02.282654 kubelet[2028]: E1002 18:51:02.282578 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:51:03.283484 kubelet[2028]: E1002 18:51:03.283428 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:51:03.791908 env[1565]: time="2023-10-02T18:51:03.791789349Z" level=info msg="ImageCreate event &ImageCreate{Name:quay.io/cilium/cilium@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 18:51:03.795565 env[1565]: time="2023-10-02T18:51:03.795495461Z" level=info msg="ImageCreate event &ImageCreate{Name:sha256:b69cb5ebb22d9b4f9c460a6587a0c4285d57a2bff59e4e439ad065a3f684948f,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 18:51:03.799875 env[1565]: time="2023-10-02T18:51:03.799803193Z" level=info msg="PullImage \"quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5\" returns image reference \"sha256:b69cb5ebb22d9b4f9c460a6587a0c4285d57a2bff59e4e439ad065a3f684948f\"" Oct 2 18:51:03.800724 env[1565]: time="2023-10-02T18:51:03.798498348Z" level=info msg="ImageUpdate event &ImageUpdate{Name:quay.io/cilium/cilium@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 18:51:03.804355 env[1565]: time="2023-10-02T18:51:03.804038607Z" level=info msg="CreateContainer within sandbox \"890806a000ccd35e9d6f57a6c62538fd6b2b80cb46f08d00497a6459dbcef6c6\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:0,}" Oct 2 18:51:03.822146 env[1565]: time="2023-10-02T18:51:03.822063239Z" level=info msg="CreateContainer within sandbox \"890806a000ccd35e9d6f57a6c62538fd6b2b80cb46f08d00497a6459dbcef6c6\" for &ContainerMetadata{Name:mount-cgroup,Attempt:0,} returns container id \"46f8e4f5a8b50671ca95d12f341e18c4354d63711cffa851dc45af296b94cbc9\"" Oct 2 18:51:03.823163 env[1565]: time="2023-10-02T18:51:03.823115555Z" level=info msg="StartContainer for \"46f8e4f5a8b50671ca95d12f341e18c4354d63711cffa851dc45af296b94cbc9\"" Oct 2 18:51:03.873300 systemd[1]: Started cri-containerd-46f8e4f5a8b50671ca95d12f341e18c4354d63711cffa851dc45af296b94cbc9.scope. Oct 2 18:51:03.912704 systemd[1]: cri-containerd-46f8e4f5a8b50671ca95d12f341e18c4354d63711cffa851dc45af296b94cbc9.scope: Deactivated successfully. Oct 2 18:51:03.921018 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-46f8e4f5a8b50671ca95d12f341e18c4354d63711cffa851dc45af296b94cbc9-rootfs.mount: Deactivated successfully. Oct 2 18:51:04.283929 kubelet[2028]: E1002 18:51:04.283854 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:51:05.139083 env[1565]: time="2023-10-02T18:51:05.138993191Z" level=info msg="shim disconnected" id=46f8e4f5a8b50671ca95d12f341e18c4354d63711cffa851dc45af296b94cbc9 Oct 2 18:51:05.139742 env[1565]: time="2023-10-02T18:51:05.139706176Z" level=warning msg="cleaning up after shim disconnected" id=46f8e4f5a8b50671ca95d12f341e18c4354d63711cffa851dc45af296b94cbc9 namespace=k8s.io Oct 2 18:51:05.139926 env[1565]: time="2023-10-02T18:51:05.139871899Z" level=info msg="cleaning up dead shim" Oct 2 18:51:05.165749 env[1565]: time="2023-10-02T18:51:05.165683959Z" level=warning msg="cleanup warnings time=\"2023-10-02T18:51:05Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=2342 runtime=io.containerd.runc.v2\ntime=\"2023-10-02T18:51:05Z\" level=warning msg=\"failed to read init pid file\" error=\"open /run/containerd/io.containerd.runtime.v2.task/k8s.io/46f8e4f5a8b50671ca95d12f341e18c4354d63711cffa851dc45af296b94cbc9/init.pid: no such file or directory\" runtime=io.containerd.runc.v2\n" Oct 2 18:51:05.166577 env[1565]: time="2023-10-02T18:51:05.166407625Z" level=error msg="copy shim log" error="read /proc/self/fd/51: file already closed" Oct 2 18:51:05.167407 env[1565]: time="2023-10-02T18:51:05.166794505Z" level=error msg="Failed to pipe stdout of container \"46f8e4f5a8b50671ca95d12f341e18c4354d63711cffa851dc45af296b94cbc9\"" error="reading from a closed fifo" Oct 2 18:51:05.167632 env[1565]: time="2023-10-02T18:51:05.166963492Z" level=error msg="Failed to pipe stderr of container \"46f8e4f5a8b50671ca95d12f341e18c4354d63711cffa851dc45af296b94cbc9\"" error="reading from a closed fifo" Oct 2 18:51:05.169559 env[1565]: time="2023-10-02T18:51:05.169473978Z" level=error msg="StartContainer for \"46f8e4f5a8b50671ca95d12f341e18c4354d63711cffa851dc45af296b94cbc9\" failed" error="failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" Oct 2 18:51:05.170878 kubelet[2028]: E1002 18:51:05.170104 2028 remote_runtime.go:343] "StartContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" containerID="46f8e4f5a8b50671ca95d12f341e18c4354d63711cffa851dc45af296b94cbc9" Oct 2 18:51:05.170878 kubelet[2028]: E1002 18:51:05.170525 2028 kuberuntime_manager.go:1209] init container &Container{Name:mount-cgroup,Image:quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Command:[sh -ec cp /usr/bin/cilium-mount /hostbin/cilium-mount; Oct 2 18:51:05.170878 kubelet[2028]: nsenter --cgroup=/hostproc/1/ns/cgroup --mount=/hostproc/1/ns/mnt "${BIN_PATH}/cilium-mount" $CGROUP_ROOT; Oct 2 18:51:05.170878 kubelet[2028]: rm /hostbin/cilium-mount Oct 2 18:51:05.171355 kubelet[2028]: ],Args:[],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:CGROUP_ROOT,Value:/run/cilium/cgroupv2,ValueFrom:nil,},EnvVar{Name:BIN_PATH,Value:/opt/cni/bin,ValueFrom:nil,},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:hostproc,ReadOnly:false,MountPath:/hostproc,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:cni-path,ReadOnly:false,MountPath:/hostbin,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:kube-api-access-4h7pg,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[SYS_ADMIN SYS_CHROOT SYS_PTRACE],Drop:[ALL],},Privileged:nil,SELinuxOptions:&SELinuxOptions{User:,Role:,Type:spc_t,Level:s0,},RunAsUser:nil,RunAsNonRoot:nil,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:nil,RunAsGroup:nil,ProcMount:nil,WindowsOptions:nil,SeccompProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:FallbackToLogsOnError,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,ResizePolicy:[]ContainerResizePolicy{},RestartPolicy:nil,} start failed in pod cilium-pk87q_kube-system(31c942f2-0508-48b0-a0fc-d658faa3fb12): RunContainerError: failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown Oct 2 18:51:05.171518 kubelet[2028]: E1002 18:51:05.170591 2028 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with RunContainerError: \"failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown\"" pod="kube-system/cilium-pk87q" podUID="31c942f2-0508-48b0-a0fc-d658faa3fb12" Oct 2 18:51:05.270355 kubelet[2028]: E1002 18:51:05.270280 2028 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:51:05.284522 kubelet[2028]: E1002 18:51:05.284448 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:51:05.617812 env[1565]: time="2023-10-02T18:51:05.617745784Z" level=info msg="CreateContainer within sandbox \"890806a000ccd35e9d6f57a6c62538fd6b2b80cb46f08d00497a6459dbcef6c6\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:1,}" Oct 2 18:51:05.642407 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount3983592592.mount: Deactivated successfully. Oct 2 18:51:05.651873 kubelet[2028]: I1002 18:51:05.650591 2028 pod_startup_latency_tracker.go:102] "Observed pod startup duration" pod="kube-system/kube-proxy-6pc5g" podStartSLOduration=17.501801559 podCreationTimestamp="2023-10-02 18:50:46 +0000 UTC" firstStartedPulling="2023-10-02 18:50:50.426677348 +0000 UTC m=+7.425903769" lastFinishedPulling="2023-10-02 18:50:52.575348534 +0000 UTC m=+9.574575063" observedRunningTime="2023-10-02 18:50:53.586545802 +0000 UTC m=+10.585772343" watchObservedRunningTime="2023-10-02 18:51:05.650472853 +0000 UTC m=+22.649699286" Oct 2 18:51:05.658516 env[1565]: time="2023-10-02T18:51:05.658427002Z" level=info msg="CreateContainer within sandbox \"890806a000ccd35e9d6f57a6c62538fd6b2b80cb46f08d00497a6459dbcef6c6\" for &ContainerMetadata{Name:mount-cgroup,Attempt:1,} returns container id \"6bcd31404a97388eff4df68040b00edf8bfb99c7762bb6e6369ca802b0fe2170\"" Oct 2 18:51:05.660951 env[1565]: time="2023-10-02T18:51:05.659639053Z" level=info msg="StartContainer for \"6bcd31404a97388eff4df68040b00edf8bfb99c7762bb6e6369ca802b0fe2170\"" Oct 2 18:51:05.703212 systemd[1]: Started cri-containerd-6bcd31404a97388eff4df68040b00edf8bfb99c7762bb6e6369ca802b0fe2170.scope. Oct 2 18:51:05.743478 systemd[1]: cri-containerd-6bcd31404a97388eff4df68040b00edf8bfb99c7762bb6e6369ca802b0fe2170.scope: Deactivated successfully. Oct 2 18:51:05.765773 env[1565]: time="2023-10-02T18:51:05.765700001Z" level=info msg="shim disconnected" id=6bcd31404a97388eff4df68040b00edf8bfb99c7762bb6e6369ca802b0fe2170 Oct 2 18:51:05.766254 env[1565]: time="2023-10-02T18:51:05.766211944Z" level=warning msg="cleaning up after shim disconnected" id=6bcd31404a97388eff4df68040b00edf8bfb99c7762bb6e6369ca802b0fe2170 namespace=k8s.io Oct 2 18:51:05.766254 env[1565]: time="2023-10-02T18:51:05.766248775Z" level=info msg="cleaning up dead shim" Oct 2 18:51:05.793527 env[1565]: time="2023-10-02T18:51:05.793433485Z" level=warning msg="cleanup warnings time=\"2023-10-02T18:51:05Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=2381 runtime=io.containerd.runc.v2\ntime=\"2023-10-02T18:51:05Z\" level=warning msg=\"failed to read init pid file\" error=\"open /run/containerd/io.containerd.runtime.v2.task/k8s.io/6bcd31404a97388eff4df68040b00edf8bfb99c7762bb6e6369ca802b0fe2170/init.pid: no such file or directory\" runtime=io.containerd.runc.v2\n" Oct 2 18:51:05.794031 env[1565]: time="2023-10-02T18:51:05.793940639Z" level=error msg="copy shim log" error="read /proc/self/fd/51: file already closed" Oct 2 18:51:05.797057 env[1565]: time="2023-10-02T18:51:05.796986074Z" level=error msg="Failed to pipe stderr of container \"6bcd31404a97388eff4df68040b00edf8bfb99c7762bb6e6369ca802b0fe2170\"" error="reading from a closed fifo" Oct 2 18:51:05.797214 env[1565]: time="2023-10-02T18:51:05.797087195Z" level=error msg="Failed to pipe stdout of container \"6bcd31404a97388eff4df68040b00edf8bfb99c7762bb6e6369ca802b0fe2170\"" error="reading from a closed fifo" Oct 2 18:51:05.799879 env[1565]: time="2023-10-02T18:51:05.799792687Z" level=error msg="StartContainer for \"6bcd31404a97388eff4df68040b00edf8bfb99c7762bb6e6369ca802b0fe2170\" failed" error="failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" Oct 2 18:51:05.800931 kubelet[2028]: E1002 18:51:05.800492 2028 remote_runtime.go:343] "StartContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" containerID="6bcd31404a97388eff4df68040b00edf8bfb99c7762bb6e6369ca802b0fe2170" Oct 2 18:51:05.800931 kubelet[2028]: E1002 18:51:05.800631 2028 kuberuntime_manager.go:1209] init container &Container{Name:mount-cgroup,Image:quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Command:[sh -ec cp /usr/bin/cilium-mount /hostbin/cilium-mount; Oct 2 18:51:05.800931 kubelet[2028]: nsenter --cgroup=/hostproc/1/ns/cgroup --mount=/hostproc/1/ns/mnt "${BIN_PATH}/cilium-mount" $CGROUP_ROOT; Oct 2 18:51:05.800931 kubelet[2028]: rm /hostbin/cilium-mount Oct 2 18:51:05.801284 kubelet[2028]: ],Args:[],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:CGROUP_ROOT,Value:/run/cilium/cgroupv2,ValueFrom:nil,},EnvVar{Name:BIN_PATH,Value:/opt/cni/bin,ValueFrom:nil,},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:hostproc,ReadOnly:false,MountPath:/hostproc,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:cni-path,ReadOnly:false,MountPath:/hostbin,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:kube-api-access-4h7pg,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[SYS_ADMIN SYS_CHROOT SYS_PTRACE],Drop:[ALL],},Privileged:nil,SELinuxOptions:&SELinuxOptions{User:,Role:,Type:spc_t,Level:s0,},RunAsUser:nil,RunAsNonRoot:nil,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:nil,RunAsGroup:nil,ProcMount:nil,WindowsOptions:nil,SeccompProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:FallbackToLogsOnError,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,ResizePolicy:[]ContainerResizePolicy{},RestartPolicy:nil,} start failed in pod cilium-pk87q_kube-system(31c942f2-0508-48b0-a0fc-d658faa3fb12): RunContainerError: failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown Oct 2 18:51:05.801549 kubelet[2028]: E1002 18:51:05.800688 2028 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with RunContainerError: \"failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown\"" pod="kube-system/cilium-pk87q" podUID="31c942f2-0508-48b0-a0fc-d658faa3fb12" Oct 2 18:51:06.284708 kubelet[2028]: E1002 18:51:06.284601 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:51:06.619495 kubelet[2028]: I1002 18:51:06.619370 2028 scope.go:117] "RemoveContainer" containerID="46f8e4f5a8b50671ca95d12f341e18c4354d63711cffa851dc45af296b94cbc9" Oct 2 18:51:06.620347 kubelet[2028]: I1002 18:51:06.620313 2028 scope.go:117] "RemoveContainer" containerID="46f8e4f5a8b50671ca95d12f341e18c4354d63711cffa851dc45af296b94cbc9" Oct 2 18:51:06.623119 env[1565]: time="2023-10-02T18:51:06.623048352Z" level=info msg="RemoveContainer for \"46f8e4f5a8b50671ca95d12f341e18c4354d63711cffa851dc45af296b94cbc9\"" Oct 2 18:51:06.624236 env[1565]: time="2023-10-02T18:51:06.624177062Z" level=info msg="RemoveContainer for \"46f8e4f5a8b50671ca95d12f341e18c4354d63711cffa851dc45af296b94cbc9\"" Oct 2 18:51:06.624384 env[1565]: time="2023-10-02T18:51:06.624309781Z" level=error msg="RemoveContainer for \"46f8e4f5a8b50671ca95d12f341e18c4354d63711cffa851dc45af296b94cbc9\" failed" error="failed to set removing state for container \"46f8e4f5a8b50671ca95d12f341e18c4354d63711cffa851dc45af296b94cbc9\": container is already in removing state" Oct 2 18:51:06.624655 kubelet[2028]: E1002 18:51:06.624604 2028 remote_runtime.go:385] "RemoveContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to set removing state for container \"46f8e4f5a8b50671ca95d12f341e18c4354d63711cffa851dc45af296b94cbc9\": container is already in removing state" containerID="46f8e4f5a8b50671ca95d12f341e18c4354d63711cffa851dc45af296b94cbc9" Oct 2 18:51:06.624777 kubelet[2028]: E1002 18:51:06.624690 2028 kuberuntime_container.go:820] failed to remove pod init container "mount-cgroup": rpc error: code = Unknown desc = failed to set removing state for container "46f8e4f5a8b50671ca95d12f341e18c4354d63711cffa851dc45af296b94cbc9": container is already in removing state; Skipping pod "cilium-pk87q_kube-system(31c942f2-0508-48b0-a0fc-d658faa3fb12)" Oct 2 18:51:06.625268 kubelet[2028]: E1002 18:51:06.625215 2028 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 10s restarting failed container=mount-cgroup pod=cilium-pk87q_kube-system(31c942f2-0508-48b0-a0fc-d658faa3fb12)\"" pod="kube-system/cilium-pk87q" podUID="31c942f2-0508-48b0-a0fc-d658faa3fb12" Oct 2 18:51:06.629665 env[1565]: time="2023-10-02T18:51:06.629595039Z" level=info msg="RemoveContainer for \"46f8e4f5a8b50671ca95d12f341e18c4354d63711cffa851dc45af296b94cbc9\" returns successfully" Oct 2 18:51:06.637662 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-6bcd31404a97388eff4df68040b00edf8bfb99c7762bb6e6369ca802b0fe2170-rootfs.mount: Deactivated successfully. Oct 2 18:51:07.285206 kubelet[2028]: E1002 18:51:07.285170 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:51:07.624279 kubelet[2028]: E1002 18:51:07.623807 2028 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 10s restarting failed container=mount-cgroup pod=cilium-pk87q_kube-system(31c942f2-0508-48b0-a0fc-d658faa3fb12)\"" pod="kube-system/cilium-pk87q" podUID="31c942f2-0508-48b0-a0fc-d658faa3fb12" Oct 2 18:51:08.245092 kubelet[2028]: W1002 18:51:08.245029 2028 manager.go:1159] Failed to process watch event {EventType:0 Name:/kubepods.slice/kubepods-burstable.slice/kubepods-burstable-pod31c942f2_0508_48b0_a0fc_d658faa3fb12.slice/cri-containerd-46f8e4f5a8b50671ca95d12f341e18c4354d63711cffa851dc45af296b94cbc9.scope WatchSource:0}: container "46f8e4f5a8b50671ca95d12f341e18c4354d63711cffa851dc45af296b94cbc9" in namespace "k8s.io": not found Oct 2 18:51:08.286833 kubelet[2028]: E1002 18:51:08.286773 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:51:09.287358 kubelet[2028]: E1002 18:51:09.287293 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:51:10.288482 kubelet[2028]: E1002 18:51:10.288421 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:51:11.289248 kubelet[2028]: E1002 18:51:11.289210 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:51:11.359200 kubelet[2028]: W1002 18:51:11.359154 2028 manager.go:1159] Failed to process watch event {EventType:0 Name:/kubepods.slice/kubepods-burstable.slice/kubepods-burstable-pod31c942f2_0508_48b0_a0fc_d658faa3fb12.slice/cri-containerd-6bcd31404a97388eff4df68040b00edf8bfb99c7762bb6e6369ca802b0fe2170.scope WatchSource:0}: task 6bcd31404a97388eff4df68040b00edf8bfb99c7762bb6e6369ca802b0fe2170 not found: not found Oct 2 18:51:12.290727 kubelet[2028]: E1002 18:51:12.290664 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:51:13.291606 kubelet[2028]: E1002 18:51:13.291543 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:51:13.408289 update_engine[1554]: I1002 18:51:13.408226 1554 update_attempter.cc:505] Updating boot flags... Oct 2 18:51:14.292225 kubelet[2028]: E1002 18:51:14.292169 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:51:15.293100 kubelet[2028]: E1002 18:51:15.293062 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:51:16.294622 kubelet[2028]: E1002 18:51:16.294518 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:51:17.295762 kubelet[2028]: E1002 18:51:17.295727 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:51:18.296655 kubelet[2028]: E1002 18:51:18.296620 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:51:19.297868 kubelet[2028]: E1002 18:51:19.297803 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:51:19.559056 env[1565]: time="2023-10-02T18:51:19.557239236Z" level=info msg="CreateContainer within sandbox \"890806a000ccd35e9d6f57a6c62538fd6b2b80cb46f08d00497a6459dbcef6c6\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:2,}" Oct 2 18:51:19.575276 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount3016115997.mount: Deactivated successfully. Oct 2 18:51:19.585425 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount378351305.mount: Deactivated successfully. Oct 2 18:51:19.587290 env[1565]: time="2023-10-02T18:51:19.587204396Z" level=info msg="CreateContainer within sandbox \"890806a000ccd35e9d6f57a6c62538fd6b2b80cb46f08d00497a6459dbcef6c6\" for &ContainerMetadata{Name:mount-cgroup,Attempt:2,} returns container id \"6a528886d0831f70fa000d7ccbc0bce93f9429d3dc8bde6d05d305e6953050e5\"" Oct 2 18:51:19.588896 env[1565]: time="2023-10-02T18:51:19.588779155Z" level=info msg="StartContainer for \"6a528886d0831f70fa000d7ccbc0bce93f9429d3dc8bde6d05d305e6953050e5\"" Oct 2 18:51:19.640682 systemd[1]: Started cri-containerd-6a528886d0831f70fa000d7ccbc0bce93f9429d3dc8bde6d05d305e6953050e5.scope. Oct 2 18:51:19.682029 systemd[1]: cri-containerd-6a528886d0831f70fa000d7ccbc0bce93f9429d3dc8bde6d05d305e6953050e5.scope: Deactivated successfully. Oct 2 18:51:19.703461 env[1565]: time="2023-10-02T18:51:19.703392523Z" level=info msg="shim disconnected" id=6a528886d0831f70fa000d7ccbc0bce93f9429d3dc8bde6d05d305e6953050e5 Oct 2 18:51:19.703946 env[1565]: time="2023-10-02T18:51:19.703912338Z" level=warning msg="cleaning up after shim disconnected" id=6a528886d0831f70fa000d7ccbc0bce93f9429d3dc8bde6d05d305e6953050e5 namespace=k8s.io Oct 2 18:51:19.704082 env[1565]: time="2023-10-02T18:51:19.704054197Z" level=info msg="cleaning up dead shim" Oct 2 18:51:19.730520 env[1565]: time="2023-10-02T18:51:19.730456444Z" level=warning msg="cleanup warnings time=\"2023-10-02T18:51:19Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=2601 runtime=io.containerd.runc.v2\ntime=\"2023-10-02T18:51:19Z\" level=warning msg=\"failed to read init pid file\" error=\"open /run/containerd/io.containerd.runtime.v2.task/k8s.io/6a528886d0831f70fa000d7ccbc0bce93f9429d3dc8bde6d05d305e6953050e5/init.pid: no such file or directory\" runtime=io.containerd.runc.v2\n" Oct 2 18:51:19.731276 env[1565]: time="2023-10-02T18:51:19.731198786Z" level=error msg="copy shim log" error="read /proc/self/fd/51: file already closed" Oct 2 18:51:19.734029 env[1565]: time="2023-10-02T18:51:19.733972783Z" level=error msg="Failed to pipe stderr of container \"6a528886d0831f70fa000d7ccbc0bce93f9429d3dc8bde6d05d305e6953050e5\"" error="reading from a closed fifo" Oct 2 18:51:19.734337 env[1565]: time="2023-10-02T18:51:19.734252227Z" level=error msg="Failed to pipe stdout of container \"6a528886d0831f70fa000d7ccbc0bce93f9429d3dc8bde6d05d305e6953050e5\"" error="reading from a closed fifo" Oct 2 18:51:19.736797 env[1565]: time="2023-10-02T18:51:19.736725767Z" level=error msg="StartContainer for \"6a528886d0831f70fa000d7ccbc0bce93f9429d3dc8bde6d05d305e6953050e5\" failed" error="failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" Oct 2 18:51:19.737332 kubelet[2028]: E1002 18:51:19.737287 2028 remote_runtime.go:343] "StartContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" containerID="6a528886d0831f70fa000d7ccbc0bce93f9429d3dc8bde6d05d305e6953050e5" Oct 2 18:51:19.737529 kubelet[2028]: E1002 18:51:19.737449 2028 kuberuntime_manager.go:1209] init container &Container{Name:mount-cgroup,Image:quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Command:[sh -ec cp /usr/bin/cilium-mount /hostbin/cilium-mount; Oct 2 18:51:19.737529 kubelet[2028]: nsenter --cgroup=/hostproc/1/ns/cgroup --mount=/hostproc/1/ns/mnt "${BIN_PATH}/cilium-mount" $CGROUP_ROOT; Oct 2 18:51:19.737529 kubelet[2028]: rm /hostbin/cilium-mount Oct 2 18:51:19.737719 kubelet[2028]: ],Args:[],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:CGROUP_ROOT,Value:/run/cilium/cgroupv2,ValueFrom:nil,},EnvVar{Name:BIN_PATH,Value:/opt/cni/bin,ValueFrom:nil,},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:hostproc,ReadOnly:false,MountPath:/hostproc,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:cni-path,ReadOnly:false,MountPath:/hostbin,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:kube-api-access-4h7pg,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[SYS_ADMIN SYS_CHROOT SYS_PTRACE],Drop:[ALL],},Privileged:nil,SELinuxOptions:&SELinuxOptions{User:,Role:,Type:spc_t,Level:s0,},RunAsUser:nil,RunAsNonRoot:nil,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:nil,RunAsGroup:nil,ProcMount:nil,WindowsOptions:nil,SeccompProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:FallbackToLogsOnError,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,ResizePolicy:[]ContainerResizePolicy{},RestartPolicy:nil,} start failed in pod cilium-pk87q_kube-system(31c942f2-0508-48b0-a0fc-d658faa3fb12): RunContainerError: failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown Oct 2 18:51:19.737719 kubelet[2028]: E1002 18:51:19.737526 2028 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with RunContainerError: \"failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown\"" pod="kube-system/cilium-pk87q" podUID="31c942f2-0508-48b0-a0fc-d658faa3fb12" Oct 2 18:51:20.298369 kubelet[2028]: E1002 18:51:20.298271 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:51:20.569551 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-6a528886d0831f70fa000d7ccbc0bce93f9429d3dc8bde6d05d305e6953050e5-rootfs.mount: Deactivated successfully. Oct 2 18:51:20.659483 kubelet[2028]: I1002 18:51:20.659429 2028 scope.go:117] "RemoveContainer" containerID="6bcd31404a97388eff4df68040b00edf8bfb99c7762bb6e6369ca802b0fe2170" Oct 2 18:51:20.660252 kubelet[2028]: I1002 18:51:20.660058 2028 scope.go:117] "RemoveContainer" containerID="6bcd31404a97388eff4df68040b00edf8bfb99c7762bb6e6369ca802b0fe2170" Oct 2 18:51:20.663197 env[1565]: time="2023-10-02T18:51:20.663117449Z" level=info msg="RemoveContainer for \"6bcd31404a97388eff4df68040b00edf8bfb99c7762bb6e6369ca802b0fe2170\"" Oct 2 18:51:20.665059 env[1565]: time="2023-10-02T18:51:20.664958148Z" level=info msg="RemoveContainer for \"6bcd31404a97388eff4df68040b00edf8bfb99c7762bb6e6369ca802b0fe2170\"" Oct 2 18:51:20.665376 env[1565]: time="2023-10-02T18:51:20.665211359Z" level=error msg="RemoveContainer for \"6bcd31404a97388eff4df68040b00edf8bfb99c7762bb6e6369ca802b0fe2170\" failed" error="failed to set removing state for container \"6bcd31404a97388eff4df68040b00edf8bfb99c7762bb6e6369ca802b0fe2170\": container is already in removing state" Oct 2 18:51:20.665800 kubelet[2028]: E1002 18:51:20.665754 2028 remote_runtime.go:385] "RemoveContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to set removing state for container \"6bcd31404a97388eff4df68040b00edf8bfb99c7762bb6e6369ca802b0fe2170\": container is already in removing state" containerID="6bcd31404a97388eff4df68040b00edf8bfb99c7762bb6e6369ca802b0fe2170" Oct 2 18:51:20.665962 kubelet[2028]: E1002 18:51:20.665821 2028 kuberuntime_container.go:820] failed to remove pod init container "mount-cgroup": rpc error: code = Unknown desc = failed to set removing state for container "6bcd31404a97388eff4df68040b00edf8bfb99c7762bb6e6369ca802b0fe2170": container is already in removing state; Skipping pod "cilium-pk87q_kube-system(31c942f2-0508-48b0-a0fc-d658faa3fb12)" Oct 2 18:51:20.666401 kubelet[2028]: E1002 18:51:20.666364 2028 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 20s restarting failed container=mount-cgroup pod=cilium-pk87q_kube-system(31c942f2-0508-48b0-a0fc-d658faa3fb12)\"" pod="kube-system/cilium-pk87q" podUID="31c942f2-0508-48b0-a0fc-d658faa3fb12" Oct 2 18:51:20.669178 env[1565]: time="2023-10-02T18:51:20.669123936Z" level=info msg="RemoveContainer