Sep 10 00:44:05.056936 kernel: Linux version 5.15.191-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP Tue Sep 9 23:10:34 -00 2025 Sep 10 00:44:05.056958 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=ebdf135b7dd8c9596dea7f2ca48bf31be0143f7cba32a9cc0282a66ca6db3272 Sep 10 00:44:05.056967 kernel: BIOS-provided physical RAM map: Sep 10 00:44:05.056973 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 10 00:44:05.056978 kernel: BIOS-e820: [mem 0x0000000000100000-0x00000000007fffff] usable Sep 10 00:44:05.056983 kernel: BIOS-e820: [mem 0x0000000000800000-0x0000000000807fff] ACPI NVS Sep 10 00:44:05.056990 kernel: BIOS-e820: [mem 0x0000000000808000-0x000000000080afff] usable Sep 10 00:44:05.056996 kernel: BIOS-e820: [mem 0x000000000080b000-0x000000000080bfff] ACPI NVS Sep 10 00:44:05.057001 kernel: BIOS-e820: [mem 0x000000000080c000-0x000000000080ffff] usable Sep 10 00:44:05.057008 kernel: BIOS-e820: [mem 0x0000000000810000-0x00000000008fffff] ACPI NVS Sep 10 00:44:05.057014 kernel: BIOS-e820: [mem 0x0000000000900000-0x000000009c8eefff] usable Sep 10 00:44:05.057019 kernel: BIOS-e820: [mem 0x000000009c8ef000-0x000000009cb6efff] reserved Sep 10 00:44:05.057025 kernel: BIOS-e820: [mem 0x000000009cb6f000-0x000000009cb7efff] ACPI data Sep 10 00:44:05.057030 kernel: BIOS-e820: [mem 0x000000009cb7f000-0x000000009cbfefff] ACPI NVS Sep 10 00:44:05.057037 kernel: BIOS-e820: [mem 0x000000009cbff000-0x000000009cf3ffff] usable Sep 10 00:44:05.057044 kernel: BIOS-e820: [mem 0x000000009cf40000-0x000000009cf5ffff] reserved Sep 10 00:44:05.057050 kernel: BIOS-e820: [mem 0x000000009cf60000-0x000000009cffffff] ACPI NVS Sep 10 00:44:05.057056 kernel: BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Sep 10 00:44:05.057062 kernel: NX (Execute Disable) protection: active Sep 10 00:44:05.057068 kernel: e820: update [mem 0x9b475018-0x9b47ec57] usable ==> usable Sep 10 00:44:05.057074 kernel: e820: update [mem 0x9b475018-0x9b47ec57] usable ==> usable Sep 10 00:44:05.057080 kernel: e820: update [mem 0x9b438018-0x9b474e57] usable ==> usable Sep 10 00:44:05.057085 kernel: e820: update [mem 0x9b438018-0x9b474e57] usable ==> usable Sep 10 00:44:05.057091 kernel: extended physical RAM map: Sep 10 00:44:05.057097 kernel: reserve setup_data: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 10 00:44:05.057104 kernel: reserve setup_data: [mem 0x0000000000100000-0x00000000007fffff] usable Sep 10 00:44:05.057110 kernel: reserve setup_data: [mem 0x0000000000800000-0x0000000000807fff] ACPI NVS Sep 10 00:44:05.057116 kernel: reserve setup_data: [mem 0x0000000000808000-0x000000000080afff] usable Sep 10 00:44:05.057121 kernel: reserve setup_data: [mem 0x000000000080b000-0x000000000080bfff] ACPI NVS Sep 10 00:44:05.057127 kernel: reserve setup_data: [mem 0x000000000080c000-0x000000000080ffff] usable Sep 10 00:44:05.057133 kernel: reserve setup_data: [mem 0x0000000000810000-0x00000000008fffff] ACPI NVS Sep 10 00:44:05.057139 kernel: reserve setup_data: [mem 0x0000000000900000-0x000000009b438017] usable Sep 10 00:44:05.057145 kernel: reserve setup_data: [mem 0x000000009b438018-0x000000009b474e57] usable Sep 10 00:44:05.057151 kernel: reserve setup_data: [mem 0x000000009b474e58-0x000000009b475017] usable Sep 10 00:44:05.057156 kernel: reserve setup_data: [mem 0x000000009b475018-0x000000009b47ec57] usable Sep 10 00:44:05.057162 kernel: reserve setup_data: [mem 0x000000009b47ec58-0x000000009c8eefff] usable Sep 10 00:44:05.057169 kernel: reserve setup_data: [mem 0x000000009c8ef000-0x000000009cb6efff] reserved Sep 10 00:44:05.057175 kernel: reserve setup_data: [mem 0x000000009cb6f000-0x000000009cb7efff] ACPI data Sep 10 00:44:05.057181 kernel: reserve setup_data: [mem 0x000000009cb7f000-0x000000009cbfefff] ACPI NVS Sep 10 00:44:05.057187 kernel: reserve setup_data: [mem 0x000000009cbff000-0x000000009cf3ffff] usable Sep 10 00:44:05.057195 kernel: reserve setup_data: [mem 0x000000009cf40000-0x000000009cf5ffff] reserved Sep 10 00:44:05.057201 kernel: reserve setup_data: [mem 0x000000009cf60000-0x000000009cffffff] ACPI NVS Sep 10 00:44:05.057208 kernel: reserve setup_data: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Sep 10 00:44:05.057215 kernel: efi: EFI v2.70 by EDK II Sep 10 00:44:05.057221 kernel: efi: SMBIOS=0x9c9ab000 ACPI=0x9cb7e000 ACPI 2.0=0x9cb7e014 MEMATTR=0x9b673018 RNG=0x9cb73018 Sep 10 00:44:05.057228 kernel: random: crng init done Sep 10 00:44:05.057234 kernel: SMBIOS 2.8 present. Sep 10 00:44:05.057241 kernel: DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 0.0.0 02/06/2015 Sep 10 00:44:05.057247 kernel: Hypervisor detected: KVM Sep 10 00:44:05.057253 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Sep 10 00:44:05.057259 kernel: kvm-clock: cpu 0, msr 6719f001, primary cpu clock Sep 10 00:44:05.057266 kernel: kvm-clock: using sched offset of 4542781264 cycles Sep 10 00:44:05.057277 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Sep 10 00:44:05.057283 kernel: tsc: Detected 2794.748 MHz processor Sep 10 00:44:05.057290 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Sep 10 00:44:05.057297 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Sep 10 00:44:05.057303 kernel: last_pfn = 0x9cf40 max_arch_pfn = 0x400000000 Sep 10 00:44:05.057310 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 10 00:44:05.057316 kernel: Using GB pages for direct mapping Sep 10 00:44:05.057323 kernel: Secure boot disabled Sep 10 00:44:05.057329 kernel: ACPI: Early table checksum verification disabled Sep 10 00:44:05.057337 kernel: ACPI: RSDP 0x000000009CB7E014 000024 (v02 BOCHS ) Sep 10 00:44:05.057343 kernel: ACPI: XSDT 0x000000009CB7D0E8 000054 (v01 BOCHS BXPC 00000001 01000013) Sep 10 00:44:05.057350 kernel: ACPI: FACP 0x000000009CB79000 0000F4 (v03 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 00:44:05.057356 kernel: ACPI: DSDT 0x000000009CB7A000 0021BA (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 00:44:05.057363 kernel: ACPI: FACS 0x000000009CBDD000 000040 Sep 10 00:44:05.057370 kernel: ACPI: APIC 0x000000009CB78000 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 00:44:05.057376 kernel: ACPI: HPET 0x000000009CB77000 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 00:44:05.057383 kernel: ACPI: MCFG 0x000000009CB76000 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 00:44:05.057389 kernel: ACPI: WAET 0x000000009CB75000 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 00:44:05.057397 kernel: ACPI: BGRT 0x000000009CB74000 000038 (v01 INTEL EDK2 00000002 01000013) Sep 10 00:44:05.057403 kernel: ACPI: Reserving FACP table memory at [mem 0x9cb79000-0x9cb790f3] Sep 10 00:44:05.057410 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cb7a000-0x9cb7c1b9] Sep 10 00:44:05.057416 kernel: ACPI: Reserving FACS table memory at [mem 0x9cbdd000-0x9cbdd03f] Sep 10 00:44:05.057423 kernel: ACPI: Reserving APIC table memory at [mem 0x9cb78000-0x9cb7808f] Sep 10 00:44:05.057429 kernel: ACPI: Reserving HPET table memory at [mem 0x9cb77000-0x9cb77037] Sep 10 00:44:05.057435 kernel: ACPI: Reserving MCFG table memory at [mem 0x9cb76000-0x9cb7603b] Sep 10 00:44:05.057442 kernel: ACPI: Reserving WAET table memory at [mem 0x9cb75000-0x9cb75027] Sep 10 00:44:05.057448 kernel: ACPI: Reserving BGRT table memory at [mem 0x9cb74000-0x9cb74037] Sep 10 00:44:05.057456 kernel: No NUMA configuration found Sep 10 00:44:05.057462 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cf3ffff] Sep 10 00:44:05.057469 kernel: NODE_DATA(0) allocated [mem 0x9cea6000-0x9ceabfff] Sep 10 00:44:05.057475 kernel: Zone ranges: Sep 10 00:44:05.057482 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 10 00:44:05.057489 kernel: DMA32 [mem 0x0000000001000000-0x000000009cf3ffff] Sep 10 00:44:05.057497 kernel: Normal empty Sep 10 00:44:05.057505 kernel: Movable zone start for each node Sep 10 00:44:05.057514 kernel: Early memory node ranges Sep 10 00:44:05.057524 kernel: node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 10 00:44:05.057530 kernel: node 0: [mem 0x0000000000100000-0x00000000007fffff] Sep 10 00:44:05.057537 kernel: node 0: [mem 0x0000000000808000-0x000000000080afff] Sep 10 00:44:05.057543 kernel: node 0: [mem 0x000000000080c000-0x000000000080ffff] Sep 10 00:44:05.057550 kernel: node 0: [mem 0x0000000000900000-0x000000009c8eefff] Sep 10 00:44:05.057556 kernel: node 0: [mem 0x000000009cbff000-0x000000009cf3ffff] Sep 10 00:44:05.057562 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cf3ffff] Sep 10 00:44:05.057569 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Sep 10 00:44:05.057575 kernel: On node 0, zone DMA: 96 pages in unavailable ranges Sep 10 00:44:05.057581 kernel: On node 0, zone DMA: 8 pages in unavailable ranges Sep 10 00:44:05.057589 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Sep 10 00:44:05.057595 kernel: On node 0, zone DMA: 240 pages in unavailable ranges Sep 10 00:44:05.057602 kernel: On node 0, zone DMA32: 784 pages in unavailable ranges Sep 10 00:44:05.057608 kernel: On node 0, zone DMA32: 12480 pages in unavailable ranges Sep 10 00:44:05.057615 kernel: ACPI: PM-Timer IO Port: 0x608 Sep 10 00:44:05.057621 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Sep 10 00:44:05.057628 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Sep 10 00:44:05.057634 