for \"6bcd31404a97388eff4df68040b00edf8bfb99c7762bb6e6369ca802b0fe2170\" returns successfully" Oct 2 18:51:21.299329 kubelet[2028]: E1002 18:51:21.299289 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:51:22.300379 kubelet[2028]: E1002 18:51:22.300322 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:51:22.809458 kubelet[2028]: W1002 18:51:22.809388 2028 manager.go:1159] Failed to process watch event {EventType:0 Name:/kubepods.slice/kubepods-burstable.slice/kubepods-burstable-pod31c942f2_0508_48b0_a0fc_d658faa3fb12.slice/cri-containerd-6a528886d0831f70fa000d7ccbc0bce93f9429d3dc8bde6d05d305e6953050e5.scope WatchSource:0}: task 6a528886d0831f70fa000d7ccbc0bce93f9429d3dc8bde6d05d305e6953050e5 not found: not found Oct 2 18:51:23.301016 kubelet[2028]: E1002 18:51:23.300954 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:51:24.301817 kubelet[2028]: E1002 18:51:24.301777 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:51:25.269907 kubelet[2028]: E1002 18:51:25.269857 2028 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:51:25.303383 kubelet[2028]: E1002 18:51:25.303315 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:51:26.304427 kubelet[2028]: E1002 18:51:26.304346 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:51:27.305390 kubelet[2028]: E1002 18:51:27.305334 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:51:28.305857 kubelet[2028]: E1002 18:51:28.305820 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:51:29.307289 kubelet[2028]: E1002 18:51:29.307253 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:51:30.308390 kubelet[2028]: E1002 18:51:30.308354 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:51:31.309965 kubelet[2028]: E1002 18:51:31.309914 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:51:32.310367 kubelet[2028]: E1002 18:51:32.310330 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:51:33.311450 kubelet[2028]: E1002 18:51:33.311410 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:51:34.312683 kubelet[2028]: E1002 18:51:34.312579 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:51:34.549407 kubelet[2028]: E1002 18:51:34.549370 2028 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 20s restarting failed container=mount-cgroup pod=cilium-pk87q_kube-system(31c942f2-0508-48b0-a0fc-d658faa3fb12)\"" pod="kube-system/cilium-pk87q" podUID="31c942f2-0508-48b0-a0fc-d658faa3fb12" Oct 2 18:51:35.312825 kubelet[2028]: E1002 18:51:35.312785 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:51:36.314543 kubelet[2028]: E1002 18:51:36.314504 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:51:37.315726 kubelet[2028]: E1002 18:51:37.315666 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:51:38.316134 kubelet[2028]: E1002 18:51:38.316072 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:51:39.316553 kubelet[2028]: E1002 18:51:39.316516 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:51:40.317312 kubelet[2028]: E1002 18:51:40.317276 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:51:41.318879 kubelet[2028]: E1002 18:51:41.318825 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:51:42.319360 kubelet[2028]: E1002 18:51:42.319298 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:51:43.319662 kubelet[2028]: E1002 18:51:43.319603 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:51:44.320405 kubelet[2028]: E1002 18:51:44.320370 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:51:45.270266 kubelet[2028]: E1002 18:51:45.270222 2028 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:51:45.321253 kubelet[2028]: E1002 18:51:45.321221 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:51:46.322857 kubelet[2028]: E1002 18:51:46.322794 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:51:46.553402 env[1565]: time="2023-10-02T18:51:46.553325796Z" level=info msg="CreateContainer within sandbox \"890806a000ccd35e9d6f57a6c62538fd6b2b80cb46f08d00497a6459dbcef6c6\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:3,}" Oct 2 18:51:46.568814 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2151001669.mount: Deactivated successfully. Oct 2 18:51:46.580238 env[1565]: time="2023-10-02T18:51:46.579631760Z" level=info msg="CreateContainer within sandbox \"890806a000ccd35e9d6f57a6c62538fd6b2b80cb46f08d00497a6459dbcef6c6\" for &ContainerMetadata{Name:mount-cgroup,Attempt:3,} returns container id \"e981d9a277c1e50b9d829a5ca737c6e3b57d12d880b46a0926c6c328e75da396\"" Oct 2 18:51:46.581602 env[1565]: time="2023-10-02T18:51:46.581535429Z" level=info msg="StartContainer for \"e981d9a277c1e50b9d829a5ca737c6e3b57d12d880b46a0926c6c328e75da396\"" Oct 2 18:51:46.630228 systemd[1]: Started cri-containerd-e981d9a277c1e50b9d829a5ca737c6e3b57d12d880b46a0926c6c328e75da396.scope. Oct 2 18:51:46.669832 systemd[1]: cri-containerd-e981d9a277c1e50b9d829a5ca737c6e3b57d12d880b46a0926c6c328e75da396.scope: Deactivated successfully. Oct 2 18:51:46.692143 env[1565]: time="2023-10-02T18:51:46.692056787Z" level=info msg="shim disconnected" id=e981d9a277c1e50b9d829a5ca737c6e3b57d12d880b46a0926c6c328e75da396 Oct 2 18:51:46.692143 env[1565]: time="2023-10-02T18:51:46.692131573Z" level=warning msg="cleaning up after shim disconnected" id=e981d9a277c1e50b9d829a5ca737c6e3b57d12d880b46a0926c6c328e75da396 namespace=k8s.io Oct 2 18:51:46.692143 env[1565]: time="2023-10-02T18:51:46.692153797Z" level=info msg="cleaning up dead shim" Oct 2 18:51:46.722029 env[1565]: time="2023-10-02T18:51:46.721928008Z" level=warning msg="cleanup warnings time=\"2023-10-02T18:51:46Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=2642 runtime=io.containerd.runc.v2\ntime=\"2023-10-02T18:51:46Z\" level=warning msg=\"failed to read init pid file\" error=\"open /run/containerd/io.containerd.runtime.v2.task/k8s.io/e981d9a277c1e50b9d829a5ca737c6e3b57d12d880b46a0926c6c328e75da396/init.pid: no such file or directory\" runtime=io.containerd.runc.v2\n" Oct 2 18:51:46.722470 env[1565]: time="2023-10-02T18:51:46.722384232Z" level=error msg="copy shim log" error="read /proc/self/fd/23: file already closed" Oct 2 18:51:46.722859 env[1565]: time="2023-10-02T18:51:46.722803820Z" level=error msg="Failed to pipe stdout of container \"e981d9a277c1e50b9d829a5ca737c6e3b57d12d880b46a0926c6c328e75da396\"" error="reading from a closed fifo" Oct 2 18:51:46.727262 env[1565]: time="2023-10-02T18:51:46.727203464Z" level=error msg="Failed to pipe stderr of container \"e981d9a277c1e50b9d829a5ca737c6e3b57d12d880b46a0926c6c328e75da396\"" error="reading from a closed fifo" Oct 2 18:51:46.729874 env[1565]: time="2023-10-02T18:51:46.729793053Z" level=error msg="StartContainer for \"e981d9a277c1e50b9d829a5ca737c6e3b57d12d880b46a0926c6c328e75da396\" failed" error="failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" Oct 2 18:51:46.730299 kubelet[2028]: E1002 18:51:46.730248 2028 remote_runtime.go:343] "StartContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" containerID="e981d9a277c1e50b9d829a5ca737c6e3b57d12d880b46a0926c6c328e75da396" Oct 2 18:51:46.730936 kubelet[2028]: E1002 18:51:46.730455 2028 kuberuntime_manager.go:1209] init container &Container{Name:mount-cgroup,Image:quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Command:[sh -ec cp /usr/bin/cilium-mount /hostbin/cilium-mount; Oct 2 18:51:46.730936 kubelet[2028]: nsenter --cgroup=/hostproc/1/ns/cgroup --mount=/hostproc/1/ns/mnt "${BIN_PATH}/cilium-mount" $CGROUP_ROOT; Oct 2 18:51:46.730936 kubelet[2028]: rm /hostbin/cilium-mount Oct 2 18:51:46.730936 kubelet[2028]: ],Args:[],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:CGROUP_ROOT,Value:/run/cilium/cgroupv2,ValueFrom:nil,},EnvVar{Name:BIN_PATH,Value:/opt/cni/bin,ValueFrom:nil,},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:hostproc,ReadOnly:false,MountPath:/hostproc,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:cni-path,ReadOnly:false,MountPath:/hostbin,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:kube-api-access-4h7pg,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[SYS_ADMIN SYS_CHROOT SYS_PTRACE],Drop:[ALL],},Privileged:nil,SELinuxOptions:&SELinuxOptions{User:,Role:,Type:spc_t,Level:s0,},RunAsUser:nil,RunAsNonRoot:nil,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:nil,RunAsGroup:nil,ProcMount:nil,WindowsOptions:nil,SeccompProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:FallbackToLogsOnError,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,ResizePolicy:[]ContainerResizePolicy{},RestartPolicy:nil,} start failed in pod cilium-pk87q_kube-system(31c942f2-0508-48b0-a0fc-d658faa3fb12): RunContainerError: failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown Oct 2 18:51:46.730936 kubelet[2028]: E1002 18:51:46.730580 2028 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with RunContainerError: \"failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown\"" pod="kube-system/cilium-pk87q" podUID="31c942f2-0508-48b0-a0fc-d658faa3fb12" Oct 2 18:51:47.323012 kubelet[2028]: E1002 18:51:47.322941 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:51:47.565045 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-e981d9a277c1e50b9d829a5ca737c6e3b57d12d880b46a0926c6c328e75da396-rootfs.mount: Deactivated successfully. Oct 2 18:51:47.721280 kubelet[2028]: I1002 18:51:47.720960 2028 scope.go:117] "RemoveContainer" containerID="6a528886d0831f70fa000d7ccbc0bce93f9429d3dc8bde6d05d305e6953050e5" Oct 2 18:51:47.721280 kubelet[2028]: I1002 18:51:47.721116 2028 scope.go:117] "RemoveContainer" containerID="6a528886d0831f70fa000d7ccbc0bce93f9429d3dc8bde6d05d305e6953050e5" Oct 2 18:51:47.723474 env[1565]: time="2023-10-02T18:51:47.723398846Z" level=info msg="RemoveContainer for \"6a528886d0831f70fa000d7ccbc0bce93f9429d3dc8bde6d05d305e6953050e5\"" Oct 2 18:51:47.725520 env[1565]: time="2023-10-02T18:51:47.725073873Z" level=info msg="RemoveContainer for \"6a528886d0831f70fa000d7ccbc0bce93f9429d3dc8bde6d05d305e6953050e5\"" Oct 2 18:51:47.726066 env[1565]: time="2023-10-02T18:51:47.725846436Z" level=error msg="RemoveContainer for \"6a528886d0831f70fa000d7ccbc0bce93f9429d3dc8bde6d05d305e6953050e5\" failed" error="failed to set removing state for container \"6a528886d0831f70fa000d7ccbc0bce93f9429d3dc8bde6d05d305e6953050e5\": container is already in removing state" Oct 2 18:51:47.726755 kubelet[2028]: E1002 18:51:47.726579 2028 remote_runtime.go:385] "RemoveContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to set removing state for container \"6a528886d0831f70fa000d7ccbc0bce93f9429d3dc8bde6d05d305e6953050e5\": container is already in removing state" containerID="6a528886d0831f70fa000d7ccbc0bce93f9429d3dc8bde6d05d305e6953050e5" Oct 2 18:51:47.726755 kubelet[2028]: I1002 18:51:47.726730 2028 pod_container_deletor.go:53] "DeleteContainer returned error" containerID={"Type":"containerd","ID":"6a528886d0831f70fa000d7ccbc0bce93f9429d3dc8bde6d05d305e6953050e5"} err="rpc error: code = Unknown desc = failed to set removing state for container \"6a528886d0831f70fa000d7ccbc0bce93f9429d3dc8bde6d05d305e6953050e5\": container is already in removing state" Oct 2 18:51:47.729604 env[1565]: time="2023-10-02T18:51:47.729540213Z" level=info msg="RemoveContainer for \"6a528886d0831f70fa000d7ccbc0bce93f9429d3dc8bde6d05d305e6953050e5\" returns successfully" Oct 2 18:51:47.730771 kubelet[2028]: E1002 18:51:47.730367 2028 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 40s restarting failed container=mount-cgroup pod=cilium-pk87q_kube-system(31c942f2-0508-48b0-a0fc-d658faa3fb12)\"" pod="kube-system/cilium-pk87q" podUID="31c942f2-0508-48b0-a0fc-d658faa3fb12" Oct 2 18:51:48.323985 kubelet[2028]: E1002 18:51:48.323949 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:51:49.325112 kubelet[2028]: E1002 18:51:49.325064 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:51:49.799008 kubelet[2028]: W1002 18:51:49.798963 2028 manager.go:1159] Failed to process watch event {EventType:0 Name:/kubepods.slice/kubepods-burstable.slice/kubepods-burstable-pod31c942f2_0508_48b0_a0fc_d658faa3fb12.slice/cri-containerd-e981d9a277c1e50b9d829a5ca737c6e3b57d12d880b46a0926c6c328e75da396.scope WatchSource:0}: task e981d9a277c1e50b9d829a5ca737c6e3b57d12d880b46a0926c6c328e75da396 not found: not found Oct 2 18:51:50.326472 kubelet[2028]: E1002 18:51:50.326398 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:51:51.326789 kubelet[2028]: E1002 18:51:51.326692 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:51:52.327149 kubelet[2028]: E1002 18:51:52.327077 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:51:53.327958 kubelet[2028]: E1002 18:51:53.327918 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:51:54.329283 kubelet[2028]: E1002 18:51:54.329219 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:51:55.330151 kubelet[2028]: E1002 18:51:55.330054 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:51:56.330603 kubelet[2028]: E1002 18:51:56.330546 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:51:57.331671 kubelet[2028]: E1002 18:51:57.331620 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:51:58.331844 kubelet[2028]: E1002 18:51:58.331796 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:51:59.332821 kubelet[2028]: E1002 18:51:59.332771 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:52:00.333978 kubelet[2028]: E1002 18:52:00.333850 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:52:01.334462 kubelet[2028]: E1002 18:52:01.334388 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:52:02.334905 kubelet[2028]: E1002 18:52:02.334823 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:52:02.550091 kubelet[2028]: E1002 18:52:02.550054 2028 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 40s restarting failed container=mount-cgroup pod=cilium-pk87q_kube-system(31c942f2-0508-48b0-a0fc-d658faa3fb12)\"" pod="kube-system/cilium-pk87q" podUID="31c942f2-0508-48b0-a0fc-d658faa3fb12" Oct 2 18:52:03.335654 kubelet[2028]: E1002 18:52:03.335607 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:52:04.337373 kubelet[2028]: E1002 18:52:04.337337 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:52:05.270227 kubelet[2028]: E1002 18:52:05.270168 2028 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:52:05.338646 kubelet[2028]: E1002 18:52:05.338597 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:52:06.340020 kubelet[2028]: E1002 18:52:06.339979 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:52:07.341167 kubelet[2028]: E1002 18:52:07.341108 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:52:08.342733 kubelet[2028]: E1002 18:52:08.342683 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:52:09.344297 kubelet[2028]: E1002 18:52:09.344245 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:52:10.346075 kubelet[2028]: E1002 18:52:10.346010 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:52:11.346784 kubelet[2028]: E1002 18:52:11.346738 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:52:12.347717 kubelet[2028]: E1002 18:52:12.347672 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:52:13.348765 kubelet[2028]: E1002 18:52:13.348694 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:52:13.550159 kubelet[2028]: E1002 18:52:13.550113 2028 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 40s restarting failed container=mount-cgroup pod=cilium-pk87q_kube-system(31c942f2-0508-48b0-a0fc-d658faa3fb12)\"" pod="kube-system/cilium-pk87q" podUID="31c942f2-0508-48b0-a0fc-d658faa3fb12" Oct 2 18:52:14.349666 kubelet[2028]: E1002 18:52:14.349619 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:52:15.351145 kubelet[2028]: E1002 18:52:15.351068 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:52:16.352314 kubelet[2028]: E1002 18:52:16.352241 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:52:17.353285 kubelet[2028]: E1002 18:52:17.353202 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:52:18.354258 kubelet[2028]: E1002 18:52:18.354174 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:52:19.354776 kubelet[2028]: E1002 18:52:19.354716 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:52:20.356304 kubelet[2028]: E1002 18:52:20.356245 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:52:21.356645 kubelet[2028]: E1002 18:52:21.356597 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:52:22.358139 kubelet[2028]: E1002 18:52:22.358075 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:52:23.359089 kubelet[2028]: E1002 18:52:23.359049 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:52:24.360403 kubelet[2028]: E1002 18:52:24.360365 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:52:25.270423 kubelet[2028]: E1002 18:52:25.270361 2028 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:52:25.361303 kubelet[2028]: E1002 18:52:25.361221 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:52:25.549661 kubelet[2028]: E1002 18:52:25.549599 2028 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 40s restarting failed container=mount-cgroup pod=cilium-pk87q_kube-system(31c942f2-0508-48b0-a0fc-d658faa3fb12)\"" pod="kube-system/cilium-pk87q" podUID="31c942f2-0508-48b0-a0fc-d658faa3fb12" Oct 2 18:52:26.362090 kubelet[2028]: E1002 18:52:26.362052 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:52:27.363202 kubelet[2028]: E1002 18:52:27.363132 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:52:28.363692 kubelet[2028]: E1002 18:52:28.363637 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:52:29.364599 kubelet[2028]: E1002 18:52:29.364520 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:52:30.365533 kubelet[2028]: E1002 18:52:30.365484 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:52:31.366748 kubelet[2028]: E1002 18:52:31.366687 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:52:32.367310 kubelet[2028]: E1002 18:52:32.367244 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:52:33.367513 kubelet[2028]: E1002 18:52:33.367440 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:52:34.367866 kubelet[2028]: E1002 18:52:34.367810 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:52:35.369020 kubelet[2028]: E1002 18:52:35.368956 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:52:36.369439 kubelet[2028]: E1002 18:52:36.369332 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:52:37.370024 kubelet[2028]: E1002 18:52:37.369943 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:52:38.370610 kubelet[2028]: E1002 18:52:38.370546 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:52:38.430985 update_engine[1554]: I1002 18:52:38.430912 1554 prefs.cc:51] certificate-report-to-send-update not present in /var/lib/update_engine/prefs Oct 2 18:52:38.430985 update_engine[1554]: I1002 18:52:38.430982 1554 prefs.cc:51] certificate-report-to-send-download not present in /var/lib/update_engine/prefs Oct 2 18:52:38.431592 update_engine[1554]: I1002 18:52:38.431344 1554 prefs.cc:51] aleph-version not present in /var/lib/update_engine/prefs Oct 2 18:52:38.433048 update_engine[1554]: I1002 18:52:38.432618 1554 omaha_request_params.cc:62] Current group set to lts Oct 2 18:52:38.433048 update_engine[1554]: I1002 18:52:38.432824 1554 update_attempter.cc:495] Already updated boot flags. Skipping. Oct 2 18:52:38.433048 update_engine[1554]: I1002 18:52:38.432837 1554 update_attempter.cc:638] Scheduling an action processor start. Oct 2 18:52:38.433048 update_engine[1554]: I1002 18:52:38.432865 1554 action_processor.cc:36] ActionProcessor::StartProcessing: OmahaRequestAction Oct 2 18:52:38.433048 update_engine[1554]: I1002 18:52:38.432935 1554 prefs.cc:51] previous-version not present in /var/lib/update_engine/prefs Oct 2 18:52:38.434315 update_engine[1554]: I1002 18:52:38.433914 1554 omaha_request_action.cc:268] Posting an Omaha request to https://public.update.flatcar-linux.net/v1/update/ Oct 2 18:52:38.434315 update_engine[1554]: I1002 18:52:38.433949 1554 omaha_request_action.cc:269] Request: Oct 2 18:52:38.434315 update_engine[1554]: Oct 2 18:52:38.434315 update_engine[1554]: Oct 2 18:52:38.434315 update_engine[1554]: Oct 2 18:52:38.434315 update_engine[1554]: Oct 2 18:52:38.434315 update_engine[1554]: Oct 2 18:52:38.434315 update_engine[1554]: Oct 2 18:52:38.434315 update_engine[1554]: Oct 2 18:52:38.434315 update_engine[1554]: Oct 2 18:52:38.434315 update_engine[1554]: I1002 18:52:38.433964 1554 libcurl_http_fetcher.cc:47] Starting/Resuming transfer Oct 2 18:52:38.435387 locksmithd[1592]: LastCheckedTime=0 Progress=0 CurrentOperation="UPDATE_STATUS_CHECKING_FOR_UPDATE" NewVersion=0.0.0 NewSize=0 Oct 2 18:52:38.437438 update_engine[1554]: I1002 18:52:38.437384 1554 libcurl_http_fetcher.cc:174] Setting up curl options for HTTPS Oct 2 18:52:38.437734 update_engine[1554]: I1002 18:52:38.437673 1554 libcurl_http_fetcher.cc:449] Setting up timeout source: 1 seconds. Oct 2 18:52:38.554583 env[1565]: time="2023-10-02T18:52:38.554477335Z" level=info msg="CreateContainer within sandbox \"890806a000ccd35e9d6f57a6c62538fd6b2b80cb46f08d00497a6459dbcef6c6\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:4,}" Oct 2 18:52:38.575388 env[1565]: time="2023-10-02T18:52:38.575181368Z" level=info msg="CreateContainer within sandbox \"890806a000ccd35e9d6f57a6c62538fd6b2b80cb46f08d00497a6459dbcef6c6\" for &ContainerMetadata{Name:mount-cgroup,Attempt:4,} returns container id \"a31e1882b4aefdac791e18115ddeac9441462089651c1154e48797abb62a00d5\"" Oct 2 18:52:38.576777 env[1565]: time="2023-10-02T18:52:38.576648412Z" level=info msg="StartContainer for \"a31e1882b4aefdac791e18115ddeac9441462089651c1154e48797abb62a00d5\"" Oct 2 18:52:38.638371 systemd[1]: Started cri-containerd-a31e1882b4aefdac791e18115ddeac9441462089651c1154e48797abb62a00d5.scope. Oct 2 18:52:38.650438 systemd[1]: run-containerd-runc-k8s.io-a31e1882b4aefdac791e18115ddeac9441462089651c1154e48797abb62a00d5-runc.x76fk0.mount: Deactivated successfully. Oct 2 18:52:38.689276 systemd[1]: cri-containerd-a31e1882b4aefdac791e18115ddeac9441462089651c1154e48797abb62a00d5.scope: Deactivated successfully. Oct 2 18:52:38.696845 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-a31e1882b4aefdac791e18115ddeac9441462089651c1154e48797abb62a00d5-rootfs.mount: Deactivated successfully. Oct 2 18:52:38.713138 env[1565]: time="2023-10-02T18:52:38.713061748Z" level=info msg="shim disconnected" id=a31e1882b4aefdac791e18115ddeac9441462089651c1154e48797abb62a00d5 Oct 2 18:52:38.713428 env[1565]: time="2023-10-02T18:52:38.713140853Z" level=warning msg="cleaning up after shim disconnected" id=a31e1882b4aefdac791e18115ddeac9441462089651c1154e48797abb62a00d5 namespace=k8s.io Oct 2 18:52:38.713428 env[1565]: time="2023-10-02T18:52:38.713165046Z" level=info msg="cleaning up dead shim" Oct 2 18:52:38.740029 env[1565]: time="2023-10-02T18:52:38.739937308Z" level=warning msg="cleanup warnings time=\"2023-10-02T18:52:38Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=2685 runtime=io.containerd.runc.v2\ntime=\"2023-10-02T18:52:38Z\" level=warning msg=\"failed to read init pid file\" error=\"open /run/containerd/io.containerd.runtime.v2.task/k8s.io/a31e1882b4aefdac791e18115ddeac9441462089651c1154e48797abb62a00d5/init.pid: no such file or directory\" runtime=io.containerd.runc.v2\n" Oct 2 18:52:38.740546 env[1565]: time="2023-10-02T18:52:38.740417590Z" level=error msg="copy shim log" error="read /proc/self/fd/23: file already closed" Oct 2 18:52:38.742044 env[1565]: time="2023-10-02T18:52:38.741979495Z" level=error msg="Failed to pipe stderr of container \"a31e1882b4aefdac791e18115ddeac9441462089651c1154e48797abb62a00d5\"" error="reading from a closed fifo" Oct 2 18:52:38.744059 env[1565]: time="2023-10-02T18:52:38.743986006Z" level=error msg="Failed to pipe stdout of container \"a31e1882b4aefdac791e18115ddeac9441462089651c1154e48797abb62a00d5\"" error="reading from a closed fifo" Oct 2 18:52:38.746468 env[1565]: time="2023-10-02T18:52:38.746353686Z" level=error msg="StartContainer for \"a31e1882b4aefdac791e18115ddeac9441462089651c1154e48797abb62a00d5\" failed" error="failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" Oct 2 18:52:38.746835 kubelet[2028]: E1002 18:52:38.746796 2028 remote_runtime.go:343] "StartContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" containerID="a31e1882b4aefdac791e18115ddeac9441462089651c1154e48797abb62a00d5" Oct 2 18:52:38.747605 kubelet[2028]: E1002 18:52:38.747565 2028 kuberuntime_manager.go:1209] init container &Container{Name:mount-cgroup,Image:quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Command:[sh -ec cp /usr/bin/cilium-mount /hostbin/cilium-mount; Oct 2 18:52:38.747605 kubelet[2028]: nsenter --cgroup=/hostproc/1/ns/cgroup --mount=/hostproc/1/ns/mnt "${BIN_PATH}/cilium-mount" $CGROUP_ROOT; Oct 2 18:52:38.747605 kubelet[2028]: rm /hostbin/cilium-mount Oct 2 18:52:38.747605 kubelet[2028]: ],Args:[],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:CGROUP_ROOT,Value:/run/cilium/cgroupv2,ValueFrom:nil,},EnvVar{Name:BIN_PATH,Value:/opt/cni/bin,ValueFrom:nil,},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:hostproc,ReadOnly:false,MountPath:/hostproc,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:cni-path,ReadOnly:false,MountPath:/hostbin,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:kube-api-access-4h7pg,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[SYS_ADMIN SYS_CHROOT