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 10 00:44:05.057641 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Sep 10 00:44:05.057648 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 10 00:44:05.057655 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Sep 10 00:44:05.057661 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Sep 10 00:44:05.057671 kernel: ACPI: Using ACPI (MADT) for SMP configuration information Sep 10 00:44:05.057711 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Sep 10 00:44:05.057718 kernel: TSC deadline timer available Sep 10 00:44:05.057725 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Sep 10 00:44:05.057732 kernel: kvm-guest: KVM setup pv remote TLB flush Sep 10 00:44:05.057738 kernel: kvm-guest: setup PV sched yield Sep 10 00:44:05.057746 kernel: [mem 0xc0000000-0xffffffff] available for PCI devices Sep 10 00:44:05.057753 kernel: Booting paravirtualized kernel on KVM Sep 10 00:44:05.057764 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 10 00:44:05.057773 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 Sep 10 00:44:05.057780 kernel: percpu: Embedded 56 pages/cpu s188696 r8192 d32488 u524288 Sep 10 00:44:05.057787 kernel: pcpu-alloc: s188696 r8192 d32488 u524288 alloc=1*2097152 Sep 10 00:44:05.057802 kernel: pcpu-alloc: [0] 0 1 2 3 Sep 10 00:44:05.057809 kernel: kvm-guest: setup async PF for cpu 0 Sep 10 00:44:05.057816 kernel: kvm-guest: stealtime: cpu 0, msr 9b21c0c0 Sep 10 00:44:05.057823 kernel: kvm-guest: PV spinlocks enabled Sep 10 00:44:05.057830 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 10 00:44:05.057837 kernel: Built 1 zonelists, mobility grouping on. Total pages: 629759 Sep 10 00:44:05.057845 kernel: Policy zone: DMA32 Sep 10 00:44:05.057853 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=ebdf135b7dd8c9596dea7f2ca48bf31be0143f7cba32a9cc0282a66ca6db3272 Sep 10 00:44:05.057860 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Sep 10 00:44:05.057867 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Sep 10 00:44:05.057875 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Sep 10 00:44:05.057882 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Sep 10 00:44:05.057889 kernel: Memory: 2397432K/2567000K available (12295K kernel code, 2276K rwdata, 13732K rodata, 47492K init, 4088K bss, 169308K reserved, 0K cma-reserved) Sep 10 00:44:05.057896 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 10 00:44:05.057903 kernel: ftrace: allocating 34612 entries in 136 pages Sep 10 00:44:05.057910 kernel: ftrace: allocated 136 pages with 2 groups Sep 10 00:44:05.057917 kernel: rcu: Hierarchical RCU implementation. Sep 10 00:44:05.057924 kernel: rcu: RCU event tracing is enabled. Sep 10 00:44:05.057931 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Sep 10 00:44:05.057939 kernel: Rude variant of Tasks RCU enabled. Sep 10 00:44:05.057946 kernel: Tracing variant of Tasks RCU enabled. Sep 10 00:44:05.057953 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 10 00:44:05.057960 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 10 00:44:05.057967 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Sep 10 00:44:05.057974 kernel: Console: colour dummy device 80x25 Sep 10 00:44:05.057980 kernel: printk: console [ttyS0] enabled Sep 10 00:44:05.057987 kernel: ACPI: Core revision 20210730 Sep 10 00:44:05.057994 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Sep 10 00:44:05.058003 kernel: APIC: Switch to symmetric I/O mode setup Sep 10 00:44:05.058009 kernel: x2apic enabled Sep 10 00:44:05.058016 kernel: Switched APIC routing to physical x2apic. Sep 10 00:44:05.058023 kernel: kvm-guest: setup PV IPIs Sep 10 00:44:05.058030 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 10 00:44:05.058036 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Sep 10 00:44:05.058043 kernel: Calibrating delay loop (skipped) preset value.. 5589.49 BogoMIPS (lpj=2794748) Sep 10 00:44:05.058050 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Sep 10 00:44:05.058057 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Sep 10 00:44:05.058065 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Sep 10 00:44:05.058072 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 10 00:44:05.058079 kernel: Spectre V2 : Mitigation: Retpolines Sep 10 00:44:05.058086 kernel: Spectre V2 : Spectre v2 / SpectreRSB: Filling RSB on context switch and VMEXIT Sep 10 00:44:05.058093 kernel: Spectre V2 : Enabling Speculation Barrier for firmware calls Sep 10 00:44:05.058100 kernel: active return thunk: retbleed_return_thunk Sep 10 00:44:05.058106 kernel: RETBleed: Mitigation: untrained return thunk Sep 10 00:44:05.058116 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 10 00:44:05.058123 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Sep 10 00:44:05.058131 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 10 00:44:05.058138 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 10 00:44:05.058145 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 10 00:44:05.058152 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 10 00:44:05.058159 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 10 00:44:05.058165 kernel: Freeing SMP alternatives memory: 32K Sep 10 00:44:05.058172 kernel: pid_max: default: 32768 minimum: 301 Sep 10 00:44:05.058179 kernel: LSM: Security Framework initializing Sep 10 00:44:05.058186 kernel: SELinux: Initializing. Sep 10 00:44:05.058194 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 10 00:44:05.058201 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 10 00:44:05.058208 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Sep 10 00:44:05.058214 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Sep 10 00:44:05.058221 kernel: ... version: 0 Sep 10 00:44:05.058228 kernel: ... bit width: 48 Sep 10 00:44:05.058235 kernel: ... generic registers: 6 Sep 10 00:44:05.058241 kernel: ... value mask: 0000ffffffffffff Sep 10 00:44:05.058248 kernel: ... max period: 00007fffffffffff Sep 10 00:44:05.058256 kernel: ... fixed-purpose events: 0 Sep 10 00:44:05.058263 kernel: ... event mask: 000000000000003f Sep 10 00:44:05.058269 kernel: signal: max sigframe size: 1776 Sep 10 00:44:05.058276 kernel: rcu: Hierarchical SRCU implementation. Sep 10 00:44:05.058283 kernel: smp: Bringing up secondary CPUs ... Sep 10 00:44:05.058290 kernel: x86: Booting SMP configuration: Sep 10 00:44:05.058296 kernel: .... node #0, CPUs: #1 Sep 10 00:44:05.058303 kernel: kvm-clock: cpu 1, msr 6719f041, secondary cpu clock Sep 10 00:44:05.058310 kernel: kvm-guest: setup async PF for cpu 1 Sep 10 00:44:05.058318 kernel: kvm-guest: stealtime: cpu 1, msr 9b29c0c0 Sep 10 00:44:05.058324 kernel: #2 Sep 10 00:44:05.058331 kernel: kvm-clock: cpu 2, msr 6719f081, secondary cpu clock Sep 10 00:44:05.058338 kernel: kvm-guest: setup async PF for cpu 2 Sep 10 00:44:05.058345 kernel: kvm-guest: stealtime: cpu 2, msr 9b31c0c0 Sep 10 00:44:05.058351 kernel: #3 Sep 10 00:44:05.058358 kernel: kvm-clock: cpu 3, msr 6719f0c1, secondary cpu clock Sep 10 00:44:05.058365 kernel: kvm-guest: setup async PF for cpu 3 Sep 10 00:44:05.058371 kernel: kvm-guest: stealtime: cpu 3, msr 9b39c0c0 Sep 10 00:44:05.058378 kernel: smp: Brought up 1 node, 4 CPUs Sep 10 00:44:05.058386 kernel: smpboot: Max logical packages: 1 Sep 10 00:44:05.058393 kernel: smpboot: Total of 4 processors activated (22357.98 BogoMIPS) Sep 10 00:44:05.058400 kernel: devtmpfs: initialized Sep 10 00:44:05.058407 kernel: x86/mm: Memory block size: 128MB Sep 10 00:44:05.058414 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x00800000-0x00807fff] (32768 bytes) Sep 10 00:44:05.058421 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x0080b000-0x0080bfff] (4096 bytes) Sep 10 00:44:05.058428 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x00810000-0x008fffff] (983040 bytes) Sep 10 00:44:05.058434 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x9cb7f000-0x9cbfefff] (524288 bytes) Sep 10 00:44:05.058441 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x9cf60000-0x9cffffff] (655360 bytes) Sep 10 00:44:05.058449 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 10 00:44:05.058456 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Sep 10 00:44:05.058463 kernel: pinctrl core: initialized pinctrl subsystem Sep 10 00:44:05.058470 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 10 00:44:05.058477 kernel: audit: initializing netlink subsys (disabled) Sep 10 00:44:05.058483 kernel: audit: type=2000 audit(1757465044.600:1): state=initialized audit_enabled=0 res=1 Sep 10 00:44:05.058491 kernel: thermal_sys: Registered thermal governor 'step_wise' Sep 10 00:44:05.058499 kernel: thermal_sys: Registered thermal governor 'user_space' Sep 10 00:44:05.058510 kernel: cpuidle: using governor menu Sep 10 00:44:05.058519 kernel: ACPI: bus type PCI registered Sep 10 00:44:05.058527 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 10 00:44:05.058535 kernel: dca service started, version 1.12.1 Sep 10 00:44:05.058542 kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000) Sep 10 00:44:05.058549 kernel: PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820 Sep 10 00:44:05.058556 kernel: PCI: Using configuration type 1 for base access Sep 10 00:44:05.058563 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 10 00:44:05.058570 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Sep 10 00:44:05.058578 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Sep 10 00:44:05.058585 kernel: ACPI: Added _OSI(Module Device) Sep 10 00:44:05.058592 kernel: ACPI: Added _OSI(Processor Device) Sep 10 00:44:05.058599 kernel: ACPI: Added _OSI(Processor Aggregator Device) Sep 10 00:44:05.058605 kernel: ACPI: Added _OSI(Linux-Dell-Video) Sep 10 00:44:05.058612 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Sep 10 00:44:05.058619 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Sep 10 00:44:05.058626 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Sep 10 00:44:05.058633 kernel: ACPI: Interpreter enabled Sep 10 00:44:05.058641 kernel: ACPI: PM: (supports S0 S3 S5) Sep 10 00:44:05.058647 kernel: ACPI: Using IOAPIC for interrupt routing Sep 10 00:44:05.058654 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 10 00:44:05.058661 kernel: ACPI: Enabled 2 GPEs in block 00 to 3F Sep 10 00:44:05.058668 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Sep 10 00:44:05.058813 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 10 00:44:05.058888 kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug LTR] Sep 10 00:44:05.058956 kernel: acpi PNP0A08:00: _OSC: OS now controls [PME AER PCIeCapability] Sep 10 00:44:05.058968 kernel: PCI host bridge to bus 0000:00 Sep 10 00:44:05.059056 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 10 00:44:05.059121 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Sep 10 00:44:05.059181 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 10 00:44:05.059240 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xafffffff window] Sep 10 00:44:05.059299 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Sep 10 00:44:05.059358 kernel: pci_bus 0000:00: root bus resource [mem 0x800000000-0xfffffffff window] Sep 10 00:44:05.059422 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Sep 10 00:44:05.059524 kernel: pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 Sep 10 00:44:05.059610 kernel: pci 0000:00:01.0: [1234:1111] type 00 class 0x030000 Sep 10 00:44:05.059708 kernel: pci 0000:00:01.0: reg 0x10: [mem 0xc0000000-0xc0ffffff pref] Sep 10 00:44:05.060335 kernel: pci 0000:00:01.0: reg 0x18: [mem 0xc1044000-0xc1044fff] Sep 10 00:44:05.060424 kernel: pci 0000:00:01.0: reg 0x30: [mem 0xffff0000-0xffffffff pref] Sep 10 00:44:05.060503 kernel: pci 0000:00:01.0: BAR 0: assigned to efifb Sep 10 00:44:05.060580 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 10 00:44:05.060670 kernel: pci 0000:00:02.0: [1af4:1005] type 00 class 0x00ff00 Sep 10 00:44:05.060774 kernel: pci 0000:00:02.0: reg 0x10: [io 0x6100-0x611f] Sep 10 00:44:05.060852 kernel: pci 0000:00:02.0: reg 0x14: [mem 0xc1043000-0xc1043fff] Sep 10 00:44:05.060919 kernel: pci 0000:00:02.0: reg 0x20: [mem 0x800000000-0x800003fff 64bit pref] Sep 10 00:44:05.061007 kernel: pci 0000:00:03.0: [1af4:1001] type 00 class 0x010000 Sep 10 00:44:05.061080 kernel: pci 0000:00:03.0: reg 0x10: [io 0x6000-0x607f] Sep 10 00:44:05.061150 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xc1042000-0xc1042fff] Sep 10 00:44:05.061218 kernel: pci 0000:00:03.0: reg 0x20: [mem 0x800004000-0x800007fff 64bit pref] Sep 10 00:44:05.061300 kernel: pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 Sep 10 00:44:05.061370 kernel: pci 0000:00:04.0: reg 0x10: [io 0x60e0-0x60ff] Sep 10 00:44:05.061437 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xc1041000-0xc1041fff] Sep 10 00:44:05.061509 kernel: pci 0000:00:04.0: reg 0x20: [mem 0x800008000-0x80000bfff 64bit pref] Sep 10 00:44:05.061587 kernel: pci 0000:00:04.0: reg 0x30: [mem 0xfffc0000-0xffffffff pref] Sep 10 00:44:05.061663 kernel: pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 Sep 10 00:44:05.061758 kernel: pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO Sep 10 00:44:05.061855 kernel: pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 Sep 10 00:44:05.061925 kernel: pci 0000:00:1f.2: reg 0x20: [io 0x60c0-0x60df] Sep 10 00:44:05.061991 kernel: pci 0000:00:1f.2: reg 0x24: [mem 0xc1040000-0xc1040fff] Sep 10 00:44:05.062070 kernel: pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 Sep 10 00:44:05.062143 kernel: pci 0000:00:1f.3: reg 0x20: [io 0x6080-0x60bf] Sep 10 00:44:05.062152 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 Sep 10 00:44:05.062160 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 10 00:44:05.062167 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 10 00:44:05.062174 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Sep 10 00:44:05.062181 kernel: ACPI: PCI: Interrupt link LNKE configured for IRQ 10 Sep 10 00:44:05.062188 kernel: ACPI: PCI: Interrupt link LNKF configured for IRQ 10 Sep 10 00:44:05.062195 kernel: ACPI: PCI: Interrupt link LNKG configured for IRQ 11 Sep 10 00:44:05.062204 kernel: ACPI: PCI: Interrupt link LNKH configured for IRQ 11 Sep 10 00:44:05.062211 kernel: ACPI: PCI: Interrupt link GSIA configured for IRQ 16 Sep 10 00:44:05.062217 kernel: ACPI: PCI: Interrupt link GSIB configured for IRQ 17 Sep 10 00:44:05.062224 kernel: ACPI: PCI: Interrupt link GSIC configured for IRQ 18 Sep 10 00:44:05.062231 kernel: ACPI: PCI: Interrupt link GSID configured for IRQ 19 Sep 10 00:44:05.062238 kernel: ACPI: PCI: Interrupt link GSIE configured for IRQ 20 Sep 10 00:44:05.062245 kernel: ACPI: PCI: Interrupt link GSIF configured for IRQ 21 Sep 10 00:44:05.062252 kernel: ACPI: PCI: Interrupt link GSIG configured for IRQ 22 Sep 10 00:44:05.062259 kernel: ACPI: PCI: Interrupt link GSIH configured for IRQ 23 Sep 10 00:44:05.062267 kernel: iommu: Default domain type: Translated Sep 10 00:44:05.062274 kernel: iommu: DMA domain TLB invalidation policy: lazy mode Sep 10 00:44:05.062343 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device Sep 10 00:44:05.062414 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 10 00:44:05.062483 kernel: pci 0000:00:01.0: vgaarb: bridge control possible Sep 10 00:44:05.062494 kernel: vgaarb: loaded Sep 10 00:44:05.062503 kernel: pps_core: LinuxPPS API ver. 1 registered Sep 10 00:44:05.062512 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 10 00:44:05.062524 kernel: PTP clock support registered Sep 10 00:44:05.062533 kernel: Registered efivars operations Sep 10 00:44:05.062541 kernel: PCI: Using ACPI for IRQ routing Sep 10 00:44:05.062550 kernel: PCI: pci_cache_line_size set to 64 bytes Sep 10 00:44:05.062558 kernel: e820: reserve RAM buffer [mem 0x0080b000-0x008fffff] Sep 10 00:44:05.062567 kernel: e820: reserve RAM buffer [mem 0x00810000-0x008fffff] Sep 10 00:44:05.062575 kernel: e820: reserve RAM buffer [mem 0x9b438018-0x9bffffff] Sep 10 00:44:05.062584 kernel: e820: reserve RAM buffer [mem 0x9b475018-0x9bffffff] Sep 10 00:44:05.062593 kernel: e820: reserve RAM buffer [mem 0x9c8ef000-0x9fffffff] Sep 10 00:44:05.062602 kernel: e820: reserve RAM buffer [mem 0x9cf40000-0x9fffffff] Sep 10 00:44:05.062612 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Sep 10 00:44:05.062619 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Sep 10 00:44:05.062626 kernel: clocksource: Switched to clocksource kvm-clock Sep 10 00:44:05.062633 kernel: VFS: Disk quotas dquot_6.6.0 Sep 10 00:44:05.062640 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 10 00:44:05.062647 kernel: pnp: PnP ACPI init Sep 10 00:44:05.062775 kernel: system 00:05: [mem 0xb0000000-0xbfffffff window] has been reserved Sep 10 00:44:05.062789 kernel: pnp: PnP ACPI: found 6 devices Sep 10 00:44:05.062806 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 10 00:44:05.062813 kernel: NET: Registered PF_INET protocol family Sep 10 00:44:05.062821 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 10 00:44:05.062828 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Sep 10 00:44:05.062835 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Sep 10 00:44:05.062842 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 10 00:44:05.062849 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Sep 10 00:44:05.062856 kernel: TCP: Hash tables configured (established 32768 bind 32768) Sep 10 00:44:05.062865 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 10 00:44:05.062872 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 10 00:44:05.062879 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 10 00:44:05.062886 kernel: NET: Registered PF_XDP protocol family Sep 10 00:44:05.062958 kernel: pci 0000:00:04.0: can't claim BAR 6 [mem 0xfffc0000-0xffffffff pref]: no compatible bridge window Sep 10 00:44:05.063027 kernel: pci 0000:00:04.0: BAR 6: assigned [mem 0x9d000000-0x9d03ffff pref] Sep 10 00:44:05.063089 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 10 00:44:05.063149 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Sep 10 00:44:05.063212 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 10 00:44:05.063294 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xafffffff window] Sep 10 00:44:05.064456 kernel: pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] Sep 10 00:44:05.064554 kernel: pci_bus 0000:00: resource 9 [mem 0x800000000-0xfffffffff window] Sep 10 00:44:05.064569 kernel: PCI: CLS 0 bytes, default 64 Sep 10 00:44:05.064580 