SYS_PTRACE],Drop:[ALL],},Privileged:nil,SELinuxOptions:&SELinuxOptions{User:,Role:,Type:spc_t,Level:s0,},RunAsUser:nil,RunAsNonRoot:nil,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:nil,RunAsGroup:nil,ProcMount:nil,WindowsOptions:nil,SeccompProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:FallbackToLogsOnError,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,ResizePolicy:[]ContainerResizePolicy{},RestartPolicy:nil,} start failed in pod cilium-pk87q_kube-system(31c942f2-0508-48b0-a0fc-d658faa3fb12): RunContainerError: failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown Oct 2 18:52:38.748046 kubelet[2028]: E1002 18:52:38.747690 2028 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with RunContainerError: \"failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown\"" pod="kube-system/cilium-pk87q" podUID="31c942f2-0508-48b0-a0fc-d658faa3fb12" Oct 2 18:52:38.840634 kubelet[2028]: I1002 18:52:38.840581 2028 scope.go:117] "RemoveContainer" containerID="e981d9a277c1e50b9d829a5ca737c6e3b57d12d880b46a0926c6c328e75da396" Oct 2 18:52:38.841192 kubelet[2028]: I1002 18:52:38.841143 2028 scope.go:117] "RemoveContainer" containerID="e981d9a277c1e50b9d829a5ca737c6e3b57d12d880b46a0926c6c328e75da396" Oct 2 18:52:38.843668 env[1565]: time="2023-10-02T18:52:38.843594214Z" level=info msg="RemoveContainer for \"e981d9a277c1e50b9d829a5ca737c6e3b57d12d880b46a0926c6c328e75da396\"" Oct 2 18:52:38.844334 env[1565]: time="2023-10-02T18:52:38.844279891Z" level=info msg="RemoveContainer for \"e981d9a277c1e50b9d829a5ca737c6e3b57d12d880b46a0926c6c328e75da396\"" Oct 2 18:52:38.845251 env[1565]: time="2023-10-02T18:52:38.845150839Z" level=error msg="RemoveContainer for \"e981d9a277c1e50b9d829a5ca737c6e3b57d12d880b46a0926c6c328e75da396\" failed" error="failed to set removing state for container \"e981d9a277c1e50b9d829a5ca737c6e3b57d12d880b46a0926c6c328e75da396\": container is already in removing state" Oct 2 18:52:38.846411 kubelet[2028]: E1002 18:52:38.846372 2028 remote_runtime.go:385] "RemoveContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to set removing state for container \"e981d9a277c1e50b9d829a5ca737c6e3b57d12d880b46a0926c6c328e75da396\": container is already in removing state" containerID="e981d9a277c1e50b9d829a5ca737c6e3b57d12d880b46a0926c6c328e75da396" Oct 2 18:52:38.846613 kubelet[2028]: I1002 18:52:38.846441 2028 pod_container_deletor.go:53] "DeleteContainer returned error" containerID={"Type":"containerd","ID":"e981d9a277c1e50b9d829a5ca737c6e3b57d12d880b46a0926c6c328e75da396"} err="rpc error: code = Unknown desc = failed to set removing state for container \"e981d9a277c1e50b9d829a5ca737c6e3b57d12d880b46a0926c6c328e75da396\": container is already in removing state" Oct 2 18:52:38.849776 env[1565]: time="2023-10-02T18:52:38.849707432Z" level=info msg="RemoveContainer for \"e981d9a277c1e50b9d829a5ca737c6e3b57d12d880b46a0926c6c328e75da396\" returns successfully" Oct 2 18:52:38.850823 kubelet[2028]: E1002 18:52:38.850779 2028 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 1m20s restarting failed container=mount-cgroup pod=cilium-pk87q_kube-system(31c942f2-0508-48b0-a0fc-d658faa3fb12)\"" pod="kube-system/cilium-pk87q" podUID="31c942f2-0508-48b0-a0fc-d658faa3fb12" Oct 2 18:52:39.370835 kubelet[2028]: E1002 18:52:39.370778 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:52:39.631318 update_engine[1554]: I1002 18:52:39.631150 1554 prefs.cc:51] update-server-cert-0-2 not present in /var/lib/update_engine/prefs Oct 2 18:52:39.632040 update_engine[1554]: I1002 18:52:39.631985 1554 prefs.cc:51] update-server-cert-0-1 not present in /var/lib/update_engine/prefs Oct 2 18:52:39.632439 update_engine[1554]: I1002 18:52:39.632383 1554 prefs.cc:51] update-server-cert-0-0 not present in /var/lib/update_engine/prefs Oct 2 18:52:39.954708 update_engine[1554]: I1002 18:52:39.954537 1554 libcurl_http_fetcher.cc:263] HTTP response code: 200 Oct 2 18:52:39.957505 update_engine[1554]: I1002 18:52:39.957418 1554 libcurl_http_fetcher.cc:320] Transfer completed (200), 314 bytes downloaded Oct 2 18:52:39.957505 update_engine[1554]: I1002 18:52:39.957474 1554 omaha_request_action.cc:619] Omaha request response: Oct 2 18:52:39.957505 update_engine[1554]: Oct 2 18:52:39.964243 update_engine[1554]: I1002 18:52:39.964165 1554 omaha_request_action.cc:409] No update. Oct 2 18:52:39.964243 update_engine[1554]: I1002 18:52:39.964229 1554 action_processor.cc:82] ActionProcessor::ActionComplete: finished OmahaRequestAction, starting OmahaResponseHandlerAction Oct 2 18:52:39.964243 update_engine[1554]: I1002 18:52:39.964243 1554 omaha_response_handler_action.cc:36] There are no updates. Aborting. Oct 2 18:52:39.964546 update_engine[1554]: I1002 18:52:39.964257 1554 action_processor.cc:68] ActionProcessor::ActionComplete: OmahaResponseHandlerAction action failed. Aborting processing. Oct 2 18:52:39.964546 update_engine[1554]: I1002 18:52:39.964267 1554 action_processor.cc:73] ActionProcessor::ActionComplete: finished last action of type OmahaResponseHandlerAction Oct 2 18:52:39.964546 update_engine[1554]: I1002 18:52:39.964274 1554 update_attempter.cc:302] Processing Done. Oct 2 18:52:39.964546 update_engine[1554]: I1002 18:52:39.964298 1554 update_attempter.cc:338] No update. Oct 2 18:52:39.964546 update_engine[1554]: I1002 18:52:39.964316 1554 update_check_scheduler.cc:74] Next update check in 44m6s Oct 2 18:52:39.964942 locksmithd[1592]: LastCheckedTime=1696272759 Progress=0 CurrentOperation="UPDATE_STATUS_IDLE" NewVersion=0.0.0 NewSize=0 Oct 2 18:52:40.371553 kubelet[2028]: E1002 18:52:40.371490 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:52:41.372197 kubelet[2028]: E1002 18:52:41.372144 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:52:41.819773 kubelet[2028]: W1002 18:52:41.819719 2028 manager.go:1159] Failed to process watch event {EventType:0 Name:/kubepods.slice/kubepods-burstable.slice/kubepods-burstable-pod31c942f2_0508_48b0_a0fc_d658faa3fb12.slice/cri-containerd-a31e1882b4aefdac791e18115ddeac9441462089651c1154e48797abb62a00d5.scope WatchSource:0}: task a31e1882b4aefdac791e18115ddeac9441462089651c1154e48797abb62a00d5 not found: not found Oct 2 18:52:42.373447 kubelet[2028]: E1002 18:52:42.373399 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:52:43.374219 kubelet[2028]: E1002 18:52:43.374155 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:52:44.375171 kubelet[2028]: E1002 18:52:44.375123 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:52:45.270263 kubelet[2028]: E1002 18:52:45.270190 2028 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:52:45.360819 kubelet[2028]: E1002 18:52:45.360767 2028 kubelet_node_status.go:452] "Node not becoming ready in time after startup" Oct 2 18:52:45.376263 kubelet[2028]: E1002 18:52:45.376217 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:52:45.482748 kubelet[2028]: E1002 18:52:45.482693 2028 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 18:52:46.378059 kubelet[2028]: E1002 18:52:46.377983 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:52:47.378400 kubelet[2028]: E1002 18:52:47.378350 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:52:48.379913 kubelet[2028]: E1002 18:52:48.379835 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:52:49.381051 kubelet[2028]: E1002 18:52:49.380961 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:52:50.382002 kubelet[2028]: E1002 18:52:50.381955 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:52:50.484077 kubelet[2028]: E1002 18:52:50.484045 2028 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 18:52:51.382988 kubelet[2028]: E1002 18:52:51.382940 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:52:52.384093 kubelet[2028]: E1002 18:52:52.383989 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:52:52.550174 kubelet[2028]: E1002 18:52:52.550135 2028 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 1m20s restarting failed container=mount-cgroup pod=cilium-pk87q_kube-system(31c942f2-0508-48b0-a0fc-d658faa3fb12)\"" pod="kube-system/cilium-pk87q" podUID="31c942f2-0508-48b0-a0fc-d658faa3fb12" Oct 2 18:52:53.385153 kubelet[2028]: E1002 18:52:53.385104 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:52:54.386862 kubelet[2028]: E1002 18:52:54.386785 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:52:55.387972 kubelet[2028]: E1002 18:52:55.387924 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:52:55.485068 kubelet[2028]: E1002 18:52:55.485003 2028 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 18:52:56.389784 kubelet[2028]: E1002 18:52:56.389708 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:52:57.391476 kubelet[2028]: E1002 18:52:57.391405 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:52:58.392005 kubelet[2028]: E1002 18:52:58.391924 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:52:59.392422 kubelet[2028]: E1002 18:52:59.392374 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:53:00.393787 kubelet[2028]: E1002 18:53:00.393743 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:53:00.486390 kubelet[2028]: E1002 18:53:00.486331 2028 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 18:53:01.395196 kubelet[2028]: E1002 18:53:01.395127 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:53:02.395975 kubelet[2028]: E1002 18:53:02.395876 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:53:03.396844 kubelet[2028]: E1002 18:53:03.396772 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:53:04.397497 kubelet[2028]: E1002 18:53:04.397449 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:53:05.270179 kubelet[2028]: E1002 18:53:05.270115 2028 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:53:05.398296 kubelet[2028]: E1002 18:53:05.398235 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:53:05.487736 kubelet[2028]: E1002 18:53:05.487702 2028 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 18:53:06.398788 kubelet[2028]: E1002 18:53:06.398714 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:53:07.399939 kubelet[2028]: E1002 18:53:07.399867 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:53:07.550131 kubelet[2028]: E1002 18:53:07.550071 2028 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 1m20s restarting failed container=mount-cgroup pod=cilium-pk87q_kube-system(31c942f2-0508-48b0-a0fc-d658faa3fb12)\"" pod="kube-system/cilium-pk87q" podUID="31c942f2-0508-48b0-a0fc-d658faa3fb12" Oct 2 18:53:08.401155 kubelet[2028]: E1002 18:53:08.401100 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:53:09.402758 kubelet[2028]: E1002 18:53:09.402705 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:53:10.403613 kubelet[2028]: E1002 18:53:10.403538 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:53:10.489258 kubelet[2028]: E1002 18:53:10.489198 2028 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 18:53:11.404313 kubelet[2028]: E1002 18:53:11.404240 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:53:12.404872 kubelet[2028]: E1002 18:53:12.404806 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:53:13.406079 kubelet[2028]: E1002 18:53:13.406006 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:53:14.407109 kubelet[2028]: E1002 18:53:14.407063 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:53:15.408034 kubelet[2028]: E1002 18:53:15.407978 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:53:15.491464 kubelet[2028]: E1002 18:53:15.491415 2028 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 18:53:16.409540 kubelet[2028]: E1002 18:53:16.409463 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:53:17.411259 kubelet[2028]: E1002 18:53:17.411204 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:53:18.412717 kubelet[2028]: E1002 18:53:18.412670 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:53:19.413946 kubelet[2028]: E1002 18:53:19.413834 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:53:20.415437 kubelet[2028]: E1002 18:53:20.415365 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:53:20.493097 kubelet[2028]: E1002 18:53:20.493025 2028 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 18:53:21.415843 kubelet[2028]: E1002 18:53:21.415772 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:53:22.416798 kubelet[2028]: E1002 18:53:22.416719 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:53:22.550224 kubelet[2028]: E1002 18:53:22.550174 2028 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 1m20s restarting failed container=mount-cgroup pod=cilium-pk87q_kube-system(31c942f2-0508-48b0-a0fc-d658faa3fb12)\"" pod="kube-system/cilium-pk87q" podUID="31c942f2-0508-48b0-a0fc-d658faa3fb12" Oct 2 18:53:23.417639 kubelet[2028]: E1002 18:53:23.417569 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:53:24.418215 kubelet[2028]: E1002 18:53:24.418161 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:53:25.270302 kubelet[2028]: E1002 18:53:25.270233 2028 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:53:25.419272 kubelet[2028]: E1002 18:53:25.419224 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:53:25.494051 kubelet[2028]: E1002 18:53:25.494004 2028 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 18:53:26.420177 kubelet[2028]: E1002 18:53:26.420133 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:53:27.421778 kubelet[2028]: E1002 18:53:27.421728 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:53:28.422702 kubelet[2028]: E1002 18:53:28.422627 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:53:29.423587 kubelet[2028]: E1002 18:53:29.423517 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:53:30.423852 kubelet[2028]: E1002 18:53:30.423785 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:53:30.495683 kubelet[2028]: E1002 18:53:30.495633 2028 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 18:53:31.424281 kubelet[2028]: E1002 18:53:31.424206 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:53:32.425052 kubelet[2028]: E1002 18:53:32.424979 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:53:33.426102 kubelet[2028]: E1002 18:53:33.426055 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:53:33.549699 kubelet[2028]: E1002 18:53:33.549657 2028 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 1m20s restarting failed container=mount-cgroup pod=cilium-pk87q_kube-system(31c942f2-0508-48b0-a0fc-d658faa3fb12)\"" pod="kube-system/cilium-pk87q" podUID="31c942f2-0508-48b0-a0fc-d658faa3fb12" Oct 2 18:53:34.427094 kubelet[2028]: E1002 18:53:34.427021 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:53:35.427502 kubelet[2028]: E1002 18:53:35.427432 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:53:35.496675 kubelet[2028]: E1002 18:53:35.496637 2028 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 18:53:36.428478 kubelet[2028]: E1002 18:53:36.428431 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:53:37.430438 kubelet[2028]: E1002 18:53:37.430338 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:53:38.430607 kubelet[2028]: E1002 18:53:38.430541 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:53:39.432374 kubelet[2028]: E1002 18:53:39.432307 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:53:40.433583 kubelet[2028]: E1002 18:53:40.433500 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:53:40.498664 kubelet[2028]: E1002 18:53:40.498631 2028 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 18:53:41.435220 kubelet[2028]: E1002 18:53:41.435149 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:53:42.435409 kubelet[2028]: E1002 18:53:42.435335 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:53:43.435686 kubelet[2028]: E1002 18:53:43.435617 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:53:44.436118 kubelet[2028]: E1002 18:53:44.436073 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:53:44.549747 kubelet[2028]: E1002 18:53:44.549684 2028 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 1m20s restarting failed container=mount-cgroup pod=cilium-pk87q_kube-system(31c942f2-0508-48b0-a0fc-d658faa3fb12)\"" pod="kube-system/cilium-pk87q" podUID="31c942f2-0508-48b0-a0fc-d658faa3fb12" Oct 2 18:53:45.270197 kubelet[2028]: E1002 18:53:45.270123 2028 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:53:45.437297 kubelet[2028]: E1002 18:53:45.437227 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:53:45.499670 kubelet[2028]: E1002 18:53:45.499599 2028 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 18:53:46.437786 kubelet[2028]: E1002 18:53:46.437738 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:53:47.439472 kubelet[2028]: E1002 18:53:47.439400 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:53:48.440418 kubelet[2028]: E1002 18:53:48.440374 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:53:49.441870 kubelet[2028]: E1002 18:53:49.441800 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:53:50.442751 kubelet[2028]: E1002 18:53:50.442671 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:53:50.501957 kubelet[2028]: E1002 18:53:50.501920 2028 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 18:53:51.443701 kubelet[2028]: E1002 18:53:51.443635 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:53:52.444736 kubelet[2028]: E1002 18:53:52.444661 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:53:53.445877 kubelet[2028]: E1002 18:53:53.445789 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:53:54.446056 kubelet[2028]: E1002 18:53:54.445977 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:53:55.447415 kubelet[2028]: E1002 18:53:55.447345 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:53:55.503301 kubelet[2028]: E1002 18:53:55.503255 2028 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 18:53:56.447823 kubelet[2028]: E1002 18:53:56.447752 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:53:57.449020 kubelet[2028]: E1002 18:53:57.448971 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:53:58.450821 kubelet[2028]: E1002 18:53:58.450772 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:53:58.550504 kubelet[2028]: E1002 18:53:58.550444 2028 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 1m20s restarting failed container=mount-cgroup pod=cilium-pk87q_kube-system(31c942f2-0508-48b0-a0fc-d658faa3fb12)\"" pod="kube-system/cilium-pk87q" podUID="31c942f2-0508-48b0-a0fc-d658faa3fb12" Oct 2 18:53:59.451879 kubelet[2028]: E1002 18:53:59.451831 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:54:00.452642 kubelet[2028]: E1002 18:54:00.452592 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:54:00.505074 kubelet[2028]: E1002 18:54:00.504996 2028 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 18:54:01.453640 kubelet[2028]: E1002 18:54:01.453523 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:54:02.455297 kubelet[2028]: E1002 18:54:02.455220 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:54:03.456378 kubelet[2028]: E1002 18:54:03.456311 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:54:03.499097 env[1565]: time="2023-10-02T18:54:03.499017912Z" level=info msg="StopPodSandbox for \"890806a000ccd35e9d6f57a6c62538fd6b2b80cb46f08d00497a6459dbcef6c6\"" Oct 2 18:54:03.503440 env[1565]: time="2023-10-02T18:54:03.499136905Z" level=info msg="Container to stop \"a31e1882b4aefdac791e18115ddeac9441462089651c1154e48797abb62a00d5\" must be in running or unknown state, current state \"CONTAINER_EXITED\"" Oct 2 18:54:03.501565 systemd[1]: run-containerd-io.containerd.grpc.v1.cri-sandboxes-890806a000ccd35e9d6f57a6c62538fd6b2b80cb46f08d00497a6459dbcef6c6-shm.mount: Deactivated successfully. Oct 2 18:54:03.519000 audit: BPF prog-id=80 op=UNLOAD Oct 2 18:54:03.519678 systemd[1]: cri-containerd-890806a000ccd35e9d6f57a6c62538fd6b2b80cb46f08d00497a6459dbcef6c6.scope: Deactivated successfully. Oct 2 18:54:03.523922 kernel: audit: type=1334 audit(1696272843.519:719): prog-id=80 op=UNLOAD Oct 2 18:54:03.525000 audit: BPF prog-id=83 op=UNLOAD Oct 2 18:54:03.529949 kernel: audit: type=1334 audit(1696272843.525:720): prog-id=83 op=UNLOAD Oct 2 18:54:03.574560 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-890806a000ccd35e9d6f57a6c62538fd6b2b80cb46f08d00497a6459dbcef6c6-rootfs.mount: Deactivated successfully. Oct 2 18:54:03.591006 env[1565]: time="2023-10-02T18:54:03.590325712Z" level=info msg="shim disconnected" id=890806a000ccd35e9d6f57a6c62538fd6b2b80cb46f08d00497a6459dbcef6c6 Oct 2 18:54:03.591426 env[1565]: time="2023-10-02T18:54:03.591371574Z" level=warning msg="cleaning up after shim disconnected" id=890806a000ccd35e9d6f57a6c62538fd6b2b80cb46f08d00497a6459dbcef6c6 namespace=k8s.io Oct 2 18:54:03.591588 env[1565]: time="2023-10-02T18:54:03.591554780Z" level=info msg="cleaning up dead shim" Oct 2 18:54:03.618368 env[1565]: time="2023-10-02T18:54:03.618311984Z" level=warning msg="cleanup warnings time=\"2023-10-02T18:54:03Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=2727 runtime=io.containerd.runc.v2\n" Oct 2 18:54:03.619247 env[1565]: time="2023-10-02T18:54:03.619198928Z" level=info msg="TearDown network for sandbox \"890806a000ccd35e9d6f57a6c62538fd6b2b80cb46f08d00497a6459dbcef6c6\" successfully" Oct 2 18:54:03.619442 env[1565]: time="2023-10-02T18:54:03.619407443Z" level=info msg="StopPodSandbox for \"890806a000ccd35e9d6f57a6c62538fd6b2b80cb46f08d00497a6459dbcef6c6\" returns successfully" Oct 2 18:54:03.740245 kubelet[2028]: I1002 18:54:03.740073 2028 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"cilium-cgroup\" (UniqueName: \"kubernetes.io/host-path/31c942f2-0508-48b0-a0fc-d658faa3fb12-cilium-cgroup\") pod \"31c942f2-0508-48b0-a0fc-d658faa3fb12\" (UID: \"31c942f2-0508-48b0-a0fc-d658faa3fb12\") " Oct 2 18:54:03.740578 kubelet[2028]: I1002 18:54:03.740527 2028 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"host-proc-sys-kernel\" (UniqueName: \"kubernetes.io/host-path/31c942f2-0508-48b0-a0fc-d658faa3fb12-host-proc-sys-kernel\") pod \"31c942f2-0508-48b0-a0fc-d658faa3fb12\" (UID: \"31c942f2-0508-48b0-a0fc-d658faa3fb12\") " Oct 2 18:54:03.740874 kubelet[2028]: I1002 18:54:03.740836 2028 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"hostproc\" (UniqueName: \"kubernetes.io/host-path/31c942f2-0508-48b0-a0fc-d658faa3fb12-hostproc\") pod \"31c942f2-0508-48b0-a0fc-d658faa3fb12\" (UID: \"31c942f2-0508-48b0-a0fc-d658faa3fb12\") " Oct 2 18:54:03.741091 kubelet[2028]: I1002 18:54:03.741069 2028 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"host-proc-sys-net\" (UniqueName: \"kubernetes.io/host-path/31c942f2-0508-48b0-a0fc-d658faa3fb12-host-proc-sys-net\") pod \"31c942f2-0508-48b0-a0fc-d658faa3fb12\" (UID: \"31c942f2-0508-48b0-a0fc-d658faa3fb12\") " Oct 2 18:54:03.741265 kubelet[2028]: I1002 18:54:03.741243 2028 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"cni-path\" (UniqueName: \"kubernetes.io/host-path/31c942f2-0508-48b0-a0fc-d658faa3fb12-cni-path\") pod \"31c942f2-0508-48b0-a0fc-d658faa3fb12\" (UID: \"31c942f2-0508-48b0-a0fc-d658faa3fb12\") " Oct 2 18:54:03.741458 kubelet[2028]: I1002 18:54:03.741425 2028 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/31c942f2-0508-48b0-a0fc-d658faa3fb12-cilium-config-path\") pod \"31c942f2-0508-48b0-a0fc-d658faa3fb12\" (UID: \"31c942f2-0508-48b0-a0fc-d658faa3fb12\") " Oct 2 18:54:03.741611 kubelet[2028]: I1002 18:54:03.741590 2028 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"etc-cni-netd\" (UniqueName: \"kubernetes.io/host-path/31c942f2-0508-48b0-a0fc-d658faa3fb12-etc-cni-netd\") pod \"31c942f2-0508-48b0-a0fc-d658faa3fb12\" (UID: \"31c942f2-0508-48b0-a0fc-d658faa3fb12\") " Oct 2 18:54:03.741785 kubelet[2028]: I1002 18:54:03.741765 2028 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"cilium-run\" (UniqueName: \"kubernetes.io/host-path/31c942f2-0508-48b0-a0fc-d658faa3fb12-cilium-run\") pod \"31c942f2-0508-48b0-a0fc-d658faa3fb12\" (UID: \"31c942f2-0508-48b0-a0fc-d658faa3fb12\") " Oct 2 18:54:03.741968 kubelet[2028]: I1002 18:54:03.741946 2028 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/31c942f2-0508-48b0-a0fc-d658faa3fb12-lib-modules\") pod \"31c942f2-0508-48b0-a0fc-d658faa3fb12\" (UID: \"31c942f2-0508-48b0-a0fc-d658faa3fb12\") " Oct 2 18:54:03.742143 kubelet[2028]: I1002 18:54:03.742100 2028 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/31c942f2-0508-48b0-a0fc-d658faa3fb12-etc-cni-netd" (OuterVolumeSpecName: "etc-cni-netd") pod "31c942f2-0508-48b0-a0fc-d658faa3fb12" (UID: "31c942f2-0508-48b0-a0fc-d658faa3fb12"). InnerVolumeSpecName "etc-cni-netd". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 18:54:03.742281 kubelet[2028]: I1002 18:54:03.742122 2028 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"bpf-maps\" (UniqueName: \"kubernetes.io/host-path/31c942f2-0508-48b0-a0fc-d658faa3fb12-bpf-maps\") pod \"31c942f2-0508-48b0-a0fc-d658faa3fb12\" (UID: \"31c942f2-0508-48b0-a0fc-d658faa3fb12\") " Oct 2 18:54:03.742471 kubelet[2028]: I1002 18:54:03.742437 2028 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"clustermesh-secrets\" (UniqueName: \"kubernetes.io/secret/31c942f2-0508-48b0-a0fc-d658faa3fb12-clustermesh-secrets\") pod \"31c942f2-0508-48b0-a0fc-d658faa3fb12\" (UID: \"31c942f2-0508-48b0-a0fc-d658faa3fb12\") " Oct 2 18:54:03.742638 kubelet[2028]: I1002 18:54:03.742617 2028 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/31c942f2-0508-48b0-a0fc-d658faa3fb12-xtables-lock\") pod \"31c942f2-0508-48b0-a0fc-d658faa3fb12\" (UID: \"31c942f2-0508-48b0-a0fc-d658faa3fb12\") " Oct 2 18:54:03.742841 kubelet[2028]: I1002 18:54:03.742807 2028 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"kube-api-access-4h7pg\" (UniqueName: \"kubernetes.io/projected/31c942f2-0508-48b0-a0fc-d658faa3fb12-kube-api-access-4h7pg\") pod \"31c942f2-0508-48b0-a0fc-d658faa3fb12\" (UID: \"31c942f2-0508-48b0-a0fc-d658faa3fb12\") " Oct 2 18:54:03.743047 kubelet[2028]: I1002 18:54:03.743013 2028 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"hubble-tls\" (UniqueName: \"kubernetes.io/projected/31c942f2-0508-48b0-a0fc-d658faa3fb12-hubble-tls\") pod \"31c942f2-0508-48b0-a0fc-d658faa3fb12\" (UID: \"31c942f2-0508-48b0-a0fc-d658faa3fb12\") " Oct 2 18:54:03.743219 kubelet[2028]: I1002 18:54:03.743185 2028 reconciler_common.go:300] "Volume detached for volume \"etc-cni-netd\" (UniqueName: \"kubernetes.io/host-path/31c942f2-0508-48b0-a0fc-d658faa3fb12-etc-cni-netd\") on node \"172.31.20.10\" DevicePath \"\"" Oct 2 18:54:03.744282 kubelet[2028]: I1002 18:54:03.744227 2028 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/31c942f2-0508-48b0-a0fc-d658faa3fb12-cilium-run" (OuterVolumeSpecName: "cilium-run") pod "31c942f2-0508-48b0-a0fc-d658faa3fb12" (UID: "31c942f2-0508-48b0-a0fc-d658faa3fb12"). InnerVolumeSpecName "cilium-run". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 18:54:03.744537 kubelet[2028]: I1002 18:54:03.744496 2028 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/31c942f2-0508-48b0-a0fc-d658faa3fb12-lib-modules" (OuterVolumeSpecName: "lib-modules") pod "31c942f2-0508-48b0-a0fc-d658faa3fb12" (UID: "31c942f2-0508-48b0-a0fc-d658faa3fb12"). InnerVolumeSpecName "lib-modules". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 18:54:03.744669 kubelet[2028]: I1002 18:54:03.741954 2028 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/31c942f2-0508-48b0-a0fc-d658faa3fb12-cilium-cgroup" (OuterVolumeSpecName: "cilium-cgroup") pod "31c942f2-0508-48b0-a0fc-d658faa3fb12" (UID: "31c942f2-0508-48b0-a0fc-d658faa3fb12"). InnerVolumeSpecName "cilium-cgroup". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 18:54:03.744800 kubelet[2028]: I1002 18:54:03.741990 2028 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/31c942f2-0508-48b0-a0fc-d658faa3fb12-cni-path" (OuterVolumeSpecName: "cni-path") pod "31c942f2-0508-48b0-a0fc-d658faa3fb12" (UID: "31c942f2-0508-48b0-a0fc-d658faa3fb12"). InnerVolumeSpecName "cni-path". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 18:54:03.744968 kubelet[2028]: I1002 18:54:03.742019 2028 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/31c942f2-0508-48b0-a0fc-d658faa3fb12-host-proc-sys-kernel" (OuterVolumeSpecName: "host-proc-sys-kernel") pod "31c942f2-0508-48b0-a0fc-d658faa3fb12" (UID: "31c942f2-0508-48b0-a0fc-d658faa3fb12"). InnerVolumeSpecName "host-proc-sys-kernel". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 18:54:03.745110 kubelet[2028]: I1002 18:54:03.742047 2028 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/31c942f2-0508-48b0-a0fc-d658faa3fb12-hostproc" (OuterVolumeSpecName: "hostproc") pod "31c942f2-0508-48b0-a0fc-d658faa3fb12" (UID: "31c942f2-0508-48b0-a0fc-d658faa3fb12"). InnerVolumeSpecName "hostproc". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 18:54:03.745252 kubelet[2028]: I1002 18:54:03.742072 2028 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/31c942f2-0508-48b0-a0fc-d658faa3fb12-host-proc-sys-net" (OuterVolumeSpecName: "host-proc-sys-net") pod "31c942f2-0508-48b0-a0fc-d658faa3fb12" (UID: "31c942f2-0508-48b0-a0fc-d658faa3fb12"). InnerVolumeSpecName "host-proc-sys-net". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 18:54:03.745421 kubelet[2028]: I1002 18:54:03.745393 2028 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/31c942f2-0508-48b0-a0fc-d658faa3fb12-bpf-maps" (OuterVolumeSpecName: "bpf-maps") pod "31c942f2-0508-48b0-a0fc-d658faa3fb12" (UID: "31c942f2-0508-48b0-a0fc-d658faa3fb12"). InnerVolumeSpecName "bpf-maps". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 18:54:03.747294 kubelet[2028]: I1002 18:54:03.747236 2028 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/configmap/31c942f2-0508-48b0-a0fc-d658faa3fb12-cilium-config-path" (OuterVolumeSpecName: "cilium-config-path") pod "31c942f2-0508-48b0-a0fc-d658faa3fb12" (UID: "31c942f2-0508-48b0-a0fc-d658faa3fb12"). InnerVolumeSpecName "cilium-config-path". PluginName "kubernetes.io/configmap", VolumeGidValue "" Oct 2 18:54:03.747670 kubelet[2028]: I1002 18:54:03.747628 2028 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/31c942f2-0508-48b0-a0fc-d658faa3fb12-xtables-lock" (OuterVolumeSpecName: "xtables-lock") pod "31c942f2-0508-48b0-a0fc-d658faa3fb12" (UID: "31c942f2-0508-48b0-a0fc-d658faa3fb12"). InnerVolumeSpecName "xtables-lock". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 18:54:03.757609 systemd[1]: var-lib-kubelet-pods-31c942f2\x2d0508\x2d48b0\x2da0fc\x2dd658faa3fb12-volumes-kubernetes.io\x7eprojected-hubble\x2dtls.mount: Deactivated successfully. Oct 2 18:54:03.760171 kubelet[2028]: I1002 18:54:03.760097 2028 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/projected/31c942f2-0508-48b0-a0fc-d658faa3fb12-hubble-tls" (OuterVolumeSpecName: "hubble-tls") pod "31c942f2-0508-48b0-a0fc-d658faa3fb12" (UID: "31c942f2-0508-48b0-a0fc-d658faa3fb12"). InnerVolumeSpecName "hubble-tls". PluginName "kubernetes.io/projected", VolumeGidValue "" Oct 2 18:54:03.763607 systemd[1]: var-lib-kubelet-pods-31c942f2\x2d0508\x2d48b0\x2da0fc\x2dd658faa3fb12-volumes-kubernetes.io\x7esecret-clustermesh\x2dsecrets.mount: Deactivated successfully. Oct 2 18:54:03.765566 kubelet[2028]: I1002 18:54:03.765512 2028 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/secret/31c942f2-0508-48b0-a0fc-d658faa3fb12-clustermesh-secrets" (OuterVolumeSpecName: "clustermesh-secrets") pod "31c942f2-0508-48b0-a0fc-d658faa3fb12" (UID: "31c942f2-0508-48b0-a0fc-d658faa3fb12"). InnerVolumeSpecName "clustermesh-secrets". PluginName "kubernetes.io/secret", VolumeGidValue "" Oct 2 18:54:03.770227 systemd[1]: var-lib-kubelet-pods-31c942f2\x2d0508\x2d48b0\x2da0fc\x2dd658faa3fb12-volumes-kubernetes.io\x7eprojected-kube\x2dapi\x2daccess\x2d4h7pg.mount: Deactivated successfully. Oct 2 18:54:03.772558 kubelet[2028]: I1002 18:54:03.772502 2028 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/projected/31c942f2-0508-48b0-a0fc-d658faa3fb12-kube-api-access-4h7pg" (OuterVolumeSpecName: "kube-api-access-4h7pg") pod "31c942f2-0508-48b0-a0fc-d658faa3fb12" (UID: "31c942f2-0508-48b0-a0fc-d658faa3fb12"). InnerVolumeSpecName "kube-api-access-4h7pg". PluginName "kubernetes.io/projected", VolumeGidValue "" Oct 2 18:54:03.843843 kubelet[2028]: I1002 18:54:03.843799 2028 reconciler_common.go:300] "Volume detached for volume \"host-proc-sys-net\" (UniqueName: \"kubernetes.io/host-path/31c942f2-0508-48b0-a0fc-d658faa3fb12-host-proc-sys-net\") on node \"172.31.20.10\" DevicePath \"\"" Oct 2 18:54:03.844143 kubelet[2028]: I1002 18:54:03.844118 2028 reconciler_common.go:300] "Volume detached for volume \"cni-path\" (UniqueName: \"kubernetes.io/host-path/31c942f2-0508-48b0-a0fc-d658faa3fb12-cni-path\") on node \"172.31.20.10\" DevicePath \"\"" Oct 2 18:54:03.844298 kubelet[2028]: I1002 18:54:03.844277 2028 reconciler_common.go:300] "Volume detached for volume \"cilium-cgroup\" (UniqueName: \"kubernetes.io/host-path/31c942f2-0508-48b0-a0fc-d658faa3fb12-cilium-cgroup\") on node \"172.31.20.10\" DevicePath \"\"" Oct 2 18:54:03.844461 kubelet[2028]: I1002 18:54:03.844441 2028 reconciler_common.go:300] "Volume detached for volume \"host-proc-sys-kernel\" (UniqueName: \"kubernetes.io/host-path/31c942f2-0508-48b0-a0fc-d658faa3fb12-host-proc-sys-kernel\") on node \"172.31.20.10\" DevicePath \"\"" Oct 2 18:54:03.844605 kubelet[2028]: I1002 18:54:03.844586 2028 reconciler_common.go:300] "Volume detached for volume \"hostproc\" (UniqueName: \"kubernetes.io/host-path/31c942f2-0508-48b0-a0fc-d658faa3fb12-hostproc\") on node \"172.31.20.10\" DevicePath \"\"" Oct 2 18:54:03.844753 kubelet[2028]: I1002 18:54:03.844731 2028 reconciler_common.go:300] "Volume detached for volume \"cilium-run\" (UniqueName: \"kubernetes.io/host-path/31c942f2-0508-48b0-a0fc-d658faa3fb12-cilium-run\") on node \"172.31.20.10\" DevicePath \"\"" Oct 2 18:54:03.844928 kubelet[2028]: I1002 18:54:03.844877 2028 reconciler_common.go:300] "Volume detached for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/31c942f2-0508-48b0-a0fc-d658faa3fb12-lib-modules\") on node \"172.31.20.10\" DevicePath \"\"" Oct 2 18:54:03.845054 kubelet[2028]: I1002 18:54:03.845035 2028 reconciler_common.go:300] "Volume detached for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/31c942f2-0508-48b0-a0fc-d658faa3fb12-cilium-config-path\") on node \"172.31.20.10\" DevicePath \"\"" Oct 2 18:54:03.845207 kubelet[2028]: I1002 18:54:03.845188 2028 reconciler_common.go:300] "Volume detached for volume \"kube-api-access-4h7pg\" (UniqueName: \"kubernetes.io/projected/31c942f2-0508-48b0-a0fc-d658faa3fb12-kube-api-access-4h7pg\") on node \"172.31.20.10\" DevicePath \"\"" Oct 2 18:54:03.845360 kubelet[2028]: I1002 18:54:03.845341 2028 reconciler_common.go:300] "Volume detached for volume \"hubble-tls\" (UniqueName: \"kubernetes.io/projected/31c942f2-0508-48b0-a0fc-d658faa3fb12-hubble-tls\") on node \"172.31.20.10\" DevicePath \"\"" Oct 2 18:54:03.845503 kubelet[2028]: I1002 18:54:03.845483 2028 reconciler_common.go:300] "Volume detached for volume \"bpf-maps\" (UniqueName: \"kubernetes.io/host-path/31c942f2-0508-48b0-a0fc-d658faa3fb12-bpf-maps\") on node \"172.31.20.10\" DevicePath \"\"" Oct 2 18:54:03.845642 kubelet[2028]: I1002 18:54:03.845622 2028 reconciler_common.go:300] "Volume detached for volume \"clustermesh-secrets\" (UniqueName: \"kubernetes.io/secret/31c942f2-0508-48b0-a0fc-d658faa3fb12-clustermesh-secrets\") on node \"172.31.20.10\" DevicePath \"\"" Oct 2 18:54:03.845781 kubelet[2028]: I1002 18:54:03.845759 2028 reconciler_common.go:300] "Volume detached for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/31c942f2-0508-48b0-a0fc-d658faa3fb12-xtables-lock\") on node \"172.31.20.10\" DevicePath \"\"" Oct 2 18:54:04.030283 kubelet[2028]: I1002 18:54:04.030131 2028 scope.go:117] "RemoveContainer" containerID="a31e1882b4aefdac791e18115ddeac9441462089651c1154e48797abb62a00d5" Oct 2 18:54:04.035949 env[1565]: time="2023-10-02T18:54:04.035863432Z" level=info msg="RemoveContainer for \"a31e1882b4aefdac791e18115ddeac9441462089651c1154e48797abb62a00d5\"" Oct 2 18:54:04.041020 env[1565]: time="2023-10-02T18:54:04.040955605Z" level=info msg="RemoveContainer for \"a31e1882b4aefdac791e18115ddeac9441462089651c1154e48797abb62a00d5\" returns successfully" Oct 2 18:54:04.045860 systemd[1]: Removed slice kubepods-burstable-pod31c942f2_0508_48b0_a0fc_d658faa3fb12.slice. Oct 2 18:54:04.457828 kubelet[2028]: E1002 18:54:04.457738 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:54:05.270107 kubelet[2028]: E1002 18:54:05.270058 2028 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:54:05.459251 kubelet[2028]: E1002 18:54:05.459152 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:54:05.506122 kubelet[2028]: E1002 18:54:05.506088 2028 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 18:54:05.553931 kubelet[2028]: I1002 18:54:05.553853 2028 kubelet_volumes.go:161] "Cleaned up orphaned pod volumes dir" podUID="31c942f2-0508-48b0-a0fc-d658faa3fb12" path="/var/lib/kubelet/pods/31c942f2-0508-48b0-a0fc-d658faa3fb12/volumes" Oct 2 18:54:06.459956 kubelet[2028]: E1002 18:54:06.459879 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:54:07.460665 kubelet[2028]: E1002 18:54:07.460611 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:54:07.592355 kubelet[2028]: I1002 18:54:07.592305 2028 topology_manager.go:215] "Topology Admit Handler" podUID="28511f08-abf5-4b2e-a35e-2bc702256d04" podNamespace="kube-system" podName="cilium-operator-6bc8ccdb58-zfnq6" Oct 2 18:54:07.592621 kubelet[2028]: E1002 18:54:07.592599 2028 cpu_manager.go:395] "RemoveStaleState: removing container" podUID="31c942f2-0508-48b0-a0fc-d658faa3fb12" containerName="mount-cgroup" Oct 2 18:54:07.592778 kubelet[2028]: E1002 18:54:07.592758 2028 cpu_manager.go:395] "RemoveStaleState: removing container" podUID="31c942f2-0508-48b0-a0fc-d658faa3fb12" containerName="mount-cgroup" Oct 2 18:54:07.592962 kubelet[2028]: E1002 18:54:07.592929 2028 cpu_manager.go:395] "RemoveStaleState: removing container" podUID="31c942f2-0508-48b0-a0fc-d658faa3fb12" containerName="mount-cgroup" Oct 2 18:54:07.593093 kubelet[2028]: E1002 18:54:07.593072 2028 cpu_manager.go:395] "RemoveStaleState: removing container" podUID="31c942f2-0508-48b0-a0fc-d658faa3fb12" containerName="mount-cgroup" Oct 2 18:54:07.593247 kubelet[2028]: I1002 18:54:07.593227 2028 memory_manager.go:346] "RemoveStaleState removing state" podUID="31c942f2-0508-48b0-a0fc-d658faa3fb12" containerName="mount-cgroup" Oct 2 18:54:07.593385 kubelet[2028]: I1002 18:54:07.593365 2028 memory_manager.go:346] "RemoveStaleState removing state" podUID="31c942f2-0508-48b0-a0fc-d658faa3fb12" containerName="mount-cgroup" Oct 2 18:54:07.593516 kubelet[2028]: I1002 18:54:07.593493 2028 memory_manager.go:346] "RemoveStaleState removing state" podUID="31c942f2-0508-48b0-a0fc-d658faa3fb12" containerName="mount-cgroup" Oct 2 18:54:07.604157 systemd[1]: Created slice kubepods-besteffort-pod28511f08_abf5_4b2e_a35e_2bc702256d04.slice. Oct 2 18:54:07.670874 kubelet[2028]: I1002 18:54:07.670814 2028 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/28511f08-abf5-4b2e-a35e-2bc702256d04-cilium-config-path\") pod \"cilium-operator-6bc8ccdb58-zfnq6\" (UID: \"28511f08-abf5-4b2e-a35e-2bc702256d04\") " pod="kube-system/cilium-operator-6bc8ccdb58-zfnq6" Oct 2 18:54:07.671242 kubelet[2028]: I1002 18:54:07.671219 2028 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-stbnb\" (UniqueName: \"kubernetes.io/projected/28511f08-abf5-4b2e-a35e-2bc702256d04-kube-api-access-stbnb\") pod \"cilium-operator-6bc8ccdb58-zfnq6\" (UID: \"28511f08-abf5-4b2e-a35e-2bc702256d04\") " pod="kube-system/cilium-operator-6bc8ccdb58-zfnq6" Oct 2 18:54:07.680386 kubelet[2028]: I1002 18:54:07.680345 2028 topology_manager.go:215] "Topology Admit Handler" podUID="5b5a86a8-4ac9-4d22-9a91-0024c60244ac" podNamespace="kube-system" podName="cilium-n6f5z" Oct 2 18:54:07.680694 kubelet[2028]: E1002 18:54:07.680649 2028 cpu_manager.go:395] "RemoveStaleState: removing container" podUID="31c942f2-0508-48b0-a0fc-d658faa3fb12" containerName="mount-cgroup" Oct 2 18:54:07.680917 kubelet[2028]: I1002 18:54:07.680863 2028 memory_manager.go:346] "RemoveStaleState removing state" podUID="31c942f2-0508-48b0-a0fc-d658faa3fb12" containerName="mount-cgroup" Oct 2 18:54:07.681063 kubelet[2028]: I1002 18:54:07.681042 2028 memory_manager.go:346] "RemoveStaleState removing state" podUID="31c942f2-0508-48b0-a0fc-d658faa3fb12" containerName="mount-cgroup" Oct 2 18:54:07.693811 systemd[1]: Created slice kubepods-burstable-pod5b5a86a8_4ac9_4d22_9a91_0024c60244ac.slice. Oct 2 18:54:07.773256 kubelet[2028]: I1002 18:54:07.771667 2028 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cni-path\" (UniqueName: \"kubernetes.io/host-path/5b5a86a8-4ac9-4d22-9a91-0024c60244ac-cni-path\") pod \"cilium-n6f5z\" (UID: \"5b5a86a8-4ac9-4d22-9a91-0024c60244ac\") " pod="kube-system/cilium-n6f5z" Oct 2 18:54:07.773256 kubelet[2028]: I1002 18:54:07.771758 2028 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-ipsec-secrets\" (UniqueName: \"kubernetes.io/secret/5b5a86a8-4ac9-4d22-9a91-0024c60244ac-cilium-ipsec-secrets\") pod \"cilium-n6f5z\" (UID: \"5b5a86a8-4ac9-4d22-9a91-0024c60244ac\") " pod="kube-system/cilium-n6f5z" Oct 2 18:54:07.773256 kubelet[2028]: I1002 18:54:07.771824 2028 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"host-proc-sys-net\" (UniqueName: \"kubernetes.io/host-path/5b5a86a8-4ac9-4d22-9a91-0024c60244ac-host-proc-sys-net\") pod \"cilium-n6f5z\" (UID: \"5b5a86a8-4ac9-4d22-9a91-0024c60244ac\") " pod="kube-system/cilium-n6f5z" Oct 2 18:54:07.773256 kubelet[2028]: I1002 18:54:07.771873 2028 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"hubble-tls\" (UniqueName: \"kubernetes.io/projected/5b5a86a8-4ac9-4d22-9a91-0024c60244ac-hubble-tls\") pod \"cilium-n6f5z\" (UID: \"5b5a86a8-4ac9-4d22-9a91-0024c60244ac\") " pod="kube-system/cilium-n6f5z" Oct 2 18:54:07.773256 kubelet[2028]: I1002 18:54:07.771938 2028 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-cgroup\" (UniqueName: \"kubernetes.io/host-path/5b5a86a8-4ac9-4d22-9a91-0024c60244ac-cilium-cgroup\") pod \"cilium-n6f5z\" (UID: \"5b5a86a8-4ac9-4d22-9a91-0024c60244ac\") " pod="kube-system/cilium-n6f5z" Oct 2 18:54:07.773256 kubelet[2028]: I1002 18:54:07.771983 2028 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/5b5a86a8-4ac9-4d22-9a91-0024c60244ac-xtables-lock\") pod \"cilium-n6f5z\" (UID: \"5b5a86a8-4ac9-4d22-9a91-0024c60244ac\") " pod="kube-system/cilium-n6f5z" Oct 2 18:54:07.773256 kubelet[2028]: I1002 18:54:07.772026 2028 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/5b5a86a8-4ac9-4d22-9a91-0024c60244ac-cilium-config-path\") pod \"cilium-n6f5z\" (UID: \"5b5a86a8-4ac9-4d22-9a91-0024c60244ac\") " pod="kube-system/cilium-n6f5z" Oct 2 18:54:07.773256 kubelet[2028]: I1002 18:54:07.772073 2028 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"host-proc-sys-kernel\" (UniqueName: \"kubernetes.io/host-path/5b5a86a8-4ac9-4d22-9a91-0024c60244ac-host-proc-sys-kernel\") pod \"cilium-n6f5z\" (UID: \"5b5a86a8-4ac9-4d22-9a91-0024c60244ac\") " pod="kube-system/cilium-n6f5z" Oct 2 18:54:07.773256 kubelet[2028]: I1002 18:54:07.772140 2028 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"etc-cni-netd\" (UniqueName: \"kubernetes.io/host-path/5b5a86a8-4ac9-4d22-9a91-0024c60244ac-etc-cni-netd\") pod \"cilium-n6f5z\" (UID: \"5b5a86a8-4ac9-4d22-9a91-0024c60244ac\") " pod="kube-system/cilium-n6f5z" Oct 2 18:54:07.773256 kubelet[2028]: I1002 18:54:07.772183 2028 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/5b5a86a8-4ac9-4d22-9a91-0024c60244ac-lib-modules\") pod \"cilium-n6f5z\" (UID: \"5b5a86a8-4ac9-4d22-9a91-0024c60244ac\") " pod="kube-system/cilium-n6f5z" Oct 2 18:54:07.773256 kubelet[2028]: I1002 18:54:07.772290 2028 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"clustermesh-secrets\" (UniqueName: \"kubernetes.io/secret/5b5a86a8-4ac9-4d22-9a91-0024c60244ac-clustermesh-secrets\") pod \"cilium-n6f5z\" (UID: \"5b5a86a8-4ac9-4d22-9a91-0024c60244ac\") " pod="kube-system/cilium-n6f5z" Oct 2 18:54:07.773256 kubelet[2028]: I1002 18:54:07.772338 2028 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-525xm\" (UniqueName: \"kubernetes.io/projected/5b5a86a8-4ac9-4d22-9a91-0024c60244ac-kube-api-access-525xm\") pod \"cilium-n6f5z\" (UID: \"5b5a86a8-4ac9-4d22-9a91-0024c60244ac\") " pod="kube-system/cilium-n6f5z" Oct 2 18:54:07.773256 kubelet[2028]: I1002 18:54:07.772410 2028 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"bpf-maps\" (UniqueName: \"kubernetes.io/host-path/5b5a86a8-4ac9-4d22-9a91-0024c60244ac-bpf-maps\") pod \"cilium-n6f5z\" (UID: \"5b5a86a8-4ac9-4d22-9a91-0024c60244ac\") " pod="kube-system/cilium-n6f5z" Oct 2 18:54:07.773256 kubelet[2028]: I1002 18:54:07.772473 2028 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-run\" (UniqueName: \"kubernetes.io/host-path/5b5a86a8-4ac9-4d22-9a91-0024c60244ac-cilium-run\") pod \"cilium-n6f5z\" (UID: \"5b5a86a8-4ac9-4d22-9a91-0024c60244ac\") " pod="kube-system/cilium-n6f5z" Oct 2 18:54:07.773256 kubelet[2028]: I1002 18:54:07.772518 2028 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"hostproc\" (UniqueName: \"kubernetes.io/host-path/5b5a86a8-4ac9-4d22-9a91-0024c60244ac-hostproc\") pod \"cilium-n6f5z\" (UID: \"5b5a86a8-4ac9-4d22-9a91-0024c60244ac\") " pod="kube-system/cilium-n6f5z" Oct 2 18:54:07.914385 env[1565]: time="2023-10-02T18:54:07.913543751Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:cilium-operator-6bc8ccdb58-zfnq6,Uid:28511f08-abf5-4b2e-a35e-2bc702256d04,Namespace:kube-system,Attempt:0,}" Oct 2 18:54:07.959662 env[1565]: time="2023-10-02T18:54:07.959513729Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Oct 2 18:54:07.959839 env[1565]: time="2023-10-02T18:54:07.959733656Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Oct 2 18:54:07.959839 env[1565]: time="2023-10-02T18:54:07.959811105Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Oct 2 18:54:07.960293 env[1565]: time="2023-10-02T18:54:07.960213098Z" level=info msg="starting signal loop" namespace=k8s.io path=/run/containerd/io.containerd.runtime.v2.task/k8s.io/b33068be259b80790af271e64db9c4ccf48f5b7e10f187d914df7729d45b989c pid=2756 runtime=io.containerd.runc.v2 Oct 2 18:54:07.993168 systemd[1]: Started cri-containerd-b33068be259b80790af271e64db9c4ccf48f5b7e10f187d914df7729d45b989c.scope. Oct 2 18:54:08.005720 env[1565]: time="2023-10-02T18:54:08.005654542Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:cilium-n6f5z,Uid:5b5a86a8-4ac9-4d22-9a91-0024c60244ac,Namespace:kube-system,Attempt:0,}" Oct 2 18:54:08.033000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.033000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.049463 kernel: audit: type=1400 audit(1696272848.033:721): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.049670 kernel: audit: type=1400 audit(1696272848.033:722): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.049936 kernel: audit: type=1400 audit(1696272848.033:723): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.033000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.033000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.065489 kernel: audit: type=1400 audit(1696272848.033:724): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.033000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.076578 kernel: audit: type=1400 audit(1696272848.033:725): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.033000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.085968 kernel: audit: type=1400 audit(1696272848.033:726): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.090899 env[1565]: time="2023-10-02T18:54:08.087270604Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Oct 2 18:54:08.090899 env[1565]: time="2023-10-02T18:54:08.087345329Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Oct 2 18:54:08.090899 env[1565]: time="2023-10-02T18:54:08.087372533Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Oct 2 18:54:08.090899 env[1565]: time="2023-10-02T18:54:08.087861971Z" level=info msg="starting signal loop" namespace=k8s.io path=/run/containerd/io.containerd.runtime.v2.task/k8s.io/d4dceec8416ef5667717f0902c8c80b50471248018a1a48f0d706b23e68bb1a5 pid=2790 runtime=io.containerd.runc.v2 Oct 2 18:54:08.033000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.102934 kernel: audit: type=1400 audit(1696272848.033:727): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.033000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.119795 systemd[1]: Started cri-containerd-d4dceec8416ef5667717f0902c8c80b50471248018a1a48f0d706b23e68bb1a5.scope. Oct 2 18:54:08.033000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.121998 kernel: audit: type=1400 audit(1696272848.033:728): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.041000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.041000 audit: BPF prog-id=87 op=LOAD Oct 2 18:54:08.042000 audit[2765]: AVC avc: denied { bpf } for pid=2765 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.042000 audit[2765]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=0 a0=f a1=4000195b38 a2=10 a3=0 items=0 ppid=2756 pid=2765 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:54:08.042000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6233333036386265323539623830373930616632373165363464623963 Oct 2 18:54:08.042000 audit[2765]: AVC avc: denied { perfmon } for pid=2765 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.042000 audit[2765]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=0 a1=40001955a0 a2=3c a3=0 items=0 ppid=2756 pid=2765 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:54:08.042000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6233333036386265323539623830373930616632373165363464623963 Oct 2 18:54:08.042000 audit[2765]: AVC avc: denied { bpf } for pid=2765 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.042000 audit[2765]: AVC avc: denied { bpf } for pid=2765 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.042000 audit[2765]: AVC avc: denied { bpf } for pid=2765 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.042000 audit[2765]: AVC avc: denied { perfmon } for pid=2765 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.042000 audit[2765]: AVC avc: denied { perfmon } for pid=2765 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.042000 audit[2765]: AVC avc: denied { perfmon } for pid=2765 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.042000 audit[2765]: AVC avc: denied { perfmon } for pid=2765 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.042000 audit[2765]: AVC avc: denied { perfmon } for pid=2765 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.042000 audit[2765]: AVC avc: denied { bpf } for pid=2765 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.042000 audit[2765]: AVC avc: denied { bpf } for pid=2765 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.042000 audit: BPF prog-id=88 op=LOAD Oct 2 18:54:08.042000 audit[2765]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=40001958e0 a2=78 a3=0 items=0 ppid=2756 pid=2765 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:54:08.042000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6233333036386265323539623830373930616632373165363464623963 Oct 2 18:54:08.050000 audit[2765]: AVC avc: denied { bpf } for