kernel: Initialise system trusted keyrings Sep 10 00:44:05.064590 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Sep 10 00:44:05.064600 kernel: Key type asymmetric registered Sep 10 00:44:05.064610 kernel: Asymmetric key parser 'x509' registered Sep 10 00:44:05.064623 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Sep 10 00:44:05.064633 kernel: io scheduler mq-deadline registered Sep 10 00:44:05.064655 kernel: io scheduler kyber registered Sep 10 00:44:05.064667 kernel: io scheduler bfq registered Sep 10 00:44:05.064695 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Sep 10 00:44:05.064708 kernel: ACPI: \_SB_.GSIG: Enabled at IRQ 22 Sep 10 00:44:05.064719 kernel: ACPI: \_SB_.GSIH: Enabled at IRQ 23 Sep 10 00:44:05.064730 kernel: ACPI: \_SB_.GSIE: Enabled at IRQ 20 Sep 10 00:44:05.064740 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 10 00:44:05.064753 kernel: 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 10 00:44:05.064764 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Sep 10 00:44:05.064775 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Sep 10 00:44:05.064785 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Sep 10 00:44:05.064913 kernel: rtc_cmos 00:04: RTC can wake from S4 Sep 10 00:44:05.064931 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Sep 10 00:44:05.065019 kernel: rtc_cmos 00:04: registered as rtc0 Sep 10 00:44:05.065107 kernel: rtc_cmos 00:04: setting system clock to 2025-09-10T00:44:04 UTC (1757465044) Sep 10 00:44:05.065202 kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Sep 10 00:44:05.065217 kernel: efifb: probing for efifb Sep 10 00:44:05.065228 kernel: efifb: framebuffer at 0xc0000000, using 4000k, total 4000k Sep 10 00:44:05.065238 kernel: efifb: mode is 1280x800x32, linelength=5120, pages=1 Sep 10 00:44:05.065249 kernel: efifb: scrolling: redraw Sep 10 00:44:05.065259 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Sep 10 00:44:05.065269 kernel: Console: switching to colour frame buffer device 160x50 Sep 10 00:44:05.065278 kernel: fb0: EFI VGA frame buffer device Sep 10 00:44:05.065288 kernel: pstore: Registered efi as persistent store backend Sep 10 00:44:05.066279 kernel: NET: Registered PF_INET6 protocol family Sep 10 00:44:05.066292 kernel: Segment Routing with IPv6 Sep 10 00:44:05.066306 kernel: In-situ OAM (IOAM) with IPv6 Sep 10 00:44:05.066318 kernel: NET: Registered PF_PACKET protocol family Sep 10 00:44:05.066328 kernel: Key type dns_resolver registered Sep 10 00:44:05.066340 kernel: IPI shorthand broadcast: enabled Sep 10 00:44:05.066351 kernel: sched_clock: Marking stable (472171647, 133107651)->(799049914, -193770616) Sep 10 00:44:05.066361 kernel: registered taskstats version 1 Sep 10 00:44:05.066372 kernel: Loading compiled-in X.509 certificates Sep 10 00:44:05.066383 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.191-flatcar: 3af57cd809cc9e43d7af9f276bb20b532a4147af' Sep 10 00:44:05.066393 kernel: Key type .fscrypt registered Sep 10 00:44:05.066403 kernel: Key type fscrypt-provisioning registered Sep 10 00:44:05.066414 kernel: pstore: Using crash dump compression: deflate Sep 10 00:44:05.066424 kernel: ima: No TPM chip found, activating TPM-bypass! Sep 10 00:44:05.066437 kernel: ima: Allocated hash algorithm: sha1 Sep 10 00:44:05.066447 kernel: ima: No architecture policies found Sep 10 00:44:05.066458 kernel: clk: Disabling unused clocks Sep 10 00:44:05.066468 kernel: Freeing unused kernel image (initmem) memory: 47492K Sep 10 00:44:05.066479 kernel: Write protecting the kernel read-only data: 28672k Sep 10 00:44:05.066489 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 10 00:44:05.066500 kernel: Freeing unused kernel image (rodata/data gap) memory: 604K Sep 10 00:44:05.066510 kernel: Run /init as init process Sep 10 00:44:05.066520 kernel: with arguments: Sep 10 00:44:05.066531 kernel: /init Sep 10 00:44:05.066541 kernel: with environment: Sep 10 00:44:05.066551 kernel: HOME=/ Sep 10 00:44:05.066560 kernel: TERM=linux Sep 10 00:44:05.066571 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Sep 10 00:44:05.066584 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Sep 10 00:44:05.066598 systemd[1]: Detected virtualization kvm. Sep 10 00:44:05.066610 systemd[1]: Detected architecture x86-64. Sep 10 00:44:05.066622 systemd[1]: Running in initrd. Sep 10 00:44:05.066634 systemd[1]: No hostname configured, using default hostname. Sep 10 00:44:05.066644 systemd[1]: Hostname set to . Sep 10 00:44:05.066656 systemd[1]: Initializing machine ID from VM UUID. Sep 10 00:44:05.066667 systemd[1]: Queued start job for default target initrd.target. Sep 10 00:44:05.066690 systemd[1]: Started systemd-ask-password-console.path. Sep 10 00:44:05.066702 systemd[1]: Reached target cryptsetup.target. Sep 10 00:44:05.066713 systemd[1]: Reached target paths.target. Sep 10 00:44:05.066726 systemd[1]: Reached target slices.target. Sep 10 00:44:05.066736 systemd[1]: Reached target swap.target. Sep 10 00:44:05.066746 systemd[1]: Reached target timers.target. Sep 10 00:44:05.066757 systemd[1]: Listening on iscsid.socket. Sep 10 00:44:05.066767 systemd[1]: Listening on iscsiuio.socket. Sep 10 00:44:05.066778 systemd[1]: Listening on systemd-journald-audit.socket. Sep 10 00:44:05.066788 systemd[1]: Listening on systemd-journald-dev-log.socket. Sep 10 00:44:05.066807 systemd[1]: Listening on systemd-journald.socket. Sep 10 00:44:05.066819 systemd[1]: Listening on systemd-networkd.socket. Sep 10 00:44:05.066830 systemd[1]: Listening on systemd-udevd-control.socket. Sep 10 00:44:05.066840 systemd[1]: Listening on systemd-udevd-kernel.socket. Sep 10 00:44:05.066850 systemd[1]: Reached target sockets.target. Sep 10 00:44:05.066861 systemd[1]: Starting kmod-static-nodes.service... Sep 10 00:44:05.066871 systemd[1]: Finished network-cleanup.service. Sep 10 00:44:05.066881 systemd[1]: Starting systemd-fsck-usr.service... Sep 10 00:44:05.066892 systemd[1]: Starting systemd-journald.service... Sep 10 00:44:05.066902 systemd[1]: Starting systemd-modules-load.service... Sep 10 00:44:05.066914 systemd[1]: Starting systemd-resolved.service... Sep 10 00:44:05.066924 systemd[1]: Starting systemd-vconsole-setup.service... Sep 10 00:44:05.066934 systemd[1]: Finished kmod-static-nodes.service. Sep 10 00:44:05.066945 systemd[1]: Finished systemd-fsck-usr.service. Sep 10 00:44:05.066956 kernel: audit: type=1130 audit(1757465045.055:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:05.066966 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Sep 10 00:44:05.066977 systemd[1]: Finished systemd-vconsole-setup.service. Sep 10 00:44:05.066987 systemd[1]: Starting dracut-cmdline-ask.service... Sep 10 00:44:05.067001 systemd-journald[198]: Journal started Sep 10 00:44:05.067052 systemd-journald[198]: Runtime Journal (/run/log/journal/1de7697c4fbe47a79290774cfd86680e) is 6.0M, max 48.4M, 42.4M free. Sep 10 00:44:05.055000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:05.069944 kernel: audit: type=1130 audit(1757465045.065:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:05.065000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:05.072127 systemd[1]: Started systemd-journald.service. Sep 10 00:44:05.072845 systemd-modules-load[199]: Inserted module 'overlay' Sep 10 00:44:05.074000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:05.075716 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Sep 10 00:44:05.079273 kernel: audit: type=1130 audit(1757465045.074:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:05.079000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:05.083723 kernel: audit: type=1130 audit(1757465045.079:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:05.083814 systemd[1]: Finished dracut-cmdline-ask.service. Sep 10 00:44:05.085376 systemd[1]: Starting dracut-cmdline.service... Sep 10 00:44:05.084000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:05.091714 kernel: audit: type=1130 audit(1757465045.084:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:05.094961 dracut-cmdline[215]: dracut-dracut-053 Sep 10 00:44:05.097159 dracut-cmdline[215]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=ebdf135b7dd8c9596dea7f2ca48bf31be0143f7cba32a9cc0282a66ca6db3272 Sep 10 00:44:05.101262 systemd-resolved[200]: Positive Trust Anchors: Sep 10 00:44:05.101272 systemd-resolved[200]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 10 00:44:05.111309 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Sep 10 00:44:05.111332 kernel: audit: type=1130 audit(1757465045.107:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:05.107000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:05.101308 systemd-resolved[200]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Sep 10 00:44:05.105084 systemd-resolved[200]: Defaulting to hostname 'linux'. Sep 10 00:44:05.119825 kernel: Bridge firewalling registered Sep 10 00:44:05.106061 systemd[1]: Started systemd-resolved.service. Sep 10 00:44:05.108189 systemd[1]: Reached target nss-lookup.target. Sep 10 00:44:05.119715 systemd-modules-load[199]: Inserted module 'br_netfilter' Sep 10 00:44:05.137695 kernel: SCSI subsystem initialized Sep 10 00:44:05.149321 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 10 00:44:05.149346 kernel: device-mapper: uevent: version 1.0.3 Sep 10 00:44:05.149361 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Sep 10 00:44:05.153484 systemd-modules-load[199]: Inserted module 'dm_multipath' Sep 10 00:44:05.154076 systemd[1]: Finished systemd-modules-load.service. Sep 10 00:44:05.155893 systemd[1]: Starting systemd-sysctl.service... Sep 10 00:44:05.161450 kernel: audit: type=1130 audit(1757465045.154:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:05.161466 kernel: Loading iSCSI transport class v2.0-870. Sep 10 00:44:05.154000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:05.163060 systemd[1]: Finished systemd-sysctl.service. Sep 10 00:44:05.163000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:05.167700 kernel: audit: type=1130 audit(1757465045.163:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:05.177694 kernel: iscsi: registered transport (tcp) Sep 10 00:44:05.203704 kernel: iscsi: registered transport (qla4xxx) Sep 10 00:44:05.203734 kernel: QLogic iSCSI HBA Driver Sep 10 00:44:05.233126 systemd[1]: Finished dracut-cmdline.service. Sep 10 00:44:05.238267 kernel: audit: type=1130 audit(1757465045.233:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:05.233000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:05.234953 systemd[1]: Starting dracut-pre-udev.service... Sep 10 00:44:05.280711 kernel: raid6: avx2x4 gen() 28463 MB/s Sep 10 00:44:05.297703 kernel: raid6: avx2x4 xor() 7053 MB/s Sep 10 00:44:05.314701 kernel: raid6: avx2x2 gen() 30856 MB/s Sep 10 00:44:05.331716 kernel: raid6: avx2x2 xor() 18760 MB/s Sep 10 00:44:05.348710 kernel: raid6: avx2x1 gen() 24468 MB/s Sep 10 00:44:05.365702 kernel: raid6: avx2x1 xor() 13609 MB/s Sep 10 00:44:05.382731 kernel: raid6: sse2x4 gen() 13395 MB/s Sep 10 00:44:05.399708 kernel: raid6: sse2x4 xor() 6221 MB/s Sep 10 00:44:05.416701 kernel: raid6: sse2x2 gen() 14730 MB/s Sep 10 00:44:05.433703 kernel: raid6: sse2x2 xor() 9301 MB/s Sep 10 00:44:05.450701 kernel: raid6: sse2x1 gen() 11723 MB/s Sep 10 00:44:05.468090 kernel: raid6: sse2x1 xor() 7299 MB/s Sep 10 00:44:05.468116 kernel: raid6: using algorithm avx2x2 gen() 30856 MB/s Sep 10 00:44:05.468147 kernel: raid6: .... xor() 18760 MB/s, rmw enabled Sep 10 00:44:05.468811 kernel: raid6: using avx2x2 recovery algorithm Sep 10 00:44:05.481706 kernel: xor: automatically using best checksumming function avx Sep 10 00:44:05.581721 kernel: Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no Sep 10 00:44:05.592299 systemd[1]: Finished dracut-pre-udev.service. Sep 10 00:44:05.592000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:05.593000 audit: BPF prog-id=7 op=LOAD Sep 10 00:44:05.593000 audit: BPF prog-id=8 op=LOAD Sep 10 00:44:05.594503 systemd[1]: Starting systemd-udevd.service... Sep 10 00:44:05.609941 systemd-udevd[401]: Using default interface naming scheme 'v252'. Sep 10 00:44:05.615614 systemd[1]: Started systemd-udevd.service. Sep 10 00:44:05.615000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:05.617586 systemd[1]: Starting dracut-pre-trigger.service... Sep 10 00:44:05.627410 dracut-pre-trigger[407]: rd.md=0: removing MD RAID activation Sep 10 00:44:05.657207 systemd[1]: Finished dracut-pre-trigger.service. Sep 10 00:44:05.657000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:05.659158 systemd[1]: Starting systemd-udev-trigger.service... Sep 10 00:44:05.692858 systemd[1]: Finished systemd-udev-trigger.service. Sep 10 00:44:05.692000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:05.731568 kernel: virtio_blk virtio1: [vda] 19775488 512-byte logical blocks (10.1 GB/9.43 GiB) Sep 10 00:44:05.749757 kernel: cryptd: max_cpu_qlen set to 1000 Sep 10 00:44:05.749788 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Sep 10 00:44:05.749800 kernel: GPT:9289727 != 19775487 Sep 10 00:44:05.749810 kernel: GPT:Alternate GPT header not at the end of the disk. Sep 10 00:44:05.749821 kernel: GPT:9289727 != 19775487 Sep 10 00:44:05.749839 kernel: GPT: Use GNU Parted to correct GPT errors. Sep 10 00:44:05.749848 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 10 00:44:05.749856 kernel: AVX2 version of gcm_enc/dec engaged. Sep 10 00:44:05.749865 kernel: AES CTR mode by8 optimization enabled Sep 10 00:44:05.750700 kernel: libata version 3.00 loaded. Sep 10 00:44:05.760387 kernel: ahci 0000:00:1f.2: version 3.0 Sep 10 00:44:05.792228 kernel: ACPI: \_SB_.GSIA: Enabled at IRQ 16 Sep 10 00:44:05.792245 kernel: ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode Sep 10 00:44:05.792360 kernel: ahci 0000:00:1f.2: flags: 64bit ncq only Sep 10 00:44:05.792445 kernel: BTRFS: device label OEM devid 1 transid 9 /dev/vda6 scanned by (udev-worker) (437) Sep 10 00:44:05.792457 kernel: scsi host0: ahci Sep 10 00:44:05.792556 kernel: scsi host1: ahci Sep 10 00:44:05.792644 kernel: scsi host2: ahci Sep 10 00:44:05.792763 kernel: scsi host3: ahci Sep 10 00:44:05.792865 kernel: scsi host4: ahci Sep 10 00:44:05.792951 kernel: scsi host5: ahci Sep 10 00:44:05.793039 kernel: ata1: SATA max UDMA/133 abar m4096@0xc1040000 port 0xc1040100 irq 34 Sep 10 00:44:05.793049 kernel: ata2: SATA max UDMA/133 abar m4096@0xc1040000 port 0xc1040180 irq 34 Sep 10 00:44:05.793058 kernel: ata3: SATA max UDMA/133 abar m4096@0xc1040000 port 0xc1040200 irq 34 Sep 10 00:44:05.793067 kernel: ata4: SATA max UDMA/133 abar m4096@0xc1040000 port 0xc1040280 irq 34 Sep 10 00:44:05.793076 kernel: ata5: SATA max UDMA/133 abar m4096@0xc1040000 port 0xc1040300 irq 34 Sep 10 00:44:05.793085 kernel: ata6: SATA max UDMA/133 abar m4096@0xc1040000 port 0xc1040380 irq 34 Sep 10 00:44:05.770618 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Sep 10 00:44:05.773002 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Sep 10 00:44:05.779565 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. Sep 10 00:44:05.784555 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Sep 10 00:44:05.800207 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Sep 10 00:44:05.805549 systemd[1]: Starting disk-uuid.service... Sep 10 00:44:05.813148 disk-uuid[524]: Primary Header is updated. Sep 10 00:44:05.813148 disk-uuid[524]: Secondary Entries is updated. Sep 10 00:44:05.813148 disk-uuid[524]: Secondary Header is updated. Sep 10 00:44:05.817705 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 10 00:44:05.821699 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 10 00:44:06.098723 kernel: ata1: SATA link down (SStatus 0 SControl 300) Sep 10 00:44:06.107540 kernel: ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) Sep 10 00:44:06.107620 kernel: ata4: SATA link down (SStatus 0 SControl 300) Sep 10 00:44:06.107655 kernel: ata5: SATA link down (SStatus 0 SControl 300) Sep 10 00:44:06.109725 kernel: ata2: SATA link down (SStatus 0 SControl 300) Sep 10 00:44:06.109822 kernel: ata6: SATA link down (SStatus 0 SControl 300) Sep 10 00:44:06.110725 kernel: ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Sep 10 00:44:06.112170 kernel: ata3.00: applying bridge limits Sep 10 00:44:06.112998 kernel: ata3.00: configured for UDMA/100 Sep 10 00:44:06.113709 kernel: scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Sep 10 00:44:06.148735 kernel: sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Sep 10 00:44:06.166380 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Sep 10 00:44:06.166405 kernel: sr 2:0:0:0: Attached scsi CD-ROM sr0 Sep 10 00:44:06.909212 disk-uuid[525]: The operation has completed successfully. Sep 10 00:44:06.910522 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 10 00:44:06.932203 systemd[1]: disk-uuid.service: Deactivated successfully. Sep 10 00:44:06.932283 systemd[1]: Finished disk-uuid.service. Sep 10 00:44:06.933000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:06.933000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:06.938238 systemd[1]: Starting verity-setup.service... Sep 10 00:44:06.950700 kernel: device-mapper: verity: sha256 using implementation "sha256-ni" Sep 10 00:44:06.969888 systemd[1]: Found device dev-mapper-usr.device. Sep 10 00:44:06.977152 systemd[1]: Mounting sysusr-usr.mount... Sep 10 00:44:06.978918 systemd[1]: Finished verity-setup.service. Sep 10 00:44:06.979000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:07.114707 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Sep 10 00:44:07.114756 systemd[1]: Mounted sysusr-usr.mount. Sep 10 00:44:07.115341 systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met. Sep 10 00:44:07.116325 systemd[1]: Starting ignition-setup.service... Sep 10 00:44:07.119670 systemd[1]: Starting parse-ip-for-networkd.service... Sep 10 00:44:07.130793 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Sep 10 00:44:07.130868 kernel: BTRFS info (device vda6): using free space tree Sep 10 00:44:07.130883 kernel: BTRFS info (device vda6): has skinny extents Sep 10 00:44:07.142642 systemd[1]: mnt-oem.mount: Deactivated successfully. Sep 10 00:44:07.153154 systemd[1]: Finished ignition-setup.service. Sep 10 00:44:07.154000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:07.155127 systemd[1]: Starting ignition-fetch-offline.service... Sep 10 00:44:07.206667 systemd[1]: Finished parse-ip-for-networkd.service. Sep 10 00:44:07.207000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:07.208000 audit: BPF