pid=2765 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.050000 audit[2765]: AVC avc: denied { bpf } for pid=2765 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.050000 audit[2765]: AVC avc: denied { perfmon } for pid=2765 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.050000 audit[2765]: AVC avc: denied { perfmon } for pid=2765 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.050000 audit[2765]: AVC avc: denied { perfmon } for pid=2765 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.050000 audit[2765]: AVC avc: denied { perfmon } for pid=2765 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.050000 audit[2765]: AVC avc: denied { perfmon } for pid=2765 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.050000 audit[2765]: AVC avc: denied { bpf } for pid=2765 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.050000 audit[2765]: AVC avc: denied { bpf } for pid=2765 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.050000 audit: BPF prog-id=89 op=LOAD Oct 2 18:54:08.050000 audit[2765]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=4000195670 a2=78 a3=0 items=0 ppid=2756 pid=2765 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:54:08.050000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6233333036386265323539623830373930616632373165363464623963 Oct 2 18:54:08.058000 audit: BPF prog-id=89 op=UNLOAD Oct 2 18:54:08.058000 audit: BPF prog-id=88 op=UNLOAD Oct 2 18:54:08.058000 audit[2765]: AVC avc: denied { bpf } for pid=2765 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.058000 audit[2765]: AVC avc: denied { bpf } for pid=2765 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.058000 audit[2765]: AVC avc: denied { bpf } for pid=2765 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.058000 audit[2765]: AVC avc: denied { perfmon } for pid=2765 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.058000 audit[2765]: AVC avc: denied { perfmon } for pid=2765 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.058000 audit[2765]: AVC avc: denied { perfmon } for pid=2765 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.058000 audit[2765]: AVC avc: denied { perfmon } for pid=2765 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.058000 audit[2765]: AVC avc: denied { perfmon } for pid=2765 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.058000 audit[2765]: AVC avc: denied { bpf } for pid=2765 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.058000 audit[2765]: AVC avc: denied { bpf } for pid=2765 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.058000 audit: BPF prog-id=90 op=LOAD Oct 2 18:54:08.058000 audit[2765]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=4000195b40 a2=78 a3=0 items=0 ppid=2756 pid=2765 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:54:08.058000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6233333036386265323539623830373930616632373165363464623963 Oct 2 18:54:08.178548 env[1565]: time="2023-10-02T18:54:08.178476678Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:cilium-operator-6bc8ccdb58-zfnq6,Uid:28511f08-abf5-4b2e-a35e-2bc702256d04,Namespace:kube-system,Attempt:0,} returns sandbox id \"b33068be259b80790af271e64db9c4ccf48f5b7e10f187d914df7729d45b989c\"" Oct 2 18:54:08.181597 env[1565]: time="2023-10-02T18:54:08.181517723Z" level=info msg="PullImage \"quay.io/cilium/operator-generic:v1.12.5@sha256:b296eb7f0f7656a5cc19724f40a8a7121b7fd725278b7d61dc91fe0b7ffd7c0e\"" Oct 2 18:54:08.185000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.185000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.185000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.185000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.185000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.185000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.185000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.185000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.185000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.186000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.186000 audit: BPF prog-id=91 op=LOAD Oct 2 18:54:08.187000 audit[2800]: AVC avc: denied { bpf } for pid=2800 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.187000 audit[2800]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=0 a0=f a1=4000145b38 a2=10 a3=0 items=0 ppid=2790 pid=2800 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:54:08.187000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6434646365656338343136656635363637373137663039303263386338 Oct 2 18:54:08.188000 audit[2800]: AVC avc: denied { perfmon } for pid=2800 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.188000 audit[2800]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=0 a1=40001455a0 a2=3c a3=0 items=0 ppid=2790 pid=2800 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:54:08.188000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6434646365656338343136656635363637373137663039303263386338 Oct 2 18:54:08.188000 audit[2800]: AVC avc: denied { bpf } for pid=2800 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.188000 audit[2800]: AVC avc: denied { bpf } for pid=2800 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.188000 audit[2800]: AVC avc: denied { bpf } for pid=2800 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.188000 audit[2800]: AVC avc: denied { perfmon } for pid=2800 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.188000 audit[2800]: AVC avc: denied { perfmon } for pid=2800 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.188000 audit[2800]: AVC avc: denied { perfmon } for pid=2800 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.188000 audit[2800]: AVC avc: denied { perfmon } for pid=2800 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.188000 audit[2800]: AVC avc: denied { perfmon } for pid=2800 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.188000 audit[2800]: AVC avc: denied { bpf } for pid=2800 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.188000 audit[2800]: AVC avc: denied { bpf } for pid=2800 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.188000 audit: BPF prog-id=92 op=LOAD Oct 2 18:54:08.188000 audit[2800]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=40001458e0 a2=78 a3=0 items=0 ppid=2790 pid=2800 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:54:08.188000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6434646365656338343136656635363637373137663039303263386338 Oct 2 18:54:08.188000 audit[2800]: AVC avc: denied { bpf } for pid=2800 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.188000 audit[2800]: AVC avc: denied { bpf } for pid=2800 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.188000 audit[2800]: AVC avc: denied { perfmon } for pid=2800 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.188000 audit[2800]: AVC avc: denied { perfmon } for pid=2800 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.188000 audit[2800]: AVC avc: denied { perfmon } for pid=2800 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.188000 audit[2800]: AVC avc: denied { perfmon } for pid=2800 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.188000 audit[2800]: AVC avc: denied { perfmon } for pid=2800 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.188000 audit[2800]: AVC avc: denied { bpf } for pid=2800 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.188000 audit[2800]: AVC avc: denied { bpf } for pid=2800 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.188000 audit: BPF prog-id=93 op=LOAD Oct 2 18:54:08.188000 audit[2800]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=4000145670 a2=78 a3=0 items=0 ppid=2790 pid=2800 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:54:08.188000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6434646365656338343136656635363637373137663039303263386338 Oct 2 18:54:08.188000 audit: BPF prog-id=93 op=UNLOAD Oct 2 18:54:08.188000 audit: BPF prog-id=92 op=UNLOAD Oct 2 18:54:08.188000 audit[2800]: AVC avc: denied { bpf } for pid=2800 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.188000 audit[2800]: AVC avc: denied { bpf } for pid=2800 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.188000 audit[2800]: AVC avc: denied { bpf } for pid=2800 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.188000 audit[2800]: AVC avc: denied { perfmon } for pid=2800 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.188000 audit[2800]: AVC avc: denied { perfmon } for pid=2800 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.188000 audit[2800]: AVC avc: denied { perfmon } for pid=2800 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.188000 audit[2800]: AVC avc: denied { perfmon } for pid=2800 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.188000 audit[2800]: AVC avc: denied { perfmon } for pid=2800 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.188000 audit[2800]: AVC avc: denied { bpf } for pid=2800 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.188000 audit[2800]: AVC avc: denied { bpf } for pid=2800 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:08.188000 audit: BPF prog-id=94 op=LOAD Oct 2 18:54:08.188000 audit[2800]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=4000145b40 a2=78 a3=0 items=0 ppid=2790 pid=2800 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:54:08.188000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6434646365656338343136656635363637373137663039303263386338 Oct 2 18:54:08.222363 env[1565]: time="2023-10-02T18:54:08.222297956Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:cilium-n6f5z,Uid:5b5a86a8-4ac9-4d22-9a91-0024c60244ac,Namespace:kube-system,Attempt:0,} returns sandbox id \"d4dceec8416ef5667717f0902c8c80b50471248018a1a48f0d706b23e68bb1a5\"" Oct 2 18:54:08.226833 env[1565]: time="2023-10-02T18:54:08.226756700Z" level=info msg="CreateContainer within sandbox \"d4dceec8416ef5667717f0902c8c80b50471248018a1a48f0d706b23e68bb1a5\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:0,}" Oct 2 18:54:08.248962 env[1565]: time="2023-10-02T18:54:08.248859053Z" level=info msg="CreateContainer within sandbox \"d4dceec8416ef5667717f0902c8c80b50471248018a1a48f0d706b23e68bb1a5\" for &ContainerMetadata{Name:mount-cgroup,Attempt:0,} returns container id \"c9cd0eb018ee3623d8a3d58ee1e3f0b9d005e329f28550fa922e8450e382f986\"" Oct 2 18:54:08.250059 env[1565]: time="2023-10-02T18:54:08.249965912Z" level=info msg="StartContainer for \"c9cd0eb018ee3623d8a3d58ee1e3f0b9d005e329f28550fa922e8450e382f986\"" Oct 2 18:54:08.292233 systemd[1]: Started cri-containerd-c9cd0eb018ee3623d8a3d58ee1e3f0b9d005e329f28550fa922e8450e382f986.scope. Oct 2 18:54:08.334500 systemd[1]: cri-containerd-c9cd0eb018ee3623d8a3d58ee1e3f0b9d005e329f28550fa922e8450e382f986.scope: Deactivated successfully. Oct 2 18:54:08.368107 env[1565]: time="2023-10-02T18:54:08.368038548Z" level=info msg="shim disconnected" id=c9cd0eb018ee3623d8a3d58ee1e3f0b9d005e329f28550fa922e8450e382f986 Oct 2 18:54:08.368432 env[1565]: time="2023-10-02T18:54:08.368400245Z" level=warning msg="cleaning up after shim disconnected" id=c9cd0eb018ee3623d8a3d58ee1e3f0b9d005e329f28550fa922e8450e382f986 namespace=k8s.io Oct 2 18:54:08.368551 env[1565]: time="2023-10-02T18:54:08.368522227Z" level=info msg="cleaning up dead shim" Oct 2 18:54:08.395422 env[1565]: time="2023-10-02T18:54:08.395360084Z" level=warning msg="cleanup warnings time=\"2023-10-02T18:54:08Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=2857 runtime=io.containerd.runc.v2\ntime=\"2023-10-02T18:54:08Z\" level=warning msg=\"failed to read init pid file\" error=\"open /run/containerd/io.containerd.runtime.v2.task/k8s.io/c9cd0eb018ee3623d8a3d58ee1e3f0b9d005e329f28550fa922e8450e382f986/init.pid: no such file or directory\" runtime=io.containerd.runc.v2\n" Oct 2 18:54:08.396171 env[1565]: time="2023-10-02T18:54:08.396090642Z" level=error msg="copy shim log" error="read /proc/self/fd/36: file already closed" Oct 2 18:54:08.396814 env[1565]: time="2023-10-02T18:54:08.396658393Z" level=error msg="Failed to pipe stderr of container \"c9cd0eb018ee3623d8a3d58ee1e3f0b9d005e329f28550fa922e8450e382f986\"" error="reading from a closed fifo" Oct 2 18:54:08.397070 env[1565]: time="2023-10-02T18:54:08.396715658Z" level=error msg="Failed to pipe stdout of container \"c9cd0eb018ee3623d8a3d58ee1e3f0b9d005e329f28550fa922e8450e382f986\"" error="reading from a closed fifo" Oct 2 18:54:08.399421 env[1565]: time="2023-10-02T18:54:08.399347065Z" level=error msg="StartContainer for \"c9cd0eb018ee3623d8a3d58ee1e3f0b9d005e329f28550fa922e8450e382f986\" failed" error="failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" Oct 2 18:54:08.400475 kubelet[2028]: E1002 18:54:08.399853 2028 remote_runtime.go:343] "StartContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" containerID="c9cd0eb018ee3623d8a3d58ee1e3f0b9d005e329f28550fa922e8450e382f986" Oct 2 18:54:08.400475 kubelet[2028]: E1002 18:54:08.400350 2028 kuberuntime_manager.go:1209] init container &Container{Name:mount-cgroup,Image:quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Command:[sh -ec cp /usr/bin/cilium-mount /hostbin/cilium-mount; Oct 2 18:54:08.400475 kubelet[2028]: nsenter --cgroup=/hostproc/1/ns/cgroup --mount=/hostproc/1/ns/mnt "${BIN_PATH}/cilium-mount" $CGROUP_ROOT; Oct 2 18:54:08.400475 kubelet[2028]: rm /hostbin/cilium-mount Oct 2 18:54:08.400475 kubelet[2028]: ],Args:[],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:CGROUP_ROOT,Value:/run/cilium/cgroupv2,ValueFrom:nil,},EnvVar{Name:BIN_PATH,Value:/opt/cni/bin,ValueFrom:nil,},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:hostproc,ReadOnly:false,MountPath:/hostproc,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:cni-path,ReadOnly:false,MountPath:/hostbin,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:kube-api-access-525xm,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[SYS_ADMIN SYS_CHROOT SYS_PTRACE],Drop:[ALL],},Privileged:nil,SELinuxOptions:&SELinuxOptions{User:,Role:,Type:spc_t,Level:s0,},RunAsUser:nil,RunAsNonRoot:nil,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:nil,RunAsGroup:nil,ProcMount:nil,WindowsOptions:nil,SeccompProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:FallbackToLogsOnError,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,ResizePolicy:[]ContainerResizePolicy{},RestartPolicy:nil,} start failed in pod cilium-n6f5z_kube-system(5b5a86a8-4ac9-4d22-9a91-0024c60244ac): RunContainerError: failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown Oct 2 18:54:08.400475 kubelet[2028]: E1002 18:54:08.400437 2028 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with RunContainerError: \"failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown\"" pod="kube-system/cilium-n6f5z" podUID="5b5a86a8-4ac9-4d22-9a91-0024c60244ac" Oct 2 18:54:08.462472 kubelet[2028]: E1002 18:54:08.462391 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:54:09.069480 env[1565]: time="2023-10-02T18:54:09.069410987Z" level=info msg="CreateContainer within sandbox \"d4dceec8416ef5667717f0902c8c80b50471248018a1a48f0d706b23e68bb1a5\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:1,}" Oct 2 18:54:09.103704 env[1565]: time="2023-10-02T18:54:09.103588394Z" level=info msg="CreateContainer within sandbox \"d4dceec8416ef5667717f0902c8c80b50471248018a1a48f0d706b23e68bb1a5\" for &ContainerMetadata{Name:mount-cgroup,Attempt:1,} returns container id \"b7f5c0374cf72ede4f8eed277cc5d53e091b16d29864161e47bc706929c0c5e1\"" Oct 2 18:54:09.105680 env[1565]: time="2023-10-02T18:54:09.105629142Z" level=info msg="StartContainer for \"b7f5c0374cf72ede4f8eed277cc5d53e091b16d29864161e47bc706929c0c5e1\"" Oct 2 18:54:09.167287 systemd[1]: Started cri-containerd-b7f5c0374cf72ede4f8eed277cc5d53e091b16d29864161e47bc706929c0c5e1.scope. Oct 2 18:54:09.212419 systemd[1]: cri-containerd-b7f5c0374cf72ede4f8eed277cc5d53e091b16d29864161e47bc706929c0c5e1.scope: Deactivated successfully. Oct 2 18:54:09.238303 env[1565]: time="2023-10-02T18:54:09.238231945Z" level=info msg="shim disconnected" id=b7f5c0374cf72ede4f8eed277cc5d53e091b16d29864161e47bc706929c0c5e1 Oct 2 18:54:09.238728 env[1565]: time="2023-10-02T18:54:09.238666543Z" level=warning msg="cleaning up after shim disconnected" id=b7f5c0374cf72ede4f8eed277cc5d53e091b16d29864161e47bc706929c0c5e1 namespace=k8s.io Oct 2 18:54:09.238859 env[1565]: time="2023-10-02T18:54:09.238831522Z" level=info msg="cleaning up dead shim" Oct 2 18:54:09.268057 env[1565]: time="2023-10-02T18:54:09.267992262Z" level=warning msg="cleanup warnings time=\"2023-10-02T18:54:09Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=2892 runtime=io.containerd.runc.v2\ntime=\"2023-10-02T18:54:09Z\" level=warning msg=\"failed to read init pid file\" error=\"open /run/containerd/io.containerd.runtime.v2.task/k8s.io/b7f5c0374cf72ede4f8eed277cc5d53e091b16d29864161e47bc706929c0c5e1/init.pid: no such file or directory\" runtime=io.containerd.runc.v2\n" Oct 2 18:54:09.268771 env[1565]: time="2023-10-02T18:54:09.268692543Z" level=error msg="copy shim log" error="read /proc/self/fd/40: file already closed" Oct 2 18:54:09.272085 env[1565]: time="2023-10-02T18:54:09.269347956Z" level=error msg="Failed to pipe stdout of container \"b7f5c0374cf72ede4f8eed277cc5d53e091b16d29864161e47bc706929c0c5e1\"" error="reading from a closed fifo" Oct 2 18:54:09.272297 env[1565]: time="2023-10-02T18:54:09.272017020Z" level=error msg="Failed to pipe stderr of container \"b7f5c0374cf72ede4f8eed277cc5d53e091b16d29864161e47bc706929c0c5e1\"" error="reading from a closed fifo" Oct 2 18:54:09.274726 env[1565]: time="2023-10-02T18:54:09.274627619Z" level=error msg="StartContainer for \"b7f5c0374cf72ede4f8eed277cc5d53e091b16d29864161e47bc706929c0c5e1\" failed" error="failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" Oct 2 18:54:09.275139 kubelet[2028]: E1002 18:54:09.275061 2028 remote_runtime.go:343] "StartContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" containerID="b7f5c0374cf72ede4f8eed277cc5d53e091b16d29864161e47bc706929c0c5e1" Oct 2 18:54:09.275742 kubelet[2028]: E1002 18:54:09.275704 2028 kuberuntime_manager.go:1209] init container &Container{Name:mount-cgroup,Image:quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Command:[sh -ec cp /usr/bin/cilium-mount /hostbin/cilium-mount; Oct 2 18:54:09.275742 kubelet[2028]: nsenter --cgroup=/hostproc/1/ns/cgroup --mount=/hostproc/1/ns/mnt "${BIN_PATH}/cilium-mount" $CGROUP_ROOT; Oct 2 18:54:09.275742 kubelet[2028]: rm /hostbin/cilium-mount Oct 2 18:54:09.275742 kubelet[2028]: ],Args:[],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:CGROUP_ROOT,Value:/run/cilium/cgroupv2,ValueFrom:nil,},EnvVar{Name:BIN_PATH,Value:/opt/cni/bin,ValueFrom:nil,},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:hostproc,ReadOnly:false,MountPath:/hostproc,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:cni-path,ReadOnly:false,MountPath:/hostbin,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:kube-api-access-525xm,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[SYS_ADMIN SYS_CHROOT SYS_PTRACE],Drop:[ALL],},Privileged:nil,SELinuxOptions:&SELinuxOptions{User:,Role:,Type:spc_t,Level:s0,},RunAsUser:nil,RunAsNonRoot:nil,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:nil,RunAsGroup:nil,ProcMount:nil,WindowsOptions:nil,SeccompProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:FallbackToLogsOnError,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,ResizePolicy:[]ContainerResizePolicy{},RestartPolicy:nil,} start failed in pod cilium-n6f5z_kube-system(5b5a86a8-4ac9-4d22-9a91-0024c60244ac): RunContainerError: failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown Oct 2 18:54:09.276244 kubelet[2028]: E1002 18:54:09.275797 2028 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with RunContainerError: \"failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown\"" pod="kube-system/cilium-n6f5z" podUID="5b5a86a8-4ac9-4d22-9a91-0024c60244ac" Oct 2 18:54:09.462910 kubelet[2028]: E1002 18:54:09.462696 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:54:09.793412 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-b7f5c0374cf72ede4f8eed277cc5d53e091b16d29864161e47bc706929c0c5e1-rootfs.mount: Deactivated successfully. Oct 2 18:54:10.069869 kubelet[2028]: I1002 18:54:10.069712 2028 scope.go:117] "RemoveContainer" containerID="c9cd0eb018ee3623d8a3d58ee1e3f0b9d005e329f28550fa922e8450e382f986" Oct 2 18:54:10.070911 kubelet[2028]: I1002 18:54:10.070825 2028 scope.go:117] "RemoveContainer" containerID="c9cd0eb018ee3623d8a3d58ee1e3f0b9d005e329f28550fa922e8450e382f986" Oct 2 18:54:10.073576 env[1565]: time="2023-10-02T18:54:10.073502257Z" level=info msg="RemoveContainer for \"c9cd0eb018ee3623d8a3d58ee1e3f0b9d005e329f28550fa922e8450e382f986\"" Oct 2 18:54:10.080617 env[1565]: time="2023-10-02T18:54:10.080535984Z" level=info msg="RemoveContainer for \"c9cd0eb018ee3623d8a3d58ee1e3f0b9d005e329f28550fa922e8450e382f986\" returns successfully" Oct 2 18:54:10.081485 env[1565]: time="2023-10-02T18:54:10.081423228Z" level=info msg="RemoveContainer for \"c9cd0eb018ee3623d8a3d58ee1e3f0b9d005e329f28550fa922e8450e382f986\"" Oct 2 18:54:10.081622 env[1565]: time="2023-10-02T18:54:10.081481260Z" level=info msg="RemoveContainer for \"c9cd0eb018ee3623d8a3d58ee1e3f0b9d005e329f28550fa922e8450e382f986\" returns successfully" Oct 2 18:54:10.082408 kubelet[2028]: E1002 18:54:10.082362 2028 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 10s restarting failed container=mount-cgroup pod=cilium-n6f5z_kube-system(5b5a86a8-4ac9-4d22-9a91-0024c60244ac)\"" pod="kube-system/cilium-n6f5z" podUID="5b5a86a8-4ac9-4d22-9a91-0024c60244ac" Oct 2 18:54:10.463357 kubelet[2028]: E1002 18:54:10.463211 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:54:10.497596 env[1565]: time="2023-10-02T18:54:10.497532689Z" level=info msg="ImageCreate event &ImageCreate{Name:quay.io/cilium/operator-generic@sha256:b296eb7f0f7656a5cc19724f40a8a7121b7fd725278b7d61dc91fe0b7ffd7c0e,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 18:54:10.500634 env[1565]: time="2023-10-02T18:54:10.500578042Z" level=info msg="ImageCreate event &ImageCreate{Name:sha256:59357949c22410bca94f8bb5a7a7f73d575949bc16ddc4bd8c740843d4254180,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 18:54:10.503249 env[1565]: time="2023-10-02T18:54:10.503185965Z" level=info msg="ImageUpdate event &ImageUpdate{Name:quay.io/cilium/operator-generic@sha256:b296eb7f0f7656a5cc19724f40a8a7121b7fd725278b7d61dc91fe0b7ffd7c0e,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 18:54:10.504502 env[1565]: time="2023-10-02T18:54:10.504449786Z" level=info msg="PullImage \"quay.io/cilium/operator-generic:v1.12.5@sha256:b296eb7f0f7656a5cc19724f40a8a7121b7fd725278b7d61dc91fe0b7ffd7c0e\" returns image reference \"sha256:59357949c22410bca94f8bb5a7a7f73d575949bc16ddc4bd8c740843d4254180\"" Oct 2 18:54:10.509248 kubelet[2028]: E1002 18:54:10.509206 2028 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 18:54:10.509567 env[1565]: time="2023-10-02T18:54:10.509409621Z" level=info msg="CreateContainer within sandbox \"b33068be259b80790af271e64db9c4ccf48f5b7e10f187d914df7729d45b989c\" for container &ContainerMetadata{Name:cilium-operator,Attempt:0,}" Oct 2 18:54:10.528191 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount1014016619.mount: Deactivated successfully. Oct 2 18:54:10.544172 env[1565]: time="2023-10-02T18:54:10.544085647Z" level=info msg="CreateContainer within sandbox \"b33068be259b80790af271e64db9c4ccf48f5b7e10f187d914df7729d45b989c\" for &ContainerMetadata{Name:cilium-operator,Attempt:0,} returns container id \"5e22bdc73df398192d1843adf3d19d4daeb64977d0b2290ab166271ab6a9b527\"" Oct 2 18:54:10.545183 env[1565]: time="2023-10-02T18:54:10.545133441Z" level=info msg="StartContainer for \"5e22bdc73df398192d1843adf3d19d4daeb64977d0b2290ab166271ab6a9b527\"" Oct 2 18:54:10.589192 systemd[1]: Started cri-containerd-5e22bdc73df398192d1843adf3d19d4daeb64977d0b2290ab166271ab6a9b527.scope. Oct 2 18:54:10.641920 kernel: kauditd_printk_skb: 106 callbacks suppressed Oct 2 18:54:10.642076 kernel: audit: type=1400 audit(1696272850.638:757): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:10.638000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:10.638000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:10.658378 kernel: audit: type=1400 audit(1696272850.638:758): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:10.638000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:10.638000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:10.676832 kernel: audit: type=1400 audit(1696272850.638:759): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:10.677006 kernel: audit: type=1400 audit(1696272850.638:760): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:10.638000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:10.685344 kernel: audit: type=1400 audit(1696272850.638:761): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:10.638000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:10.693576 kernel: audit: type=1400 audit(1696272850.638:762): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:10.638000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:10.638000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:10.714471 kernel: audit: type=1400 audit(1696272850.638:763): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:10.714615 kernel: audit: type=1400 