prog-id=9 op=LOAD Sep 10 00:44:07.209265 systemd[1]: Starting systemd-networkd.service... Sep 10 00:44:07.214630 ignition[648]: Ignition 2.14.0 Sep 10 00:44:07.214643 ignition[648]: Stage: fetch-offline Sep 10 00:44:07.214761 ignition[648]: no configs at "/usr/lib/ignition/base.d" Sep 10 00:44:07.214777 ignition[648]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 10 00:44:07.216294 ignition[648]: parsed url from cmdline: "" Sep 10 00:44:07.216299 ignition[648]: no config URL provided Sep 10 00:44:07.217170 ignition[648]: reading system config file "/usr/lib/ignition/user.ign" Sep 10 00:44:07.217187 ignition[648]: no config at "/usr/lib/ignition/user.ign" Sep 10 00:44:07.218185 ignition[648]: op(1): [started] loading QEMU firmware config module Sep 10 00:44:07.218195 ignition[648]: op(1): executing: "modprobe" "qemu_fw_cfg" Sep 10 00:44:07.223465 ignition[648]: op(1): [finished] loading QEMU firmware config module Sep 10 00:44:07.224985 ignition[648]: parsing config with SHA512: f04a39c6adf5c549820e9cba017a3982f82dc6e4b8c8affd2e4b77d2732b54c1644afe13820d6d23958d9f84a9896d062f64ccdef41a8cea969127daab72cb55 Sep 10 00:44:07.295768 unknown[648]: fetched base config from "system" Sep 10 00:44:07.295781 unknown[648]: fetched user config from "qemu" Sep 10 00:44:07.296551 ignition[648]: fetch-offline: fetch-offline passed Sep 10 00:44:07.296608 ignition[648]: Ignition finished successfully Sep 10 00:44:07.298814 systemd[1]: Finished ignition-fetch-offline.service. Sep 10 00:44:07.299000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:07.301408 systemd-networkd[715]: lo: Link UP Sep 10 00:44:07.301417 systemd-networkd[715]: lo: Gained carrier Sep 10 00:44:07.302000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:07.301872 systemd-networkd[715]: Enumeration completed Sep 10 00:44:07.301960 systemd[1]: Started systemd-networkd.service. Sep 10 00:44:07.302118 systemd-networkd[715]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 10 00:44:07.303440 systemd[1]: Reached target network.target. Sep 10 00:44:07.304671 systemd-networkd[715]: eth0: Link UP Sep 10 00:44:07.304686 systemd-networkd[715]: eth0: Gained carrier Sep 10 00:44:07.305085 systemd[1]: ignition-fetch.service was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Sep 10 00:44:07.306011 systemd[1]: Starting ignition-kargs.service... Sep 10 00:44:07.309112 systemd[1]: Starting iscsiuio.service... Sep 10 00:44:07.324822 ignition[719]: Ignition 2.14.0 Sep 10 00:44:07.324835 ignition[719]: Stage: kargs Sep 10 00:44:07.324952 ignition[719]: no configs at "/usr/lib/ignition/base.d" Sep 10 00:44:07.324965 ignition[719]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 10 00:44:07.328000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:07.328433 systemd[1]: Finished ignition-kargs.service. Sep 10 00:44:07.330000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:07.326052 ignition[719]: kargs: kargs passed Sep 10 00:44:07.329020 systemd-networkd[715]: eth0: DHCPv4 address 10.0.0.88/16, gateway 10.0.0.1 acquired from 10.0.0.1 Sep 10 00:44:07.326102 ignition[719]: Ignition finished successfully Sep 10 00:44:07.329868 systemd[1]: Started iscsiuio.service. Sep 10 00:44:07.332500 systemd[1]: Starting ignition-disks.service... Sep 10 00:44:07.340866 iscsid[729]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Sep 10 00:44:07.340866 iscsid[729]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log Sep 10 00:44:07.340866 iscsid[729]: into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Sep 10 00:44:07.340866 iscsid[729]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Sep 10 00:44:07.340866 iscsid[729]: If using hardware iscsi like qla4xxx this message can be ignored. Sep 10 00:44:07.340866 iscsid[729]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Sep 10 00:44:07.340866 iscsid[729]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Sep 10 00:44:07.335114 systemd[1]: Starting iscsid.service... Sep 10 00:44:07.400552 systemd[1]: Started iscsid.service. Sep 10 00:44:07.400000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:07.402563 systemd[1]: Starting dracut-initqueue.service... Sep 10 00:44:07.406594 ignition[728]: Ignition 2.14.0 Sep 10 00:44:07.406605 ignition[728]: Stage: disks Sep 10 00:44:07.406937 ignition[728]: no configs at "/usr/lib/ignition/base.d" Sep 10 00:44:07.406946 ignition[728]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 10 00:44:07.409085 systemd[1]: Finished ignition-disks.service. Sep 10 00:44:07.410000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:07.407930 ignition[728]: disks: disks passed Sep 10 00:44:07.411050 systemd[1]: Reached target initrd-root-device.target. Sep 10 00:44:07.407966 ignition[728]: Ignition finished successfully Sep 10 00:44:07.411505 systemd[1]: Reached target local-fs-pre.target. Sep 10 00:44:07.412052 systemd[1]: Reached target local-fs.target. Sep 10 00:44:07.414918 systemd[1]: Reached target sysinit.target. Sep 10 00:44:07.416312 systemd[1]: Reached target basic.target. Sep 10 00:44:07.427716 systemd[1]: Finished dracut-initqueue.service. Sep 10 00:44:07.427000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:07.428245 systemd[1]: Reached target remote-fs-pre.target. Sep 10 00:44:07.429618 systemd[1]: Reached target remote-cryptsetup.target. Sep 10 00:44:07.431256 systemd[1]: Reached target remote-fs.target. Sep 10 00:44:07.433777 systemd[1]: Starting dracut-pre-mount.service... Sep 10 00:44:07.445218 systemd[1]: Finished dracut-pre-mount.service. Sep 10 00:44:07.444000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:07.446640 systemd[1]: Starting systemd-fsck-root.service... Sep 10 00:44:07.457966 systemd-fsck[750]: ROOT: clean, 629/553520 files, 56028/553472 blocks Sep 10 00:44:07.463651 systemd[1]: Finished systemd-fsck-root.service. Sep 10 00:44:07.463000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:07.465229 systemd[1]: Mounting sysroot.mount... Sep 10 00:44:07.492546 systemd[1]: Mounted sysroot.mount. Sep 10 00:44:07.494007 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Sep 10 00:44:07.494118 systemd[1]: Reached target initrd-root-fs.target. Sep 10 00:44:07.496423 systemd[1]: Mounting sysroot-usr.mount... Sep 10 00:44:07.498167 systemd[1]: flatcar-metadata-hostname.service was skipped because no trigger condition checks were met. Sep 10 00:44:07.498218 systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Sep 10 00:44:07.498244 systemd[1]: Reached target ignition-diskful.target. Sep 10 00:44:07.501470 systemd[1]: Mounted sysroot-usr.mount. Sep 10 00:44:07.504922 systemd[1]: Starting initrd-setup-root.service... Sep 10 00:44:07.508959 initrd-setup-root[760]: cut: /sysroot/etc/passwd: No such file or directory Sep 10 00:44:07.513582 initrd-setup-root[768]: cut: /sysroot/etc/group: No such file or directory Sep 10 00:44:07.516959 initrd-setup-root[776]: cut: /sysroot/etc/shadow: No such file or directory Sep 10 00:44:07.520614 initrd-setup-root[784]: cut: /sysroot/etc/gshadow: No such file or directory Sep 10 00:44:07.550298 systemd[1]: Finished initrd-setup-root.service. Sep 10 00:44:07.550000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:07.552433 systemd[1]: Starting ignition-mount.service... Sep 10 00:44:07.555482 systemd[1]: Starting sysroot-boot.service... Sep 10 00:44:07.559010 bash[801]: umount: /sysroot/usr/share/oem: not mounted. Sep 10 00:44:07.573453 systemd[1]: Finished sysroot-boot.service. Sep 10 00:44:07.574000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:07.575855 ignition[802]: INFO : Ignition 2.14.0 Sep 10 00:44:07.575855 ignition[802]: INFO : Stage: mount Sep 10 00:44:07.577478 ignition[802]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 10 00:44:07.577478 ignition[802]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 10 00:44:07.577478 ignition[802]: INFO : mount: mount passed Sep 10 00:44:07.577478 ignition[802]: INFO : Ignition finished successfully Sep 10 00:44:07.578000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:07.577699 systemd[1]: Finished ignition-mount.service. Sep 10 00:44:07.986550 systemd[1]: Mounting sysroot-usr-share-oem.mount... Sep 10 00:44:07.998718 kernel: BTRFS: device label OEM devid 1 transid 10 /dev/vda6 scanned by mount (812) Sep 10 00:44:08.001489 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Sep 10 00:44:08.001518 kernel: BTRFS info (device vda6): using free space tree Sep 10 00:44:08.001528 kernel: BTRFS info (device vda6): has skinny extents Sep 10 00:44:08.006355 systemd[1]: Mounted sysroot-usr-share-oem.mount. Sep 10 00:44:08.008134 systemd[1]: Starting ignition-files.service... Sep 10 00:44:08.037298 ignition[832]: INFO : Ignition 2.14.0 Sep 10 00:44:08.037298 ignition[832]: INFO : Stage: files Sep 10 00:44:08.039013 ignition[832]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 10 00:44:08.039013 ignition[832]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 10 00:44:08.041504 ignition[832]: DEBUG : files: compiled without relabeling support, skipping Sep 10 00:44:08.041504 ignition[832]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Sep 10 00:44:08.041504 ignition[832]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Sep 10 00:44:08.046198 ignition[832]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Sep 