audit(1696272850.638:764): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:10.638000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:10.722570 kernel: audit: type=1400 audit(1696272850.638:765): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:10.723647 env[1565]: time="2023-10-02T18:54:10.723575926Z" level=info msg="StartContainer for \"5e22bdc73df398192d1843adf3d19d4daeb64977d0b2290ab166271ab6a9b527\" returns successfully" Oct 2 18:54:10.641000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:10.641000 audit: BPF prog-id=95 op=LOAD Oct 2 18:54:10.649000 audit[2914]: AVC avc: denied { bpf } for pid=2914 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:10.649000 audit[2914]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=0 a0=f a1=4000195b38 a2=10 a3=0 items=0 ppid=2756 pid=2914 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:54:10.734019 kernel: audit: type=1400 audit(1696272850.641:766): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:10.649000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3565323262646337336466333938313932643138343361646633643139 Oct 2 18:54:10.649000 audit[2914]: AVC avc: denied { perfmon } for pid=2914 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:10.649000 audit[2914]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=0 a1=40001955a0 a2=3c a3=0 items=0 ppid=2756 pid=2914 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:54:10.649000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3565323262646337336466333938313932643138343361646633643139 Oct 2 18:54:10.649000 audit[2914]: AVC avc: denied { bpf } for pid=2914 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:10.649000 audit[2914]: AVC avc: denied { bpf } for pid=2914 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:10.649000 audit[2914]: AVC avc: denied { bpf } for pid=2914 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:10.649000 audit[2914]: AVC avc: denied { perfmon } for pid=2914 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:10.649000 audit[2914]: AVC avc: denied { perfmon } for pid=2914 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:10.649000 audit[2914]: AVC avc: denied { perfmon } for pid=2914 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:10.649000 audit[2914]: AVC avc: denied { perfmon } for pid=2914 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:10.649000 audit[2914]: AVC avc: denied { perfmon } for pid=2914 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:10.649000 audit[2914]: AVC avc: denied { bpf } for pid=2914 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:10.649000 audit[2914]: AVC avc: denied { bpf } for pid=2914 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:10.649000 audit: BPF prog-id=96 op=LOAD Oct 2 18:54:10.649000 audit[2914]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=40001958e0 a2=78 a3=0 items=0 ppid=2756 pid=2914 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:54:10.649000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3565323262646337336466333938313932643138343361646633643139 Oct 2 18:54:10.649000 audit[2914]: AVC avc: denied { bpf } for pid=2914 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:10.649000 audit[2914]: AVC avc: denied { bpf } for pid=2914 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:10.649000 audit[2914]: AVC avc: denied { perfmon } for pid=2914 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:10.649000 audit[2914]: AVC avc: denied { perfmon } for pid=2914 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:10.649000 audit[2914]: AVC avc: denied { perfmon } for pid=2914 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:10.649000 audit[2914]: AVC avc: denied { perfmon } for pid=2914 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:10.649000 audit[2914]: AVC avc: denied { perfmon } for pid=2914 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:10.649000 audit[2914]: AVC avc: denied { bpf } for pid=2914 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:10.649000 audit[2914]: AVC avc: denied { bpf } for pid=2914 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:10.649000 audit: BPF prog-id=97 op=LOAD Oct 2 18:54:10.649000 audit[2914]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=4000195670 a2=78 a3=0 items=0 ppid=2756 pid=2914 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:54:10.649000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3565323262646337336466333938313932643138343361646633643139 Oct 2 18:54:10.649000 audit: BPF prog-id=97 op=UNLOAD Oct 2 18:54:10.649000 audit: BPF prog-id=96 op=UNLOAD Oct 2 18:54:10.649000 audit[2914]: AVC avc: denied { bpf } for pid=2914 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:10.649000 audit[2914]: AVC avc: denied { bpf } for pid=2914 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:10.649000 audit[2914]: AVC avc: denied { bpf } for pid=2914 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:10.649000 audit[2914]: AVC avc: denied { perfmon } for pid=2914 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:10.649000 audit[2914]: AVC avc: denied { perfmon } for pid=2914 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:10.649000 audit[2914]: AVC avc: denied { perfmon } for pid=2914 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:10.649000 audit[2914]: AVC avc: denied { perfmon } for pid=2914 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:10.649000 audit[2914]: AVC avc: denied { perfmon } for pid=2914 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:10.649000 audit[2914]: AVC avc: denied { bpf } for pid=2914 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:10.649000 audit[2914]: AVC avc: denied { bpf } for pid=2914 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:54:10.649000 audit: BPF prog-id=98 op=LOAD Oct 2 18:54:10.649000 audit[2914]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=4000195b40 a2=78 a3=0 items=0 ppid=2756 pid=2914 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:54:10.649000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3565323262646337336466333938313932643138343361646633643139 Oct 2 18:54:10.794000 audit[2925]: AVC avc: denied { map_create } for pid=2925 comm="cilium-operator" scontext=system_u:system_r:svirt_lxc_net_t:s0:c247,c693 tcontext=system_u:system_r:svirt_lxc_net_t:s0:c247,c693 tclass=bpf permissive=0 Oct 2 18:54:10.794000 audit[2925]: SYSCALL arch=c00000b7 syscall=280 success=no exit=-13 a0=0 a1=400051f768 a2=48 a3=0 items=0 ppid=2756 pid=2925 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="cilium-operator" exe="/usr/bin/cilium-operator-generic" subj=system_u:system_r:svirt_lxc_net_t:s0:c247,c693 key=(null) Oct 2 18:54:10.794000 audit: PROCTITLE proctitle=63696C69756D2D6F70657261746F722D67656E65726963002D2D636F6E6669672D6469723D2F746D702F63696C69756D2F636F6E6669672D6D6170002D2D64656275673D66616C7365 Oct 2 18:54:11.096341 kubelet[2028]: I1002 18:54:11.096245 2028 pod_startup_latency_tracker.go:102] "Observed pod startup duration" pod="kube-system/cilium-operator-6bc8ccdb58-zfnq6" podStartSLOduration=1.772006907 podCreationTimestamp="2023-10-02 18:54:07 +0000 UTC" firstStartedPulling="2023-10-02 18:54:08.180667704 +0000 UTC m=+205.179894137" lastFinishedPulling="2023-10-02 18:54:10.504853519 +0000 UTC m=+207.504079952" observedRunningTime="2023-10-02 18:54:11.096093721 +0000 UTC m=+208.095320154" watchObservedRunningTime="2023-10-02 18:54:11.096192722 +0000 UTC m=+208.095419167" Oct 2 18:54:11.463920 kubelet[2028]: E1002 18:54:11.463727 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:54:11.474709 kubelet[2028]: W1002 18:54:11.474617 2028 manager.go:1159] Failed to process watch event {EventType:0 Name:/kubepods.slice/kubepods-burstable.slice/kubepods-burstable-pod5b5a86a8_4ac9_4d22_9a91_0024c60244ac.slice/cri-containerd-c9cd0eb018ee3623d8a3d58ee1e3f0b9d005e329f28550fa922e8450e382f986.scope WatchSource:0}: container "c9cd0eb018ee3623d8a3d58ee1e3f0b9d005e329f28550fa922e8450e382f986" in namespace "k8s.io": not found Oct 2 18:54:12.464251 kubelet[2028]: E1002 18:54:12.464202 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:54:13.465862 kubelet[2028]: E1002 18:54:13.465813 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:54:14.467255 kubelet[2028]: E1002 18:54:14.467177 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:54:14.583990 kubelet[2028]: W1002 18:54:14.583944 2028 manager.go:1159] Failed to process watch event {EventType:0 Name:/kubepods.slice/kubepods-burstable.slice/kubepods-burstable-pod5b5a86a8_4ac9_4d22_9a91_0024c60244ac.slice/cri-containerd-b7f5c0374cf72ede4f8eed277cc5d53e091b16d29864161e47bc706929c0c5e1.scope WatchSource:0}: task b7f5c0374cf72ede4f8eed277cc5d53e091b16d29864161e47bc706929c0c5e1 not found: not found Oct 2 18:54:15.468187 kubelet[2028]: E1002 18:54:15.468113 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:54:15.510385 kubelet[2028]: E1002 18:54:15.510345 2028 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 18:54:16.468910 kubelet[2028]: E1002 18:54:16.468792 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:54:17.469630 kubelet[2028]: E1002 18:54:17.469526 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:54:18.470432 kubelet[2028]: E1002 18:54:18.470359 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:54:19.470987 kubelet[2028]: E1002 18:54:19.470918 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:54:20.471781 kubelet[2028]: E1002 18:54:20.471703 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:54:20.512069 kubelet[2028]: E1002 18:54:20.512012 2028 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 18:54:21.472045 kubelet[2028]: E1002 18:54:21.471999 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:54:22.473400 kubelet[2028]: E1002 18:54:22.473348 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:54:23.475148 kubelet[2028]: E1002 18:54:23.475072 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:54:23.555545 env[1565]: time="2023-10-02T18:54:23.555425838Z" level=info msg="CreateContainer within sandbox \"d4dceec8416ef5667717f0902c8c80b50471248018a1a48f0d706b23e68bb1a5\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:2,}" Oct 2 18:54:23.577278 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2667791294.mount: Deactivated successfully. Oct 2 18:54:23.589626 env[1565]: time="2023-10-02T18:54:23.589553097Z" level=info msg="CreateContainer within sandbox \"d4dceec8416ef5667717f0902c8c80b50471248018a1a48f0d706b23e68bb1a5\" for &ContainerMetadata{Name:mount-cgroup,Attempt:2,} returns container id \"aad4d9b2299a9ba363d3c2d25d9df806c6a3a6ac4f68be0064ec5f46b3752179\"" Oct 2 18:54:23.590843 env[1565]: time="2023-10-02T18:54:23.590768041Z" level=info msg="StartContainer for \"aad4d9b2299a9ba363d3c2d25d9df806c6a3a6ac4f68be0064ec5f46b3752179\"" Oct 2 18:54:23.637592 systemd[1]: Started cri-containerd-aad4d9b2299a9ba363d3c2d25d9df806c6a3a6ac4f68be0064ec5f46b3752179.scope. Oct 2 18:54:23.681292 systemd[1]: cri-containerd-aad4d9b2299a9ba363d3c2d25d9df806c6a3a6ac4f68be0064ec5f46b3752179.scope: Deactivated successfully. Oct 2 18:54:23.993177 env[1565]: time="2023-10-02T18:54:23.993109984Z" level=info msg="shim disconnected" id=aad4d9b2299a9ba363d3c2d25d9df806c6a3a6ac4f68be0064ec5f46b3752179 Oct 2 18:54:23.993590 env[1565]: time="2023-10-02T18:54:23.993555213Z" level=warning msg="cleaning up after shim disconnected" id=aad4d9b2299a9ba363d3c2d25d9df806c6a3a6ac4f68be0064ec5f46b3752179 namespace=k8s.io Oct 2 18:54:23.993739 env[1565]: time="2023-10-02T18:54:23.993710418Z" level=info msg="cleaning up dead shim" Oct 2 18:54:24.021246 env[1565]: time="2023-10-02T18:54:24.021182174Z" level=warning msg="cleanup warnings time=\"2023-10-02T18:54:24Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=2972 runtime=io.containerd.runc.v2\ntime=\"2023-10-02T18:54:24Z\" level=warning msg=\"failed to read init pid file\" error=\"open /run/containerd/io.containerd.runtime.v2.task/k8s.io/aad4d9b2299a9ba363d3c2d25d9df806c6a3a6ac4f68be0064ec5f46b3752179/init.pid: no such file or directory\" runtime=io.containerd.runc.v2\n" Oct 2 18:54:24.021975 env[1565]: time="2023-10-02T18:54:24.021854511Z" level=error msg="copy shim log" error="read /proc/self/fd/56: file already closed" Oct 2 18:54:24.024071 env[1565]: time="2023-10-02T18:54:24.024012977Z" level=error msg="Failed to pipe stderr of container \"aad4d9b2299a9ba363d3c2d25d9df806c6a3a6ac4f68be0064ec5f46b3752179\"" error="reading from a closed fifo" Oct 2 18:54:24.026064 env[1565]: time="2023-10-02T18:54:24.025995129Z" level=error msg="Failed to pipe stdout of container \"aad4d9b2299a9ba363d3c2d25d9df806c6a3a6ac4f68be0064ec5f46b3752179\"" error="reading from a closed fifo" Oct 2 18:54:24.029040 env[1565]: time="2023-10-02T18:54:24.028929406Z" level=error msg="StartContainer for \"aad4d9b2299a9ba363d3c2d25d9df806c6a3a6ac4f68be0064ec5f46b3752179\" failed" error="failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" Oct 2 18:54:24.029486 kubelet[2028]: E1002 18:54:24.029415 2028 remote_runtime.go:343] "StartContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" containerID="aad4d9b2299a9ba363d3c2d25d9df806c6a3a6ac4f68be0064ec5f46b3752179" Oct 2 18:54:24.029693 kubelet[2028]: E1002 18:54:24.029652 2028 kuberuntime_manager.go:1209] init container &Container{Name:mount-cgroup,Image:quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Command:[sh -ec cp /usr/bin/cilium-mount /hostbin/cilium-mount; Oct 2 18:54:24.029693 kubelet[2028]: nsenter --cgroup=/hostproc/1/ns/cgroup --mount=/hostproc/1/ns/mnt "${BIN_PATH}/cilium-mount" $CGROUP_ROOT; Oct 2 18:54:24.029693 kubelet[2028]: rm /hostbin/cilium-mount Oct 2 18:54:24.029693 kubelet[2028]: ],Args:[],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:CGROUP_ROOT,Value:/run/cilium/cgroupv2,ValueFrom:nil,},EnvVar{Name:BIN_PATH,Value:/opt/cni/bin,ValueFrom:nil,},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:hostproc,ReadOnly:false,MountPath:/hostproc,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:cni-path,ReadOnly:false,MountPath:/hostbin,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:kube-api-access-525xm,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[SYS_ADMIN SYS_CHROOT SYS_PTRACE],Drop:[ALL],},Privileged:nil,SELinuxOptions:&SELinuxOptions{User:,Role:,Type:spc_t,Level:s0,},RunAsUser:nil,RunAsNonRoot:nil,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:nil,RunAsGroup:nil,ProcMount:nil,WindowsOptions:nil,SeccompProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:FallbackToLogsOnError,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,ResizePolicy:[]ContainerResizePolicy{},RestartPolicy:nil,} start failed in pod cilium-n6f5z_kube-system(5b5a86a8-4ac9-4d22-9a91-0024c60244ac): RunContainerError: failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown Oct 2 18:54:24.030035 kubelet[2028]: E1002 18:54:24.029751 2028 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with RunContainerError: \"failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown\"" pod="kube-system/cilium-n6f5z" podUID="5b5a86a8-4ac9-4d22-9a91-0024c60244ac" Oct 2 18:54:24.109214 kubelet[2028]: I1002 18:54:24.109170 2028 scope.go:117] "RemoveContainer" containerID="b7f5c0374cf72ede4f8eed277cc5d53e091b16d29864161e47bc706929c0c5e1" Oct 2 18:54:24.110183 kubelet[2028]: I1002 18:54:24.110139 2028 scope.go:117] "RemoveContainer" containerID="b7f5c0374cf72ede4f8eed277cc5d53e091b16d29864161e47bc706929c0c5e1" Oct 2 18:54:24.114613 env[1565]: time="2023-10-02T18:54:24.114559624Z" level=info msg="RemoveContainer for \"b7f5c0374cf72ede4f8eed277cc5d53e091b16d29864161e47bc706929c0c5e1\"" Oct 2 18:54:24.115591 env[1565]: time="2023-10-02T18:54:24.115531260Z" level=info msg="RemoveContainer for \"b7f5c0374cf72ede4f8eed277cc5d53e091b16d29864161e47bc706929c0c5e1\"" Oct 2 18:54:24.116108 env[1565]: time="2023-10-02T18:54:24.116007016Z" level=error msg="RemoveContainer for \"b7f5c0374cf72ede4f8eed277cc5d53e091b16d29864161e47bc706929c0c5e1\" failed" error="failed to set removing state for container \"b7f5c0374cf72ede4f8eed277cc5d53e091b16d29864161e47bc706929c0c5e1\": container is already in removing state" Oct 2 18:54:24.116730 kubelet[2028]: E1002 18:54:24.116639 2028 remote_runtime.go:385] "RemoveContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to set removing state for container \"b7f5c0374cf72ede4f8eed277cc5d53e091b16d29864161e47bc706929c0c5e1\": container is already in removing state" containerID="b7f5c0374cf72ede4f8eed277cc5d53e091b16d29864161e47bc706929c0c5e1" Oct 2 18:54:24.116730 kubelet[2028]: I1002 18:54:24.116704 2028 pod_container_deletor.go:53] "DeleteContainer returned error" containerID={"Type":"containerd","ID":"b7f5c0374cf72ede4f8eed277cc5d53e091b16d29864161e47bc706929c0c5e1"} err="rpc error: code = Unknown desc = failed to set removing state for container \"b7f5c0374cf72ede4f8eed277cc5d53e091b16d29864161e47bc706929c0c5e1\": container is already in removing state" Oct 2 18:54:24.119788 env[1565]: time="2023-10-02T18:54:24.119731637Z" level=info msg="RemoveContainer for \"b7f5c0374cf72ede4f8eed277cc5d53e091b16d29864161e47bc706929c0c5e1\" returns successfully" Oct 2 18:54:24.121578 kubelet[2028]: E1002 18:54:24.121467 2028 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 20s restarting failed container=mount-cgroup pod=cilium-n6f5z_kube-system(5b5a86a8-4ac9-4d22-9a91-0024c60244ac)\"" pod="kube-system/cilium-n6f5z" podUID="5b5a86a8-4ac9-4d22-9a91-0024c60244ac" Oct 2 18:54:24.476131 kubelet[2028]: E1002 18:54:24.476087 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:54:24.569558 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-aad4d9b2299a9ba363d3c2d25d9df806c6a3a6ac4f68be0064ec5f46b3752179-rootfs.mount: Deactivated successfully. Oct 2 18:54:25.270053 kubelet[2028]: E1002 18:54:25.270006 2028 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:54:25.477648 kubelet[2028]: E1002 18:54:25.477602 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:54:25.512819 kubelet[2028]: E1002 18:54:25.512787 2028 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 18:54:26.479154 kubelet[2028]: E1002 18:54:26.479083 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:54:27.100986 kubelet[2028]: W1002 18:54:27.100876 2028 manager.go:1159] Failed to process watch event {EventType:0 Name:/kubepods.slice/kubepods-burstable.slice/kubepods-burstable-pod5b5a86a8_4ac9_4d22_9a91_0024c60244ac.slice/cri-containerd-aad4d9b2299a9ba363d3c2d25d9df806c6a3a6ac4f68be0064ec5f46b3752179.scope WatchSource:0}: task aad4d9b2299a9ba363d3c2d25d9df806c6a3a6ac4f68be0064ec5f46b3752179 not found: not found Oct 2 18:54:27.479597 kubelet[2028]: E1002 18:54:27.479444 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:54:28.479852 kubelet[2028]: E1002 18:54:28.479806 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:54:29.481613 kubelet[2028]: E1002 18:54:29.481533 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:54:30.482459 kubelet[2028]: E1002 18:54:30.482413 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:54:30.514586 kubelet[2028]: E1002 18:54:30.514556 2028 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 18:54:31.483690 kubelet[2028]: E1002 18:54:31.483641 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:54:32.485135 kubelet[2028]: E1002 18:54:32.485087 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:54:33.486343 kubelet[2028]: E1002 18:54:33.486294 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:54:34.487972 kubelet[2028]: E1002 18:54:34.487878 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:54:34.550362 kubelet[2028]: E1002 18:54:34.550324 2028 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 20s restarting failed container=mount-cgroup pod=cilium-n6f5z_kube-system(5b5a86a8-4ac9-4d22-9a91-0024c60244ac)\"" pod="kube-system/cilium-n6f5z" podUID="5b5a86a8-4ac9-4d22-9a91-0024c60244ac" Oct 2 18:54:35.488660 kubelet[2028]: E1002 18:54:35.488588 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:54:35.515676 kubelet[2028]: E1002 18:54:35.515616 2028 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 18:54:36.489286 kubelet[2028]: E1002 18:54:36.489208 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:54:37.490137 kubelet[2028]: E1002 18:54:37.490065 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:54:38.490688 kubelet[2028]: E1002 18:54:38.490640 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:54:39.492331 kubelet[2028]: E1002 18:54:39.492287 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:54:40.493630 kubelet[2028]: E1002 18:54:40.493531 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:54:40.517608 kubelet[2028]: E1002 18:54:40.517578 2028 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 18:54:41.494557 kubelet[2028]: E1002 18:54:41.494492 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:54:42.495633 kubelet[2028]: E1002 18:54:42.495591 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:54:43.496942 kubelet[2028]: E1002 18:54:43.496827 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:54:44.498395 kubelet[2028]: E1002 18:54:44.498324 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:54:45.269915 kubelet[2028]: E1002 18:54:45.269808 2028 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:54:45.293860 env[1565]: time="2023-10-02T18:54:45.293454799Z" level=info msg="StopPodSandbox for \"890806a000ccd35e9d6f57a6c62538fd6b2b80cb46f08d00497a6459dbcef6c6\"" Oct 2 18:54:45.293860 env[1565]: time="2023-10-02T18:54:45.293638637Z" level=info msg="TearDown network for sandbox \"890806a000ccd35e9d6f57a6c62538fd6b2b80cb46f08d00497a6459dbcef6c6\" successfully" Oct 2 18:54:45.293860 env[1565]: time="2023-10-02T18:54:45.293719120Z" level=info msg="StopPodSandbox for \"890806a000ccd35e9d6f57a6c62538fd6b2b80cb46f08d00497a6459dbcef6c6\" returns successfully" Oct 2 18:54:45.294575 env[1565]: time="2023-10-02T18:54:45.294389879Z" level=info msg="RemovePodSandbox for \"890806a000ccd35e9d6f57a6c62538fd6b2b80cb46f08d00497a6459dbcef6c6\"" Oct 2 18:54:45.294575 env[1565]: time="2023-10-02T18:54:45.294441262Z" level=info msg="Forcibly stopping sandbox \"890806a000ccd35e9d6f57a6c62538fd6b2b80cb46f08d00497a6459dbcef6c6\"" Oct 2 18:54:45.294575 env[1565]: time="2023-10-02T18:54:45.294560661Z" level=info msg="TearDown network for sandbox \"890806a000ccd35e9d6f57a6c62538fd6b2b80cb46f08d00497a6459dbcef6c6\" successfully" Oct 2 18:54:45.298737 env[1565]: time="2023-10-02T18:54:45.298648665Z" level=info msg="RemovePodSandbox \"890806a000ccd35e9d6f57a6c62538fd6b2b80cb46f08d00497a6459dbcef6c6\" returns successfully" Oct 2 18:54:45.499223 kubelet[2028]: E1002 18:54:45.499158 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:54:45.518880 kubelet[2028]: E1002 18:54:45.518820 2028 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 18:54:46.499647 kubelet[2028]: E1002 18:54:46.499605 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:54:47.501150 kubelet[2028]: E1002 18:54:47.501101 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:54:47.552733 env[1565]: time="2023-10-02T18:54:47.552666860Z" level=info msg="CreateContainer within sandbox \"d4dceec8416ef5667717f0902c8c80b50471248018a1a48f0d706b23e68bb1a5\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:3,}" Oct 2 18:54:47.570461 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount3196625576.mount: Deactivated successfully. Oct 2 18:54:47.584524 env[1565]: time="2023-10-02T18:54:47.584438794Z" level=info msg="CreateContainer within sandbox \"d4dceec8416ef5667717f0902c8c80b50471248018a1a48f0d706b23e68bb1a5\" for &ContainerMetadata{Name:mount-cgroup,Attempt:3,} returns container id \"cc456b7d05cb4c0e5882077a4ff0f1511ec23996c17f70e34d9b07302819e94b\"" Oct 2 18:54:47.585939 env[1565]: time="2023-10-02T18:54:47.585857038Z" level=info msg="StartContainer for \"cc456b7d05cb4c0e5882077a4ff0f1511ec23996c17f70e34d9b07302819e94b\"" Oct 2 18:54:47.639637 systemd[1]: Started cri-containerd-cc456b7d05cb4c0e5882077a4ff0f1511ec23996c17f70e34d9b07302819e94b.scope. Oct 2 18:54:47.672014 systemd[1]: cri-containerd-cc456b7d05cb4c0e5882077a4ff0f1511ec23996c17f70e34d9b07302819e94b.scope: Deactivated successfully. Oct 2 18:54:47.695962 env[1565]: time="2023-10-02T18:54:47.695851227Z" level=info msg="shim disconnected" id=cc456b7d05cb4c0e5882077a4ff0f1511ec23996c17f70e34d9b07302819e94b Oct 2 18:54:47.695962 env[1565]: time="2023-10-02T18:54:47.695958147Z" level=warning msg="cleaning up after shim disconnected" id=cc456b7d05cb4c0e5882077a4ff0f1511ec23996c17f70e34d9b07302819e94b namespace=k8s.io Oct 2 18:54:47.696324 env[1565]: time="2023-10-02T18:54:47.695983562Z" level=info msg="cleaning up dead shim" Oct 2 18:54:47.723559 env[1565]: time="2023-10-02T18:54:47.723401836Z" level=warning msg="cleanup warnings time=\"2023-10-02T18:54:47Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=3013 runtime=io.containerd.runc.v2\ntime=\"2023-10-02T18:54:47Z\" level=warning msg=\"failed to read init pid file\" error=\"open /run/containerd/io.containerd.runtime.v2.task/k8s.io/cc456b7d05cb4c0e5882077a4ff0f1511ec23996c17f70e34d9b07302819e94b/init.pid: no such file or directory\" runtime=io.containerd.runc.v2\n" Oct 2 18:54:47.724387 env[1565]: time="2023-10-02T18:54:47.724295181Z" level=error msg="copy shim log" error="read /proc/self/fd/51: file already closed" Oct 2 18:54:47.725504 env[1565]: time="2023-10-02T18:54:47.725272921Z" level=error msg="Failed to pipe stdout of container \"cc456b7d05cb4c0e5882077a4ff0f1511ec23996c17f70e34d9b07302819e94b\"" error="reading from a closed fifo" Oct 2 18:54:47.725674 env[1565]: time="2023-10-02T18:54:47.725458523Z" level=error msg="Failed to pipe stderr of container \"cc456b7d05cb4c0e5882077a4ff0f1511ec23996c17f70e34d9b07302819e94b\"" error="reading from a closed fifo" Oct 2 18:54:47.733868 env[1565]: time="2023-10-02T18:54:47.733674400Z" level=error msg="StartContainer for \"cc456b7d05cb4c0e5882077a4ff0f1511ec23996c17f70e34d9b07302819e94b\" failed" error="failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" Oct 2 18:54:47.734602 kubelet[2028]: E1002 18:54:47.734557 2028 remote_runtime.go:343] "StartContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" containerID="cc456b7d05cb4c0e5882077a4ff0f1511ec23996c17f70e34d9b07302819e94b" Oct 2 18:54:47.734819 kubelet[2028]: E1002 18:54:47.734722 2028 kuberuntime_manager.go:1209] init container &Container{Name:mount-cgroup,Image:quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Command:[sh -ec cp /usr/bin/cilium-mount /hostbin/cilium-mount; Oct 2 18:54:47.734819 kubelet[2028]: nsenter --cgroup=/hostproc/1/ns/cgroup --mount=/hostproc/1/ns/mnt "${BIN_PATH}/cilium-mount" $CGROUP_ROOT; Oct 2 18:54:47.734819 kubelet[2028]: rm /hostbin/cilium-mount Oct 2 18:54:47.734819 kubelet[2028]: ],Args:[],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:CGROUP_ROOT,Value:/run/cilium/cgroupv2,ValueFrom:nil,},EnvVar{Name:BIN_PATH,Value:/opt/cni/bin,ValueFrom:nil,},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:hostproc,ReadOnly:false,MountPath:/hostproc,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:cni-path,ReadOnly:false,MountPath:/hostbin,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:kube-api-access-525xm,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[SYS_ADMIN SYS_CHROOT SYS_PTRACE],Drop:[ALL],},Privileged:nil,SELinuxOptions:&SELinuxOptions{User:,Role:,Type:spc_t,Level:s0,},RunAsUser:nil,RunAsNonRoot:nil,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:nil,RunAsGroup:nil,ProcMount:nil,WindowsOptions:nil,SeccompProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:FallbackToLogsOnError,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,ResizePolicy:[]ContainerResizePolicy{},RestartPolicy:nil,} start failed in pod cilium-n6f5z_kube-system(5b5a86a8-4ac9-4d22-9a91-0024c60244ac): RunContainerError: failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown Oct 2 18:54:47.734819 kubelet[2028]: E1002 18:54:47.734789 2028 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with RunContainerError: \"failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown\"" pod="kube-system/cilium-n6f5z" podUID="5b5a86a8-4ac9-4d22-9a91-0024c60244ac" Oct 2 18:54:48.166601 kubelet[2028]: I1002 18:54:48.165235 2028 scope.go:117] "RemoveContainer" containerID="aad4d9b2299a9ba363d3c2d25d9df806c6a3a6ac4f68be0064ec5f46b3752179" Oct 2 18:54:48.167141 kubelet[2028]: I1002 18:54:48.167097 2028 scope.go:117] "RemoveContainer" containerID="aad4d9b2299a9ba363d3c2d25d9df806c6a3a6ac4f68be0064ec5f46b3752179" Oct 2 18:54:48.171637 env[1565]: time="2023-10-02T18:54:48.171570505Z" level=info msg="RemoveContainer for \"aad4d9b2299a9ba363d3c2d25d9df806c6a3a6ac4f68be0064ec5f46b3752179\"" Oct 2 18:54:48.172572 env[1565]: time="2023-10-02T18:54:48.172508153Z" level=info msg="RemoveContainer for \"aad4d9b2299a9ba363d3c2d25d9df806c6a3a6ac4f68be0064ec5f46b3752179\"" Oct 2 18:54:48.172753 env[1565]: time="2023-10-02T18:54:48.172661320Z" level=error msg="RemoveContainer for \"aad4d9b2299a9ba363d3c2d25d9df806c6a3a6ac4f68be0064ec5f46b3752179\" failed" error="failed to set removing state for container \"aad4d9b2299a9ba363d3c2d25d9df806c6a3a6ac4f68be0064ec5f46b3752179\": container is already in removing state" Oct 2 18:54:48.173078 kubelet[2028]: E1002 18:54:48.173048 2028 remote_runtime.go:385] "RemoveContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to set removing state for container \"aad4d9b2299a9ba363d3c2d25d9df806c6a3a6ac4f68be0064ec5f46b3752179\": container is already in removing state" containerID="aad4d9b2299a9ba363d3c2d25d9df806c6a3a6ac4f68be0064ec5f46b3752179" Oct 2 18:54:48.173805 kubelet[2028]: E1002 18:54:48.173263 2028 kuberuntime_container.go:820] failed to remove pod init container "mount-cgroup": rpc error: code = Unknown desc = failed to set removing state for container "aad4d9b2299a9ba363d3c2d25d9df806c6a3a6ac4f68be0064ec5f46b3752179": container is already in removing state; Skipping pod "cilium-n6f5z_kube-system(5b5a86a8-4ac9-4d22-9a91-0024c60244ac)" Oct 2 18:54:48.173805 kubelet[2028]: E1002 18:54:48.173745 2028 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 40s restarting failed container=mount-cgroup pod=cilium-n6f5z_kube-system(5b5a86a8-4ac9-4d22-9a91-0024c60244ac)\"" pod="kube-system/cilium-n6f5z" podUID="5b5a86a8-4ac9-4d22-9a91-0024c60244ac" Oct 2 18:54:48.178993 env[1565]: time="2023-10-02T18:54:48.178861263Z" level=info msg="RemoveContainer for \"aad4d9b2299a9ba363d3c2d25d9df806c6a3a6ac4f68be0064ec5f46b3752179\" returns successfully" Oct 2 18:54:48.502458 kubelet[2028]: E1002 18:54:48.502293 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:54:48.566033 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-cc456b7d05cb4c0e5882077a4ff0f1511ec23996c17f70e34d9b07302819e94b-rootfs.mount: Deactivated successfully. Oct 2 18:54:49.502807 kubelet[2028]: E1002 18:54:49.502759 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:54:50.504343 kubelet[2028]: E1002 18:54:50.504297 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:54:50.520438 kubelet[2028]: E1002 18:54:50.520397 2028 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 18:54:50.802172 kubelet[2028]: W1002 18:54:50.802101 2028 manager.go:1159] Failed to process watch event {EventType:0 Name:/kubepods.slice/kubepods-burstable.slice/kubepods-burstable-pod5b5a86a8_4ac9_4d22_9a91_0024c60244ac.slice/cri-containerd-cc456b7d05cb4c0e5882077a4ff0f1511ec23996c17f70e34d9b07302819e94b.scope WatchSource:0}: task cc456b7d05cb4c0e5882077a4ff0f1511ec23996c17f70e34d9b07302819e94b not found: not found Oct 2 18:54:51.506217 kubelet[2028]: E1002 18:54:51.506119 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:54:52.506982 kubelet[2028]: E1002 18:54:52.506938 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:54:53.508360 kubelet[2028]: E1002 18:54:53.508291 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:54:54.509010 kubelet[2028]: E1002 18:54:54.508947 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:54:55.510043 kubelet[2028]: E1002 18:54:55.509994 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:54:55.521396 kubelet[2028]: E1002 18:54:55.521352 2028 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 18:54:56.511617 kubelet[2028]: E1002 18:54:56.511580 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:54:57.512544 kubelet[2028]: E1002 18:54:57.512506 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:54:58.514295 kubelet[2028]: E1002 18:54:58.514232 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:54:59.514800 kubelet[2028]: E1002 18:54:59.514729 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:55:00.515680 kubelet[2028]: E1002 18:55:00.515628 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:55:00.523134 kubelet[2028]: E1002 18:55:00.523094 2028 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 18:55:01.516345 kubelet[2028]: E1002 18:55:01.516281 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:55:02.516809 kubelet[2028]: E1002 18:55:02.516753 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:55:03.517974 kubelet[2028]: E1002 18:55:03.517926 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:55:03.552603 kubelet[2028]: E1002 18:55:03.552559 2028 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 40s restarting failed container=mount-cgroup pod=cilium-n6f5z_kube-system(5b5a86a8-4ac9-4d22-9a91-0024c60244ac)\"" pod="kube-system/cilium-n6f5z" podUID="5b5a86a8-4ac9-4d22-9a91-0024c60244ac" Oct 2 18:55:04.518663 kubelet[2028]: E1002 18:55:04.518627 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:55:05.270499 kubelet[2028]: E1002 18:55:05.270463 2028 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:55:05.519590 kubelet[2028]: E1002 18:55:05.519552 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:55:05.524659 kubelet[2028]: E1002 18:55:05.524529 2028 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 18:55:06.520227 kubelet[2028]: E1002 18:55:06.520163 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:55:07.521008 kubelet[2028]: E1002 18:55:07.520937 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:55:08.521661 kubelet[2028]: E1002 18:55:08.521617 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:55:09.434689 env[1565]: time="2023-10-02T18:55:09.434542919Z" level=info msg="StopPodSandbox for \"d4dceec8416ef5667717f0902c8c80b50471248018a1a48f0d706b23e68bb1a5\"" Oct 2 18:55:09.434689 env[1565]: time="2023-10-02T18:55:09.434632282Z" level=info msg="Container to stop \"cc456b7d05cb4c0e5882077a4ff0f1511ec23996c17f70e34d9b07302819e94b\" must be in running or unknown state, current state \"CONTAINER_EXITED\"" Oct 2 18:55:09.439455 systemd[1]: run-containerd-io.containerd.grpc.v1.cri-sandboxes-d4dceec8416ef5667717f0902c8c80b50471248018a1a48f0d706b23e68bb1a5-shm.mount: Deactivated successfully. Oct 2 18:55:09.455640 systemd[1]: cri-containerd-d4dceec8416ef5667717f0902c8c80b50471248018a1a48f0d706b23e68bb1a5.scope: Deactivated successfully. Oct 2 18:55:09.458946 kernel: kauditd_printk_skb: 50 callbacks suppressed Oct 2 18:55:09.459099 kernel: audit: type=1334 audit(1696272909.455:776): prog-id=91 op=UNLOAD Oct 2 18:55:09.455000 audit: BPF prog-id=91 op=UNLOAD Oct 2 18:55:09.462853 kernel: audit: type=1334 audit(1696272909.461:777): prog-id=94 op=UNLOAD Oct 2 18:55:09.461000 audit: BPF prog-id=94 op=UNLOAD Oct 2 18:55:09.508994 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-d4dceec8416ef5667717f0902c8c80b50471248018a1a48f0d706b23e68bb1a5-rootfs.mount: Deactivated successfully. Oct 2 18:55:09.523052 kubelet[2028]: E1002 18:55:09.522976 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:55:09.524935 env[1565]: time="2023-10-02T18:55:09.524843103Z" level=info msg="shim disconnected" id=d4dceec8416ef5667717f0902c8c80b50471248018a1a48f0d706b23e68bb1a5 Oct 2 18:55:09.525174 env[1565]: time="2023-10-02T18:55:09.525138374Z" level=warning msg="cleaning up after shim disconnected" id=d4dceec8416ef5667717f0902c8c80b50471248018a1a48f0d706b23e68bb1a5 namespace=k8s.io Oct 2 18:55:09.525297 env[1565]: time="2023-10-02T18:55:09.525268238Z" level=info msg="cleaning up dead shim" Oct 2 18:55:09.554177 env[1565]: time="2023-10-02T18:55:09.554118947Z" level=warning msg="cleanup warnings time=\"2023-10-02T18:55:09Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=3048 runtime=io.containerd.runc.v2\n" Oct 2 18:55:09.554913 env[1565]: time="2023-10-02T18:55:09.554846169Z" level=info msg="TearDown network for sandbox \"d4dceec8416ef5667717f0902c8c80b50471248018a1a48f0d706b23e68bb1a5\" successfully" Oct 2 18:55:09.555076 env[1565]: time="2023-10-02T18:55:09.555041396Z" level=info msg="StopPodSandbox for \"d4dceec8416ef5667717f0902c8c80b50471248018a1a48f0d706b23e68bb1a5\" returns successfully" Oct 2 18:55:09.562343 env[1565]: time="2023-10-02T18:55:09.562291151Z" level=info msg="StopContainer for \"5e22bdc73df398192d1843adf3d19d4daeb64977d0b2290ab166271ab6a9b527\" with timeout 30 (s)" Oct 2 18:55:09.563420 env[1565]: time="2023-10-02T18:55:09.563372071Z" level=info msg="Stop container \"5e22bdc73df398192d1843adf3d19d4daeb64977d0b2290ab166271ab6a9b527\" with signal terminated" Oct 2 18:55:09.615597 systemd[1]: cri-containerd-5e22bdc73df398192d1843adf3d19d4daeb64977d0b2290ab166271ab6a9b527.scope: Deactivated successfully. Oct 2 18:55:09.615000 audit: BPF prog-id=95 op=UNLOAD Oct 2 18:55:09.621000 audit: BPF prog-id=98 op=UNLOAD Oct 2 18:55:09.625175 kernel: audit: type=1334 audit(1696272909.615:778): prog-id=95 op=UNLOAD Oct 2 18:55:09.625301 kernel: audit: type=1334 audit(1696272909.621:779): prog-id=98 op=UNLOAD Oct 2 18:55:09.645403 kubelet[2028]: I1002 18:55:09.645361 2028 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"hubble-tls\" (UniqueName: \"kubernetes.io/projected/5b5a86a8-4ac9-4d22-9a91-0024c60244ac-hubble-tls\") pod \"5b5a86a8-4ac9-4d22-9a91-0024c60244ac\" (UID: \"5b5a86a8-4ac9-4d22-9a91-0024c60244ac\") " Oct 2 18:55:09.645615 kubelet[2028]: I1002 18:55:09.645426 2028 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"cilium-cgroup\" (UniqueName: \"kubernetes.io/host-path/5b5a86a8-4ac9-4d22-9a91-0024c60244ac-cilium-cgroup\") pod \"5b5a86a8-4ac9-4d22-9a91-0024c60244ac\" (UID: \"5b5a86a8-4ac9-4d22-9a91-0024c60244ac\") " Oct 2 18:55:09.645615 kubelet[2028]: I1002 18:55:09.645507 2028 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/5b5a86a8-4ac9-4d22-9a91-0024c60244ac-cilium-config-path\") pod \"5b5a86a8-4ac9-4d22-9a91-0024c60244ac\" (UID: \"5b5a86a8-4ac9-4d22-9a91-0024c60244ac\") " Oct 2 18:55:09.645615 kubelet[2028]: I1002 18:55:09.645576 2028 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"kube-api-access-525xm\" (UniqueName: \"kubernetes.io/projected/5b5a86a8-4ac9-4d22-9a91-0024c60244ac-kube-api-access-525xm\") pod \"5b5a86a8-4ac9-4d22-9a91-0024c60244ac\" (UID: \"5b5a86a8-4ac9-4d22-9a91-0024c60244ac\") " Oct 2 18:55:09.645806 kubelet[2028]: I1002 18:55:09.645618 2028 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"host-proc-sys-net\" (UniqueName: \"kubernetes.io/host-path/5b5a86a8-4ac9-4d22-9a91-0024c60244ac-host-proc-sys-net\") pod \"5b5a86a8-4ac9-4d22-9a91-0024c60244ac\" (UID: \"5b5a86a8-4ac9-4d22-9a91-0024c60244ac\") " Oct 2 18:55:09.645806 kubelet[2028]: I1002 18:55:09.645661 2028 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/5b5a86a8-4ac9-4d22-9a91-0024c60244ac-xtables-lock\") pod \"5b5a86a8-4ac9-4d22-9a91-0024c60244ac\" (UID: \"5b5a86a8-4ac9-4d22-9a91-0024c60244ac\") " Oct 2 18:55:09.645806 kubelet[2028]: I1002 18:55:09.645699 2028 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"cni-path\" (UniqueName: \"kubernetes.io/host-path/5b5a86a8-4ac9-4d22-9a91-0024c60244ac-cni-path\") pod \"5b5a86a8-4ac9-4d22-9a91-0024c60244ac\" (UID: \"5b5a86a8-4ac9-4d22-9a91-0024c60244ac\") " Oct 2 18:55:09.645806 kubelet[2028]: I1002 18:55:09.645743 2028 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"cilium-ipsec-secrets\" (UniqueName: \"kubernetes.io/secret/5b5a86a8-4ac9-4d22-9a91-0024c60244ac-cilium-ipsec-secrets\") pod \"5b5a86a8-4ac9-4d22-9a91-0024c60244ac\" (UID: \"5b5a86a8-4ac9-4d22-9a91-0024c60244ac\") " Oct 2 18:55:09.645806 kubelet[2028]: I1002 18:55:09.645783 2028 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"bpf-maps\" (UniqueName: \"kubernetes.io/host-path/5b5a86a8-4ac9-4d22-9a91-0024c60244ac-bpf-maps\") pod \"5b5a86a8-4ac9-4d22-9a91-0024c60244ac\" (UID: \"5b5a86a8-4ac9-4d22-9a91-0024c60244ac\") " Oct 2 18:55:09.648078 kubelet[2028]: I1002 18:55:09.645823 2028 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"cilium-run\" (UniqueName: \"kubernetes.io/host-path/5b5a86a8-4ac9-4d22-9a91-0024c60244ac-cilium-run\") pod \"5b5a86a8-4ac9-4d22-9a91-0024c60244ac\" (UID: \"5b5a86a8-4ac9-4d22-9a91-0024c60244ac\") " Oct 2 18:55:09.648078 kubelet[2028]: I1002 18:55:09.645864 2028 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"hostproc\" (UniqueName: \"kubernetes.io/host-path/5b5a86a8-4ac9-4d22-9a91-0024c60244ac-hostproc\") pod \"5b5a86a8-4ac9-4d22-9a91-0024c60244ac\" (UID: \"5b5a86a8-4ac9-4d22-9a91-0024c60244ac\") " Oct 2 18:55:09.648078 kubelet[2028]: I1002 18:55:09.645934 2028 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"host-proc-sys-kernel\" (UniqueName: \"kubernetes.io/host-path/5b5a86a8-4ac9-4d22-9a91-0024c60244ac-host-proc-sys-kernel\") pod \"5b5a86a8-4ac9-4d22-9a91-0024c60244ac\" (UID: \"5b5a86a8-4ac9-4d22-9a91-0024c60244ac\") " Oct 2 18:55:09.648078 kubelet[2028]: I1002 18:55:09.645978 2028 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"etc-cni-netd\" (UniqueName: \"kubernetes.io/host-path/5b5a86a8-4ac9-4d22-9a91-0024c60244ac-etc-cni-netd\") pod \"5b5a86a8-4ac9-4d22-9a91-0024c60244ac\" (UID: \"5b5a86a8-4ac9-4d22-9a91-0024c60244ac\") " Oct 2 18:55:09.648078 kubelet[2028]: I1002 18:55:09.645981 2028 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/5b5a86a8-4ac9-4d22-9a91-0024c60244ac-xtables-lock" (OuterVolumeSpecName: "xtables-lock") pod "5b5a86a8-4ac9-4d22-9a91-0024c60244ac" (UID: "5b5a86a8-4ac9-4d22-9a91-0024c60244ac"). InnerVolumeSpecName "xtables-lock". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 18:55:09.648078 kubelet[2028]: I1002 18:55:09.646017 2028 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/5b5a86a8-4ac9-4d22-9a91-0024c60244ac-lib-modules\") pod \"5b5a86a8-4ac9-4d22-9a91-0024c60244ac\" (UID: \"5b5a86a8-4ac9-4d22-9a91-0024c60244ac\") " Oct 2 18:55:09.648078 kubelet[2028]: I1002 18:55:09.646133 2028 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"clustermesh-secrets\" (UniqueName: \"kubernetes.io/secret/5b5a86a8-4ac9-4d22-9a91-0024c60244ac-clustermesh-secrets\") pod \"5b5a86a8-4ac9-4d22-9a91-0024c60244ac\" (UID: \"5b5a86a8-4ac9-4d22-9a91-0024c60244ac\") " Oct 2 18:55:09.648078 kubelet[2028]: I1002 18:55:09.646154 2028 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/5b5a86a8-4ac9-4d22-9a91-0024c60244ac-lib-modules" (OuterVolumeSpecName: "lib-modules") pod "5b5a86a8-4ac9-4d22-9a91-0024c60244ac" (UID: "5b5a86a8-4ac9-4d22-9a91-0024c60244ac"). InnerVolumeSpecName "lib-modules". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 18:55:09.648078 kubelet[2028]: I1002 18:55:09.646191 2028 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/5b5a86a8-4ac9-4d22-9a91-0024c60244ac-cni-path" (OuterVolumeSpecName: "cni-path") pod "5b5a86a8-4ac9-4d22-9a91-0024c60244ac" (UID: "5b5a86a8-4ac9-4d22-9a91-0024c60244ac"). InnerVolumeSpecName "cni-path". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 18:55:09.648078 kubelet[2028]: I1002 18:55:09.646233 2028 reconciler_common.go:300] "Volume detached for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/5b5a86a8-4ac9-4d22-9a91-0024c60244ac-xtables-lock\") on node \"172.31.20.10\" DevicePath \"\"" Oct 2 18:55:09.648078 kubelet[2028]: I1002 18:55:09.646685 2028 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/5b5a86a8-4ac9-4d22-9a91-0024c60244ac-cilium-cgroup" (OuterVolumeSpecName: "cilium-cgroup") pod "5b5a86a8-4ac9-4d22-9a91-0024c60244ac" (UID: "5b5a86a8-4ac9-4d22-9a91-0024c60244ac"). InnerVolumeSpecName "cilium-cgroup". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 18:55:09.648078 kubelet[2028]: I1002 18:55:09.647052 2028 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/5b5a86a8-4ac9-4d22-9a91-0024c60244ac-bpf-maps" (OuterVolumeSpecName: "bpf-maps") pod "5b5a86a8-4ac9-4d22-9a91-0024c60244ac" (UID: "5b5a86a8-4ac9-4d22-9a91-0024c60244ac"). InnerVolumeSpecName "bpf-maps". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 18:55:09.648078 kubelet[2028]: I1002 18:55:09.647172 2028 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/5b5a86a8-4ac9-4d22-9a91-0024c60244ac-cilium-run" (OuterVolumeSpecName: "cilium-run") pod "5b5a86a8-4ac9-4d22-9a91-0024c60244ac" (UID: "5b5a86a8-4ac9-4d22-9a91-0024c60244ac"). InnerVolumeSpecName "cilium-run". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 18:55:09.648078 kubelet[2028]: I1002 18:55:09.647245 2028 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/5b5a86a8-4ac9-4d22-9a91-0024c60244ac-hostproc" (OuterVolumeSpecName: "hostproc") pod "5b5a86a8-4ac9-4d22-9a91-0024c60244ac" (UID: "5b5a86a8-4ac9-4d22-9a91-0024c60244ac"). InnerVolumeSpecName "hostproc". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 18:55:09.648078 kubelet[2028]: I1002 18:55:09.647315 2028 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/5b5a86a8-4ac9-4d22-9a91-0024c60244ac-host-proc-sys-net" (OuterVolumeSpecName: "host-proc-sys-net") pod "5b5a86a8-4ac9-4d22-9a91-0024c60244ac" (UID: "5b5a86a8-4ac9-4d22-9a91-0024c60244ac"). InnerVolumeSpecName "host-proc-sys-net". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 18:55:09.649009 kubelet[2028]: I1002 18:55:09.647432 2028 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/5b5a86a8-4ac9-4d22-9a91-0024c60244ac-host-proc-sys-kernel" (OuterVolumeSpecName: "host-proc-sys-kernel") pod "5b5a86a8-4ac9-4d22-9a91-0024c60244ac" (UID: "5b5a86a8-4ac9-4d22-9a91-0024c60244ac"). InnerVolumeSpecName "host-proc-sys-kernel". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 18:55:09.649009 kubelet[2028]: I1002 18:55:09.647583 2028 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/5b5a86a8-4ac9-4d22-9a91-0024c60244ac-etc-cni-netd" (OuterVolumeSpecName: "etc-cni-netd") pod "5b5a86a8-4ac9-4d22-9a91-0024c60244ac" (UID: "5b5a86a8-4ac9-4d22-9a91-0024c60244ac"). InnerVolumeSpecName "etc-cni-netd". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 18:55:09.662506 kubelet[2028]: I1002 18:55:09.662114 2028 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/configmap/5b5a86a8-4ac9-4d22-9a91-0024c60244ac-cilium-config-path" (OuterVolumeSpecName: "cilium-config-path") pod "5b5a86a8-4ac9-4d22-9a91-0024c60244ac" (UID: "5b5a86a8-4ac9-4d22-9a91-0024c60244ac"). InnerVolumeSpecName "cilium-config-path". PluginName "kubernetes.io/configmap", VolumeGidValue "" Oct 2 18:55:09.670261 systemd[1]: var-lib-kubelet-pods-5b5a86a8\x2d4ac9\x2d4d22\x2d9a91\x2d0024c60244ac-volumes-kubernetes.io\x7esecret-cilium\x2dipsec\x2dsecrets.mount: Deactivated successfully. Oct 2 18:55:09.680094 kubelet[2028]: I1002 18:55:09.680029 2028 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/secret/5b5a86a8-4ac9-4d22-9a91-0024c60244ac-cilium-ipsec-secrets" (OuterVolumeSpecName: "cilium-ipsec-secrets") pod "5b5a86a8-4ac9-4d22-9a91-0024c60244ac" (UID: "5b5a86a8-4ac9-4d22-9a91-0024c60244ac"). InnerVolumeSpecName "cilium-ipsec-secrets". PluginName "kubernetes.io/secret", VolumeGidValue "" Oct 2 18:55:09.684505 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-5e22bdc73df398192d1843adf3d19d4daeb64977d0b2290ab166271ab6a9b527-rootfs.mount: Deactivated successfully. Oct 2 18:55:09.693851 systemd[1]: var-lib-kubelet-pods-5b5a86a8\x2d4ac9\x2d4d22\x2d9a91\x2d0024c60244ac-volumes-kubernetes.io\x7esecret-clustermesh\x2dsecrets.mount: Deactivated successfully. Oct 2 18:55:09.697273 kubelet[2028]: I1002 18:55:09.697224 2028 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/projected/5b5a86a8-4ac9-4d22-9a91-0024c60244ac-hubble-tls" (OuterVolumeSpecName: "hubble-tls") pod "5b5a86a8-4ac9-4d22-9a91-0024c60244ac" (UID: "5b5a86a8-4ac9-4d22-9a91-0024c60244ac"). InnerVolumeSpecName "hubble-tls". PluginName "kubernetes.io/projected", VolumeGidValue "" Oct 2 18:55:09.698768 kubelet[2028]: I1002 18:55:09.698711 2028 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/secret/5b5a86a8-4ac9-4d22-9a91-0024c60244ac-clustermesh-secrets" (OuterVolumeSpecName: "clustermesh-secrets") pod "5b5a86a8-4ac9-4d22-9a91-0024c60244ac" (UID: "5b5a86a8-4ac9-4d22-9a91-0024c60244ac"). InnerVolumeSpecName "clustermesh-secrets". PluginName "kubernetes.io/secret", VolumeGidValue "" Oct 2 18:55:09.700073 kubelet[2028]: I1002 18:55:09.700026 2028 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/projected/5b5a86a8-4ac9-4d22-9a91-0024c60244ac-kube-api-access-525xm" (OuterVolumeSpecName: "kube-api-access-525xm") pod "5b5a86a8-4ac9-4d22-9a91-0024c60244ac" (UID: "5b5a86a8-4ac9-4d22-9a91-0024c60244ac"). InnerVolumeSpecName "kube-api-access-525xm". PluginName "kubernetes.io/projected", VolumeGidValue "" Oct 2 18:55:09.712550 env[1565]: time="2023-10-02T18:55:09.712124464Z" level=info msg="shim disconnected" id=5e22bdc73df398192d1843adf3d19d4daeb64977d0b2290ab166271ab6a9b527 Oct 2 18:55:09.712550 env[1565]: time="2023-10-02T18:55:09.712190308Z" level=warning msg="cleaning up after shim disconnected" id=5e22bdc73df398192d1843adf3d19d4daeb64977d0b2290ab166271ab6a9b527 namespace=k8s.io Oct 2 18:55:09.712550 env[1565]: time="2023-10-02T18:55:09.712211176Z" level=info msg="cleaning up dead shim" Oct 2 18:55:09.738043 env[1565]: time="2023-10-02T18:55:09.737986042Z" level=warning msg="cleanup warnings time=\"2023-10-02T18:55:09Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=3086 runtime=io.containerd.runc.v2\n" Oct 2 18:55:09.741048 env[1565]: time="2023-10-02T18:55:09.740994361Z" level=info msg="StopContainer for \"5e22bdc73df398192d1843adf3d19d4daeb64977d0b2290ab166271ab6a9b527\" returns successfully" Oct 2 18:55:09.742265 env[1565]: time="2023-10-02T18:55:09.742212814Z" level=info msg="StopPodSandbox for \"b33068be259b80790af271e64db9c4ccf48f5b7e10f187d914df7729d45b989c\"" Oct 2 18:55:09.742434 env[1565]: time="2023-10-02T18:55:09.742300089Z" level=info msg="Container to stop \"5e22bdc73df398192d1843adf3d19d4daeb64977d0b2290ab166271ab6a9b527\" must be in running or unknown state, current state \"CONTAINER_EXITED\"" Oct 2 18:55:09.747401 kubelet[2028]: I1002 18:55:09.747345 2028 reconciler_common.go:300] "Volume detached for volume \"hubble-tls\" (UniqueName: \"kubernetes.io/projected/5b5a86a8-4ac9-4d22-9a91-0024c60244ac-hubble-tls\") on node \"172.31.20.10\" DevicePath \"\"" Oct 2 18:55:09.747401 kubelet[2028]: I1002 18:55:09.747403 2028 reconciler_common.go:300] "Volume detached for volume \"cilium-cgroup\" (UniqueName: \"kubernetes.io/host-path/5b5a86a8-4ac9-4d22-9a91-0024c60244ac-cilium-cgroup\") on node \"172.31.20.10\" DevicePath \"\"" Oct 2 18:55:09.747675 kubelet[2028]: I1002 18:55:09.747432 2028 reconciler_common.go:300] "Volume detached