10 00:44:08.046198 ignition[832]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Sep 10 00:44:08.046198 ignition[832]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Sep 10 00:44:08.046198 ignition[832]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar-cgroupv1" Sep 10 00:44:08.046198 ignition[832]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar-cgroupv1" Sep 10 00:44:08.046198 ignition[832]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/home/core/install.sh" Sep 10 00:44:08.046198 ignition[832]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/home/core/install.sh" Sep 10 00:44:08.046198 ignition[832]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/etc/flatcar/update.conf" Sep 10 00:44:08.046198 ignition[832]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/etc/flatcar/update.conf" Sep 10 00:44:08.046198 ignition[832]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing link "/sysroot/etc/extensions/kubernetes.raw" -> "/opt/extensions/kubernetes/kubernetes-v1.31.8-x86-64.raw" Sep 10 00:44:08.046198 ignition[832]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing link "/sysroot/etc/extensions/kubernetes.raw" -> "/opt/extensions/kubernetes/kubernetes-v1.31.8-x86-64.raw" Sep 10 00:44:08.046198 ignition[832]: INFO : files: createFilesystemsFiles: createFiles: op(7): [started] writing file "/sysroot/opt/extensions/kubernetes/kubernetes-v1.31.8-x86-64.raw" Sep 10 00:44:08.046198 ignition[832]: INFO : files: createFilesystemsFiles: createFiles: op(7): GET https://extensions.flatcar.org/extensions/kubernetes-v1.31.8-x86-64.raw: attempt #1 Sep 10 00:44:08.044007 unknown[832]: wrote ssh authorized keys file for user: core Sep 10 00:44:08.382349 ignition[832]: INFO : files: createFilesystemsFiles: createFiles: op(7): GET result: OK Sep 10 00:44:08.475836 systemd-networkd[715]: eth0: Gained IPv6LL Sep 10 00:44:09.318405 ignition[832]: INFO : files: createFilesystemsFiles: createFiles: op(7): [finished] writing file "/sysroot/opt/extensions/kubernetes/kubernetes-v1.31.8-x86-64.raw" Sep 10 00:44:09.318405 ignition[832]: INFO : files: op(8): [started] processing unit "containerd.service" Sep 10 00:44:09.322939 ignition[832]: INFO : files: op(8): op(9): [started] writing systemd drop-in "10-use-cgroupfs.conf" at "/sysroot/etc/systemd/system/containerd.service.d/10-use-cgroupfs.conf" Sep 10 00:44:09.325938 ignition[832]: INFO : files: op(8): op(9): [finished] writing systemd drop-in "10-use-cgroupfs.conf" at "/sysroot/etc/systemd/system/containerd.service.d/10-use-cgroupfs.conf" Sep 10 00:44:09.325938 ignition[832]: INFO : files: op(8): [finished] processing unit "containerd.service" Sep 10 00:44:09.325938 ignition[832]: INFO : files: op(a): [started] processing unit "coreos-metadata.service" Sep 10 00:44:09.331716 ignition[832]: INFO : files: op(a): op(b): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Sep 10 00:44:09.334138 ignition[832]: INFO : files: op(a): op(b): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Sep 10 00:44:09.334138 ignition[832]: INFO : files: op(a): [finished] processing unit "coreos-metadata.service" Sep 10 00:44:09.338035 ignition[832]: INFO : files: op(c): [started] setting preset to disabled for "coreos-metadata.service" Sep 10 00:44:09.338035 ignition[832]: INFO : files: op(c): op(d): [started] removing enablement symlink(s) for "coreos-metadata.service" Sep 10 00:44:09.369469 ignition[832]: INFO : files: op(c): op(d): [finished] removing enablement symlink(s) for "coreos-metadata.service" Sep 10 00:44:09.371051 ignition[832]: INFO : files: op(c): [finished] setting preset to disabled for "coreos-metadata.service" Sep 10 00:44:09.371051 ignition[832]: INFO : files: createResultFile: createFiles: op(e): [started] writing file "/sysroot/etc/.ignition-result.json" Sep 10 00:44:09.371051 ignition[832]: INFO : files: createResultFile: createFiles: op(e): [finished] writing file "/sysroot/etc/.ignition-result.json" Sep 10 00:44:09.371051 ignition[832]: INFO : files: files passed Sep 10 00:44:09.371051 ignition[832]: INFO : Ignition finished successfully Sep 10 00:44:09.378558 systemd[1]: Finished ignition-files.service. Sep 10 00:44:09.383760 kernel: kauditd_printk_skb: 24 callbacks suppressed Sep 10 00:44:09.383780 kernel: audit: type=1130 audit(1757465049.377:35): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:09.377000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:09.383897 systemd[1]: Starting initrd-setup-root-after-ignition.service... Sep 10 00:44:09.385708 systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). Sep 10 00:44:09.386571 systemd[1]: Starting ignition-quench.service... Sep 10 00:44:09.389445 systemd[1]: ignition-quench.service: Deactivated successfully. Sep 10 00:44:09.389533 systemd[1]: Finished ignition-quench.service. Sep 10 00:44:09.397699 kernel: audit: type=1130 audit(1757465049.391:36): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:09.397724 kernel: audit: type=1131 audit(1757465049.391:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:09.391000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:09.391000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:09.400974 initrd-setup-root-after-ignition[857]: grep: /sysroot/usr/share/oem/oem-release: No such file or directory Sep 10 00:44:09.403726 initrd-setup-root-after-ignition[859]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 10 00:44:09.405580 systemd[1]: Finished initrd-setup-root-after-ignition.service. Sep 10 00:44:09.407000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:09.407447 systemd[1]: Reached target ignition-complete.target. Sep 10 00:44:09.411880 kernel: audit: type=1130 audit(1757465049.407:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:09.411180 systemd[1]: Starting initrd-parse-etc.service... Sep 10 00:44:09.424226 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Sep 10 00:44:09.424309 systemd[1]: Finished initrd-parse-etc.service. Sep 10 00:44:09.431876 kernel: audit: type=1130 audit(1757465049.425:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:09.431891 kernel: audit: type=1131 audit(1757465049.425:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:09.425000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:09.425000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:09.426003 systemd[1]: Reached target initrd-fs.target. Sep 10 00:44:09.432382 systemd[1]: Reached target initrd.target. Sep 10 00:44:09.433626 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Sep 10 00:44:09.434858 systemd[1]: Starting dracut-pre-pivot.service... Sep 10 00:44:09.447262 systemd[1]: Finished dracut-pre-pivot.service. Sep 10 00:44:09.452092 kernel: audit: type=1130 audit(1757465049.446:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:09.446000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:09.452108 systemd[1]: Starting initrd-cleanup.service... Sep 10 00:44:09.461547 systemd[1]: Stopped target nss-lookup.target. Sep 10 00:44:09.461880 systemd[1]: Stopped target remote-cryptsetup.target. Sep 10 00:44:09.462210 systemd[1]: Stopped target timers.target. Sep 10 00:44:09.462523 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Sep 10 00:44:09.470057 kernel: audit: type=1131 audit(1757465049.460:42): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:09.460000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:09.462601 systemd[1]: Stopped dracut-pre-pivot.service. Sep 10 00:44:09.463095 systemd[1]: Stopped target initrd.target. Sep 10 00:44:09.470477 systemd[1]: Stopped target basic.target. Sep 10 00:44:09.470958 systemd[1]: Stopped target ignition-complete.target. Sep 10 00:44:09.471284 systemd[1]: Stopped target ignition-diskful.target. Sep 10 00:44:09.471632 systemd[1]: Stopped target initrd-root-device.target. Sep 10 00:44:09.476015 systemd[1]: Stopped target remote-fs.target. Sep 10 00:44:09.477386 systemd[1]: Stopped target remote-fs-pre.target. Sep 10 00:44:09.479027 systemd[1]: Stopped target sysinit.target. Sep 10 00:44:09.480294 systemd[1]: Stopped target local-fs.target. Sep 10 00:44:09.481725 systemd[1]: Stopped target local-fs-pre.target. Sep 10 00:44:09.483148 systemd[1]: Stopped target swap.target. Sep 10 00:44:09.484521 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Sep 10 00:44:09.486000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:09.484606 systemd[1]: Stopped dracut-pre-mount.service. Sep 10 00:44:09.486938 systemd[1]: Stopped target cryptsetup.target. Sep 10 00:44:09.495890 kernel: audit: type=1131 audit(1757465049.486:43): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:09.495905 kernel: audit: type=1131 audit(1757465049.489:44): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:09.489000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:09.490242 systemd[1]: dracut-initqueue.service: Deactivated successfully. Sep 10 00:44:09.495000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:09.490321 systemd[1]: Stopped dracut-initqueue.service. Sep 10 00:44:09.490599 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Sep 10 00:44:09.490699 systemd[1]: Stopped ignition-fetch-offline.service. Sep 10 00:44:09.496372 systemd[1]: Stopped target paths.target. Sep 10 00:44:09.498887 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Sep 10 00:44:09.502751 systemd[1]: Stopped systemd-ask-password-console.path. Sep 10 00:44:09.503289 systemd[1]: Stopped target slices.target. Sep 10 00:44:09.504964 systemd[1]: Stopped target sockets.target. Sep 10 00:44:09.506097 systemd[1]: iscsid.socket: Deactivated successfully. Sep 10 00:44:09.506161 systemd[1]: Closed iscsid.socket. Sep 10 00:44:09.507406 systemd[1]: iscsiuio.socket: Deactivated successfully. Sep 10 00:44:09.509000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:09.507465 systemd[1]: Closed iscsiuio.socket. Sep 10 00:44:09.510000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:09.508770 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Sep 10 00:44:09.508863 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Sep 10 00:44:09.510076 systemd[1]: ignition-files.service: Deactivated successfully. Sep 10 00:44:09.510155 systemd[1]: Stopped ignition-files.service. Sep 10 00:44:09.512343 systemd[1]: Stopping ignition-mount.service... Sep 10 00:44:09.514136 systemd[1]: Stopping sysroot-boot.service... Sep 10 00:44:09.514607 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Sep 10 00:44:09.514753 systemd[1]: Stopped systemd-udev-trigger.service. Sep 10 00:44:09.520000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:09.523076 ignition[872]: INFO : Ignition 2.14.0 Sep 10 00:44:09.523076 ignition[872]: INFO : Stage: umount Sep 10 00:44:09.523076 ignition[872]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 10 00:44:09.523076 ignition[872]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 10 00:44:09.523076 ignition[872]: INFO : umount: umount passed Sep 10 00:44:09.523076 ignition[872]: INFO : Ignition finished successfully Sep 10 00:44:09.522000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:09.525000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:09.527000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:09.527000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:09.530000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:09.531000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:09.521647 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Sep 10 00:44:09.533000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:09.521790 systemd[1]: Stopped dracut-pre-trigger.service. Sep 10 00:44:09.524952 systemd[1]: ignition-mount.service: Deactivated successfully. Sep 10 00:44:09.525019 systemd[1]: Stopped ignition-mount.service. Sep 10 00:44:09.527365 systemd[1]: initrd-cleanup.service: Deactivated successfully. Sep 10 00:44:09.527432 systemd[1]: Finished initrd-cleanup.service. Sep 10 00:44:09.529066 systemd[1]: Stopped target network.target. Sep 10 00:44:09.540000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:09.529840 systemd[1]: ignition-disks.service: Deactivated successfully. Sep 10 00:44:09.529874 systemd[1]: Stopped ignition-disks.service. Sep 10 00:44:09.531502 systemd[1]: ignition-kargs.service: Deactivated successfully. Sep 10 00:44:09.531531 systemd[1]: Stopped ignition-kargs.service. Sep 10 00:44:09.547000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:09.532305 systemd[1]: ignition-setup.service: Deactivated successfully. Sep 10 00:44:09.547000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:09.532334 systemd[1]: Stopped ignition-setup.service. Sep 10 00:44:09.551000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:09.534384 systemd[1]: Stopping systemd-networkd.service... Sep 10 00:44:09.535972 systemd[1]: Stopping systemd-resolved.service... Sep 10 00:44:09.537746 systemd-networkd[715]: eth0: DHCPv6 lease lost Sep 10 00:44:09.555000 audit: BPF prog-id=9 op=UNLOAD Sep 10 00:44:09.538364 systemd[1]: sysroot-boot.mount: Deactivated successfully. Sep 10 00:44:09.557000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:09.539461 systemd[1]: systemd-networkd.service: Deactivated successfully. Sep 10 00:44:09.539540 systemd[1]: Stopped systemd-networkd.service. Sep 10 00:44:09.542980 systemd[1]: systemd-networkd.socket: Deactivated successfully. Sep 10 00:44:09.561000 audit: BPF prog-id=6 op=UNLOAD Sep 10 00:44:09.543023 systemd[1]: Closed systemd-networkd.socket. Sep 10 00:44:09.564000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:09.545504 systemd[1]: Stopping network-cleanup.service... Sep 10 00:44:09.546427 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Sep 10 00:44:09.567000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:09.546474 systemd[1]: Stopped parse-ip-for-networkd.service. Sep 10 00:44:09.548201 systemd[1]: systemd-sysctl.service: Deactivated successfully. Sep 10 00:44:09.570000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:09.570000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:09.570000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:09.571000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:09.576000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:09.577000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:09.548236 systemd[1]: Stopped systemd-sysctl.service. Sep 10 00:44:09.550341 systemd[1]: systemd-modules-load.service: Deactivated successfully. Sep 10 00:44:09.580000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:09.580000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:09.550393 systemd[1]: Stopped systemd-modules-load.service. Sep 10 00:44:09.552281 systemd[1]: Stopping systemd-udevd.service... Sep 10 00:44:09.555920 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Sep 10 00:44:09.556405 systemd[1]: systemd-resolved.service: Deactivated successfully. Sep 10 00:44:09.556522 systemd[1]: Stopped systemd-resolved.service. Sep 10 00:44:09.562966 systemd[1]: systemd-udevd.service: Deactivated successfully. Sep 10 00:44:09.563085 systemd[1]: Stopped systemd-udevd.service. Sep 10 00:44:09.565963 systemd[1]: network-cleanup.service: Deactivated successfully. Sep 10 00:44:09.566042 systemd[1]: Stopped network-cleanup.service. Sep 10 00:44:09.568179 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Sep 10 00:44:09.568213 systemd[1]: Closed systemd-udevd-control.socket. Sep 10 00:44:09.570064 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Sep 10 00:44:09.570090 systemd[1]: Closed systemd-udevd-kernel.socket. Sep 10 00:44:09.570547 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Sep 10 00:44:09.570581 systemd[1]: Stopped dracut-pre-udev.service. Sep 10 00:44:09.570979 systemd[1]: dracut-cmdline.service: Deactivated successfully. Sep 10 00:44:09.571007 systemd[1]: Stopped dracut-cmdline.service. Sep 10 00:44:09.571171 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Sep 10 00:44:09.571198 systemd[1]: Stopped dracut-cmdline-ask.service. Sep 10 00:44:09.571940 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Sep 10 00:44:09.572150 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Sep 10 00:44:09.572187 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service. Sep 10 00:44:09.575489 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Sep 10 00:44:09.575525 systemd[1]: Stopped kmod-static-nodes.service. Sep 10 00:44:09.577425 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 10 00:44:09.577456 systemd[1]: Stopped systemd-vconsole-setup.service. Sep 10 00:44:09.579044 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Sep 10 00:44:09.579353 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Sep 10 00:44:09.579416 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Sep 10 00:44:09.627557 systemd[1]: sysroot-boot.service: Deactivated successfully. Sep 10 00:44:09.627695 systemd[1]: Stopped sysroot-boot.service. Sep 10 00:44:09.628000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:09.629712 systemd[1]: Reached target initrd-switch-root.target. Sep 10 00:44:09.631187 systemd[1]: initrd-setup-root.service: Deactivated successfully. Sep 10 00:44:09.632000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:09.631248 systemd[1]: Stopped initrd-setup-root.service. Sep 10 00:44:09.633978 systemd[1]: Starting initrd-switch-root.service... Sep 10 00:44:09.639738 systemd[1]: Switching root. Sep 10 00:44:09.643000 audit: BPF prog-id=8 op=UNLOAD Sep 10 00:44:09.643000 audit: BPF prog-id=7 op=UNLOAD Sep 10 00:44:09.643000 audit: BPF prog-id=5 op=UNLOAD Sep 10 00:44:09.643000 audit: BPF prog-id=4 op=UNLOAD Sep 10 00:44:09.643000 audit: BPF prog-id=3 op=UNLOAD Sep 10 00:44:09.658256 iscsid[729]: iscsid shutting down. Sep 10 00:44:09.658934 systemd-journald[198]: Received SIGTERM from PID 1 (systemd). Sep 10 00:44:09.658978 systemd-journald[198]: Journal stopped Sep 10 00:44:13.825385 kernel: SELinux: Class mctp_socket not defined in policy. Sep 10 00:44:13.825440 kernel: SELinux: Class anon_inode not defined in policy. Sep 10 00:44:13.825451 kernel: SELinux: the above unknown classes and permissions will be allowed Sep 10 00:44:13.825568 kernel: SELinux: policy capability network_peer_controls=1 Sep 10 00:44:13.825581 kernel: SELinux: policy capability open_perms=1 Sep 10 00:44:13.825598 kernel: SELinux: policy capability extended_socket_class=1 Sep 10 00:44:13.825608 kernel: SELinux: policy capability always_check_network=0 Sep 10 00:44:13.825617 kernel: SELinux: policy capability cgroup_seclabel=1 Sep 10 00:44:13.825627 kernel: SELinux: policy capability nnp_nosuid_transition=1 Sep 10 00:