for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/5b5a86a8-4ac9-4d22-9a91-0024c60244ac-cilium-config-path\") on node \"172.31.20.10\" DevicePath \"\"" Oct 2 18:55:09.747675 kubelet[2028]: I1002 18:55:09.747457 2028 reconciler_common.go:300] "Volume detached for volume \"kube-api-access-525xm\" (UniqueName: \"kubernetes.io/projected/5b5a86a8-4ac9-4d22-9a91-0024c60244ac-kube-api-access-525xm\") on node \"172.31.20.10\" DevicePath \"\"" Oct 2 18:55:09.747675 kubelet[2028]: I1002 18:55:09.747483 2028 reconciler_common.go:300] "Volume detached for volume \"host-proc-sys-net\" (UniqueName: \"kubernetes.io/host-path/5b5a86a8-4ac9-4d22-9a91-0024c60244ac-host-proc-sys-net\") on node \"172.31.20.10\" DevicePath \"\"" Oct 2 18:55:09.747675 kubelet[2028]: I1002 18:55:09.747506 2028 reconciler_common.go:300] "Volume detached for volume \"cni-path\" (UniqueName: \"kubernetes.io/host-path/5b5a86a8-4ac9-4d22-9a91-0024c60244ac-cni-path\") on node \"172.31.20.10\" DevicePath \"\"" Oct 2 18:55:09.747675 kubelet[2028]: I1002 18:55:09.747529 2028 reconciler_common.go:300] "Volume detached for volume \"cilium-ipsec-secrets\" (UniqueName: \"kubernetes.io/secret/5b5a86a8-4ac9-4d22-9a91-0024c60244ac-cilium-ipsec-secrets\") on node \"172.31.20.10\" DevicePath \"\"" Oct 2 18:55:09.747675 kubelet[2028]: I1002 18:55:09.747551 2028 reconciler_common.go:300] "Volume detached for volume \"bpf-maps\" (UniqueName: \"kubernetes.io/host-path/5b5a86a8-4ac9-4d22-9a91-0024c60244ac-bpf-maps\") on node \"172.31.20.10\" DevicePath \"\"" Oct 2 18:55:09.747675 kubelet[2028]: I1002 18:55:09.747573 2028 reconciler_common.go:300] "Volume detached for volume \"cilium-run\" (UniqueName: \"kubernetes.io/host-path/5b5a86a8-4ac9-4d22-9a91-0024c60244ac-cilium-run\") on node \"172.31.20.10\" DevicePath \"\"" Oct 2 18:55:09.747675 kubelet[2028]: I1002 18:55:09.747599 2028 reconciler_common.go:300] "Volume detached for volume \"hostproc\" (UniqueName: \"kubernetes.io/host-path/5b5a86a8-4ac9-4d22-9a91-0024c60244ac-hostproc\") on node \"172.31.20.10\" DevicePath \"\"" Oct 2 18:55:09.747675 kubelet[2028]: I1002 18:55:09.747625 2028 reconciler_common.go:300] "Volume detached for volume \"host-proc-sys-kernel\" (UniqueName: \"kubernetes.io/host-path/5b5a86a8-4ac9-4d22-9a91-0024c60244ac-host-proc-sys-kernel\") on node \"172.31.20.10\" DevicePath \"\"" Oct 2 18:55:09.747675 kubelet[2028]: I1002 18:55:09.747649 2028 reconciler_common.go:300] "Volume detached for volume \"etc-cni-netd\" (UniqueName: \"kubernetes.io/host-path/5b5a86a8-4ac9-4d22-9a91-0024c60244ac-etc-cni-netd\") on node \"172.31.20.10\" DevicePath \"\"" Oct 2 18:55:09.747675 kubelet[2028]: I1002 18:55:09.747671 2028 reconciler_common.go:300] "Volume detached for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/5b5a86a8-4ac9-4d22-9a91-0024c60244ac-lib-modules\") on node \"172.31.20.10\" DevicePath \"\"" Oct 2 18:55:09.748361 kubelet[2028]: I1002 18:55:09.747695 2028 reconciler_common.go:300] "Volume detached for volume \"clustermesh-secrets\" (UniqueName: \"kubernetes.io/secret/5b5a86a8-4ac9-4d22-9a91-0024c60244ac-clustermesh-secrets\") on node \"172.31.20.10\" DevicePath \"\"" Oct 2 18:55:09.761745 systemd[1]: cri-containerd-b33068be259b80790af271e64db9c4ccf48f5b7e10f187d914df7729d45b989c.scope: Deactivated successfully. Oct 2 18:55:09.761000 audit: BPF prog-id=87 op=UNLOAD Oct 2 18:55:09.766951 kernel: audit: type=1334 audit(1696272909.761:780): prog-id=87 op=UNLOAD Oct 2 18:55:09.771000 audit: BPF prog-id=90 op=UNLOAD Oct 2 18:55:09.774990 kernel: audit: type=1334 audit(1696272909.771:781): prog-id=90 op=UNLOAD Oct 2 18:55:09.830220 env[1565]: time="2023-10-02T18:55:09.830144373Z" level=info msg="shim disconnected" id=b33068be259b80790af271e64db9c4ccf48f5b7e10f187d914df7729d45b989c Oct 2 18:55:09.830512 env[1565]: time="2023-10-02T18:55:09.830216601Z" level=warning msg="cleaning up after shim disconnected" id=b33068be259b80790af271e64db9c4ccf48f5b7e10f187d914df7729d45b989c namespace=k8s.io Oct 2 18:55:09.830512 env[1565]: time="2023-10-02T18:55:09.830241645Z" level=info msg="cleaning up dead shim" Oct 2 18:55:09.855945 env[1565]: time="2023-10-02T18:55:09.855846232Z" level=warning msg="cleanup warnings time=\"2023-10-02T18:55:09Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=3118 runtime=io.containerd.runc.v2\n" Oct 2 18:55:09.856491 env[1565]: time="2023-10-02T18:55:09.856434218Z" level=info msg="TearDown network for sandbox \"b33068be259b80790af271e64db9c4ccf48f5b7e10f187d914df7729d45b989c\" successfully" Oct 2 18:55:09.856591 env[1565]: time="2023-10-02T18:55:09.856483766Z" level=info msg="StopPodSandbox for \"b33068be259b80790af271e64db9c4ccf48f5b7e10f187d914df7729d45b989c\" returns successfully" Oct 2 18:55:09.950914 kubelet[2028]: I1002 18:55:09.949267 2028 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/28511f08-abf5-4b2e-a35e-2bc702256d04-cilium-config-path\") pod \"28511f08-abf5-4b2e-a35e-2bc702256d04\" (UID: \"28511f08-abf5-4b2e-a35e-2bc702256d04\") " Oct 2 18:55:09.950914 kubelet[2028]: I1002 18:55:09.949342 2028 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"kube-api-access-stbnb\" (UniqueName: \"kubernetes.io/projected/28511f08-abf5-4b2e-a35e-2bc702256d04-kube-api-access-stbnb\") pod \"28511f08-abf5-4b2e-a35e-2bc702256d04\" (UID: \"28511f08-abf5-4b2e-a35e-2bc702256d04\") " Oct 2 18:55:09.957602 kubelet[2028]: I1002 18:55:09.957534 2028 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/configmap/28511f08-abf5-4b2e-a35e-2bc702256d04-cilium-config-path" (OuterVolumeSpecName: "cilium-config-path") pod "28511f08-abf5-4b2e-a35e-2bc702256d04" (UID: "28511f08-abf5-4b2e-a35e-2bc702256d04"). InnerVolumeSpecName "cilium-config-path". PluginName "kubernetes.io/configmap", VolumeGidValue "" Oct 2 18:55:09.960151 kubelet[2028]: I1002 18:55:09.960106 2028 operation_generator.go:878] UnmountVolume.TearDown succeeded for volume "kubernetes.io/projected/28511f08-abf5-4b2e-a35e-2bc702256d04-kube-api-access-stbnb" (OuterVolumeSpecName: "kube-api-access-stbnb") pod "28511f08-abf5-4b2e-a35e-2bc702256d04" (UID: "28511f08-abf5-4b2e-a35e-2bc702256d04"). InnerVolumeSpecName "kube-api-access-stbnb". PluginName "kubernetes.io/projected", VolumeGidValue "" Oct 2 18:55:10.050397 kubelet[2028]: I1002 18:55:10.050365 2028 reconciler_common.go:300] "Volume detached for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/28511f08-abf5-4b2e-a35e-2bc702256d04-cilium-config-path\") on node \"172.31.20.10\" DevicePath \"\"" Oct 2 18:55:10.050592 kubelet[2028]: I1002 18:55:10.050570 2028 reconciler_common.go:300] "Volume detached for volume \"kube-api-access-stbnb\" (UniqueName: \"kubernetes.io/projected/28511f08-abf5-4b2e-a35e-2bc702256d04-kube-api-access-stbnb\") on node \"172.31.20.10\" DevicePath \"\"" Oct 2 18:55:10.215384 kubelet[2028]: I1002 18:55:10.215267 2028 scope.go:117] "RemoveContainer" containerID="cc456b7d05cb4c0e5882077a4ff0f1511ec23996c17f70e34d9b07302819e94b" Oct 2 18:55:10.217775 env[1565]: time="2023-10-02T18:55:10.217713041Z" level=info msg="RemoveContainer for \"cc456b7d05cb4c0e5882077a4ff0f1511ec23996c17f70e34d9b07302819e94b\"" Oct 2 18:55:10.222477 env[1565]: time="2023-10-02T18:55:10.222397024Z" level=info msg="RemoveContainer for \"cc456b7d05cb4c0e5882077a4ff0f1511ec23996c17f70e34d9b07302819e94b\" returns successfully" Oct 2 18:55:10.223247 kubelet[2028]: I1002 18:55:10.222696 2028 scope.go:117] "RemoveContainer" containerID="5e22bdc73df398192d1843adf3d19d4daeb64977d0b2290ab166271ab6a9b527" Oct 2 18:55:10.225222 env[1565]: time="2023-10-02T18:55:10.224784489Z" level=info msg="RemoveContainer for \"5e22bdc73df398192d1843adf3d19d4daeb64977d0b2290ab166271ab6a9b527\"" Oct 2 18:55:10.228863 env[1565]: time="2023-10-02T18:55:10.228676822Z" level=info msg="RemoveContainer for \"5e22bdc73df398192d1843adf3d19d4daeb64977d0b2290ab166271ab6a9b527\" returns successfully" Oct 2 18:55:10.230250 kubelet[2028]: I1002 18:55:10.230131 2028 scope.go:117] "RemoveContainer" containerID="5e22bdc73df398192d1843adf3d19d4daeb64977d0b2290ab166271ab6a9b527" Oct 2 18:55:10.231200 env[1565]: time="2023-10-02T18:55:10.230957248Z" level=error msg="ContainerStatus for \"5e22bdc73df398192d1843adf3d19d4daeb64977d0b2290ab166271ab6a9b527\" failed" error="rpc error: code = NotFound desc = an error occurred when try to find container \"5e22bdc73df398192d1843adf3d19d4daeb64977d0b2290ab166271ab6a9b527\": not found" Oct 2 18:55:10.232725 systemd[1]: Removed slice kubepods-burstable-pod5b5a86a8_4ac9_4d22_9a91_0024c60244ac.slice. Oct 2 18:55:10.233748 kubelet[2028]: E1002 18:55:10.231445 2028 remote_runtime.go:432] "ContainerStatus from runtime service failed" err="rpc error: code = NotFound desc = an error occurred when try to find container \"5e22bdc73df398192d1843adf3d19d4daeb64977d0b2290ab166271ab6a9b527\": not found" containerID="5e22bdc73df398192d1843adf3d19d4daeb64977d0b2290ab166271ab6a9b527" Oct 2 18:55:10.234648 kubelet[2028]: I1002 18:55:10.234559 2028 pod_container_deletor.go:53] "DeleteContainer returned error" containerID={"Type":"containerd","ID":"5e22bdc73df398192d1843adf3d19d4daeb64977d0b2290ab166271ab6a9b527"} err="failed to get container status \"5e22bdc73df398192d1843adf3d19d4daeb64977d0b2290ab166271ab6a9b527\": rpc error: code = NotFound desc = an error occurred when try to find container \"5e22bdc73df398192d1843adf3d19d4daeb64977d0b2290ab166271ab6a9b527\": not found" Oct 2 18:55:10.240759 systemd[1]: Removed slice kubepods-besteffort-pod28511f08_abf5_4b2e_a35e_2bc702256d04.slice. Oct 2 18:55:10.436925 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-b33068be259b80790af271e64db9c4ccf48f5b7e10f187d914df7729d45b989c-rootfs.mount: Deactivated successfully. Oct 2 18:55:10.437096 systemd[1]: run-containerd-io.containerd.grpc.v1.cri-sandboxes-b33068be259b80790af271e64db9c4ccf48f5b7e10f187d914df7729d45b989c-shm.mount: Deactivated successfully. Oct 2 18:55:10.437235 systemd[1]: var-lib-kubelet-pods-5b5a86a8\x2d4ac9\x2d4d22\x2d9a91\x2d0024c60244ac-volumes-kubernetes.io\x7eprojected-kube\x2dapi\x2daccess\x2d525xm.mount: Deactivated successfully. Oct 2 18:55:10.437369 systemd[1]: var-lib-kubelet-pods-5b5a86a8\x2d4ac9\x2d4d22\x2d9a91\x2d0024c60244ac-volumes-kubernetes.io\x7eprojected-hubble\x2dtls.mount: Deactivated successfully. Oct 2 18:55:10.437518 systemd[1]: var-lib-kubelet-pods-28511f08\x2dabf5\x2d4b2e\x2da35e\x2d2bc702256d04-volumes-kubernetes.io\x7eprojected-kube\x2dapi\x2daccess\x2dstbnb.mount: Deactivated successfully. Oct 2 18:55:10.524140 kubelet[2028]: E1002 18:55:10.524011 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:55:10.526285 kubelet[2028]: E1002 18:55:10.526242 2028 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 18:55:11.525818 kubelet[2028]: E1002 18:55:11.525781 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:55:11.553288 kubelet[2028]: I1002 18:55:11.553231 2028 kubelet_volumes.go:161] "Cleaned up orphaned pod volumes dir" podUID="28511f08-abf5-4b2e-a35e-2bc702256d04" path="/var/lib/kubelet/pods/28511f08-abf5-4b2e-a35e-2bc702256d04/volumes" Oct 2 18:55:11.554443 kubelet[2028]: I1002 18:55:11.554397 2028 kubelet_volumes.go:161] "Cleaned up orphaned pod volumes dir" podUID="5b5a86a8-4ac9-4d22-9a91-0024c60244ac" path="/var/lib/kubelet/pods/5b5a86a8-4ac9-4d22-9a91-0024c60244ac/volumes" Oct 2 18:55:12.526708 kubelet[2028]: E1002 18:55:12.526654 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:55:13.527747 kubelet[2028]: E1002 18:55:13.527692 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:55:14.528906 kubelet[2028]: E1002 18:55:14.528830 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:55:15.527735 kubelet[2028]: E1002 18:55:15.527702 2028 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 18:55:15.529250 kubelet[2028]: E1002 18:55:15.529228 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:55:16.530455 kubelet[2028]: E1002 18:55:16.530389 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:55:17.531586 kubelet[2028]: E1002 18:55:17.531523 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:55:18.531812 kubelet[2028]: E1002 18:55:18.531777 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:55:19.533491 kubelet[2028]: E1002 18:55:19.533434 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:55:20.529093 kubelet[2028]: E1002 18:55:20.529046 2028 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 18:55:20.533766 kubelet[2028]: E1002 18:55:20.533721 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:55:21.534527 kubelet[2028]: E1002 18:55:21.534475 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:55:22.535130 kubelet[2028]: E1002 18:55:22.535075 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:55:23.535877 kubelet[2028]: E1002 18:55:23.535816 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:55:24.536982 kubelet[2028]: E1002 18:55:24.536942 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:55:25.269696 kubelet[2028]: E1002 18:55:25.269663 2028 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:55:25.530375 kubelet[2028]: E1002 18:55:25.530261 2028 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 18:55:25.538000 kubelet[2028]: E1002 18:55:25.537974 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:55:26.539282 kubelet[2028]: E1002 18:55:26.539222 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:55:27.539924 kubelet[2028]: E1002 18:55:27.539872 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:55:28.541088 kubelet[2028]: E1002 18:55:28.541029 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:55:29.320201 amazon-ssm-agent[1541]: 2023-10-02 18:55:29 INFO Backing off health check to every 600 seconds for 1800 seconds. Oct 2 18:55:29.421053 amazon-ssm-agent[1541]: 2023-10-02 18:55:29 ERROR Health ping failed with error - AccessDeniedException: User: arn:aws:sts::075585003325:assumed-role/jenkins-test/i-0c39fd306d676e7cf is not authorized to perform: ssm:UpdateInstanceInformation on resource: arn:aws:ec2:us-west-2:075585003325:instance/i-0c39fd306d676e7cf because no identity-based policy allows the ssm:UpdateInstanceInformation action Oct 2 18:55:29.421053 amazon-ssm-agent[1541]: status code: 400, request id: 26157c78-a9ee-48e2-aa8e-2e303872ed81 Oct 2 18:55:29.541370 kubelet[2028]: E1002 18:55:29.541316 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:55:30.532221 kubelet[2028]: E1002 18:55:30.532173 2028 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 18:55:30.542566 kubelet[2028]: E1002 18:55:30.542498 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:55:31.543722 kubelet[2028]: E1002 18:55:31.543658 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:55:32.014243 kubelet[2028]: E1002 18:55:32.013717 2028 request.go:1116] Unexpected error when reading response body: net/http: request canceled (Client.Timeout or context cancellation while reading body) Oct 2 18:55:32.014243 kubelet[2028]: E1002 18:55:32.013806 2028 controller.go:193] "Failed to update lease" err="unexpected error when reading response body. Please retry. Original error: net/http: request canceled (Client.Timeout or context cancellation while reading body)" Oct 2 18:55:32.544155 kubelet[2028]: E1002 18:55:32.544087 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:55:33.545243 kubelet[2028]: E1002 18:55:33.545177 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:55:34.546147 kubelet[2028]: E1002 18:55:34.546096 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:55:35.534220 kubelet[2028]: E1002 18:55:35.534169 2028 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 18:55:35.547936 kubelet[2028]: E1002 18:55:35.547846 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:55:36.548725 kubelet[2028]: E1002 18:55:36.548654 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:55:37.549397 kubelet[2028]: E1002 18:55:37.549349 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:55:38.550704 kubelet[2028]: E1002 18:55:38.550649 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:55:39.552216 kubelet[2028]: E1002 18:55:39.551898 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:55:40.535568 kubelet[2028]: E1002 18:55:40.535533 2028 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 18:55:40.552536 kubelet[2028]: E1002 18:55:40.552480 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:55:41.552630 kubelet[2028]: E1002 18:55:41.552568 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:55:42.014811 kubelet[2028]: E1002 18:55:42.014397 2028 controller.go:193] "Failed to update lease" err="Put \"https://172.31.25.160:6443/apis/coordination.k8s.io/v1/namespaces/kube-node-lease/leases/172.31.20.10?timeout=10s\": net/http: request canceled (Client.Timeout exceeded while awaiting headers)" Oct 2 18:55:42.553715 kubelet[2028]: E1002 18:55:42.553640 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:55:43.554027 kubelet[2028]: E1002 18:55:43.553968 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:55:44.554700 kubelet[2028]: E1002 18:55:44.554633 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:55:45.270017 kubelet[2028]: E1002 18:55:45.269966 2028 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:55:45.302341 env[1565]: time="2023-10-02T18:55:45.302264088Z" level=info msg="StopPodSandbox for \"b33068be259b80790af271e64db9c4ccf48f5b7e10f187d914df7729d45b989c\"" Oct 2 18:55:45.303260 env[1565]: time="2023-10-02T18:55:45.303136335Z" level=info msg="TearDown network for sandbox \"b33068be259b80790af271e64db9c4ccf48f5b7e10f187d914df7729d45b989c\" successfully" Oct 2 18:55:45.303467 env[1565]: time="2023-10-02T18:55:45.303423555Z" level=info msg="StopPodSandbox for \"b33068be259b80790af271e64db9c4ccf48f5b7e10f187d914df7729d45b989c\" returns successfully" Oct 2 18:55:45.304276 env[1565]: time="2023-10-02T18:55:45.304215857Z" level=info msg="RemovePodSandbox for \"b33068be259b80790af271e64db9c4ccf48f5b7e10f187d914df7729d45b989c\"" Oct 2 18:55:45.304437 env[1565]: time="2023-10-02T18:55:45.304276265Z" level=info msg="Forcibly stopping sandbox \"b33068be259b80790af271e64db9c4ccf48f5b7e10f187d914df7729d45b989c\"" Oct 2 18:55:45.304437 env[1565]: time="2023-10-02T18:55:45.304408602Z" level=info msg="TearDown network for sandbox \"b33068be259b80790af271e64db9c4ccf48f5b7e10f187d914df7729d45b989c\" successfully" Oct 2 18:55:45.308699 env[1565]: time="2023-10-02T18:55:45.308620108Z" level=info msg="RemovePodSandbox \"b33068be259b80790af271e64db9c4ccf48f5b7e10f187d914df7729d45b989c\" returns successfully" Oct 2 18:55:45.309574 env[1565]: time="2023-10-02T18:55:45.309521394Z" level=info msg="StopPodSandbox for \"d4dceec8416ef5667717f0902c8c80b50471248018a1a48f0d706b23e68bb1a5\"" Oct 2 18:55:45.309991 env[1565]: time="2023-10-02T18:55:45.309921091Z" level=info msg="TearDown network for sandbox \"d4dceec8416ef5667717f0902c8c80b50471248018a1a48f0d706b23e68bb1a5\" successfully" Oct 2 18:55:45.310142 env[1565]: time="2023-10-02T18:55:45.310106840Z" level=info msg="StopPodSandbox for \"d4dceec8416ef5667717f0902c8c80b50471248018a1a48f0d706b23e68bb1a5\" returns successfully" Oct 2 18:55:45.310919 env[1565]: time="2023-10-02T18:55:45.310847566Z" level=info msg="RemovePodSandbox for \"d4dceec8416ef5667717f0902c8c80b50471248018a1a48f0d706b23e68bb1a5\"" Oct 2 18:55:45.311194 env[1565]: time="2023-10-02T18:55:45.311122906Z" level=info msg="Forcibly stopping sandbox \"d4dceec8416ef5667717f0902c8c80b50471248018a1a48f0d706b23e68bb1a5\"" Oct 2 18:55:45.311412 env[1565]: time="2023-10-02T18:55:45.311374235Z" level=info msg="TearDown network for sandbox \"d4dceec8416ef5667717f0902c8c80b50471248018a1a48f0d706b23e68bb1a5\" successfully" Oct 2 18:55:45.315617 env[1565]: time="2023-10-02T18:55:45.315553773Z" level=info msg="RemovePodSandbox \"d4dceec8416ef5667717f0902c8c80b50471248018a1a48f0d706b23e68bb1a5\" returns successfully" Oct 2 18:55:45.323061 kubelet[2028]: E1002 18:55:45.322976 2028 controller.go:193] "Failed to update lease" err="Put \"https://172.31.25.160:6443/apis/coordination.k8s.io/v1/namespaces/kube-node-lease/leases/172.31.20.10?timeout=10s\": unexpected EOF" Oct 2 18:55:45.325057 kubelet[2028]: E1002 18:55:45.325009 2028 controller.go:193] "Failed to update lease" err="Put \"https://172.31.25.160:6443/apis/coordination.k8s.io/v1/namespaces/kube-node-lease/leases/172.31.20.10?timeout=10s\": dial tcp 172.31.25.160:6443: connect: connection refused" Oct 2 18:55:45.325748 kubelet[2028]: E1002 18:55:45.325708 2028 controller.go:193] "Failed to update lease" err="Put \"https://172.31.25.160:6443/apis/coordination.k8s.io/v1/namespaces/kube-node-lease/leases/172.31.20.10?timeout=10s\": dial tcp 172.31.25.160:6443: connect: connection refused" Oct 2 18:55:45.326134 kubelet[2028]: I1002 18:55:45.326103 2028 controller.go:116] "failed to update lease using latest lease, fallback to ensure lease" err="failed 5 attempts to update lease" Oct 2 18:55:45.327180 kubelet[2028]: E1002 18:55:45.327110 2028 controller.go:146] "Failed to ensure lease exists, will retry" err="Get \"https://172.31.25.160:6443/apis/coordination.k8s.io/v1/namespaces/kube-node-lease/leases/172.31.20.10?timeout=10s\": dial tcp 172.31.25.160:6443: connect: connection refused" interval="200ms" Oct 2 18:55:45.390679 kubelet[2028]: W1002 18:55:45.390636 2028 machine.go:65] Cannot read vendor id correctly, set empty. Oct 2 18:55:45.528316 kubelet[2028]: E1002 18:55:45.528143 2028 controller.go:146] "Failed to ensure lease exists, will retry" err="Get \"https://172.31.25.160:6443/apis/coordination.k8s.io/v1/namespaces/kube-node-lease/leases/172.31.20.10?timeout=10s\": dial tcp 172.31.25.160:6443: connect: connection refused" interval="400ms" Oct 2 18:55:45.537031 kubelet[2028]: E1002 18:55:45.536962 2028 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 18:55:45.555592 kubelet[2028]: E1002 18:55:45.555527 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:55:45.929492 kubelet[2028]: E1002 18:55:45.929449 2028 controller.go:146] "Failed to ensure lease exists, will retry" err="Get \"https://172.31.25.160:6443/apis/coordination.k8s.io/v1/namespaces/kube-node-lease/leases/172.31.20.10?timeout=10s\": dial tcp 172.31.25.160:6443: connect: connection refused" interval="800ms" Oct 2 18:55:46.556236 kubelet[2028]: E1002 18:55:46.556157 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:55:47.556472 kubelet[2028]: E1002 18:55:47.556436 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:55:48.557260 kubelet[2028]: E1002 18:55:48.557195 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:55:49.558581 kubelet[2028]: E1002 18:55:49.558522 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:55:50.538433 kubelet[2028]: E1002 18:55:50.538354 2028 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 18:55:50.559009 kubelet[2028]: E1002 18:55:50.558934 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:55:51.559561 kubelet[2028]: E1002 18:55:51.559526 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:55:52.560625 kubelet[2028]: E1002 18:55:52.560551 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:55:53.561695 kubelet[2028]: E1002 18:55:53.561622 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:55:54.562243 kubelet[2028]: E1002 18:55:54.562191 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:55:55.539934 kubelet[2028]: E1002 18:55:55.539856 2028 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 18:55:55.564193 kubelet[2028]: E1002 18:55:55.564121 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:55:56.565239 kubelet[2028]: E1002 18:55:56.565177 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:55:56.731627 kubelet[2028]: E1002 18:55:56.731562 2028 controller.go:146] "Failed to ensure lease exists, will retry" err="Get \"https://172.31.25.160:6443/apis/coordination.k8s.io/v1/namespaces/kube-node-lease/leases/172.31.20.10?timeout=10s\": net/http: request canceled while waiting for connection (Client.Timeout exceeded while awaiting headers)" interval="1.6s" Oct 2 18:55:57.566010 kubelet[2028]: E1002 18:55:57.565945 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:55:58.566992 kubelet[2028]: E1002 18:55:58.566950 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:55:59.568535 kubelet[2028]: E1002 18:55:59.568477 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:56:00.541902 kubelet[2028]: E1002 18:56:00.541834 2028 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 18:56:00.569460 kubelet[2028]: E1002 18:56:00.569402 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:56:01.570248 kubelet[2028]: E1002 18:56:01.570190 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:56:02.571228 kubelet[2028]: E1002 18:56:02.571159 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:56:03.572133 kubelet[2028]: E1002 18:56:03.572077 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:56:03.617702 kubelet[2028]: E1002 18:56:03.617647 2028 kubelet_node_status.go:540] "Error updating node status, will retry" err="error getting node \"172.31.20.10\": Get \"https://172.31.25.160:6443/api/v1/nodes/172.31.20.10?resourceVersion=0&timeout=10s\": net/http: request canceled while waiting for connection (Client.Timeout exceeded while awaiting headers)" Oct 2 18:56:04.572607 kubelet[2028]: E1002 18:56:04.572532 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:56:05.270388 kubelet[2028]: E1002 18:56:05.270335 2028 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 18:56:05.543110 kubelet[2028]: E1002 18:56:05.543057 2028 kubelet.go:2855] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 18:56:05.573639 kubelet[2028]: E1002 18:56:05.573592 2028 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests"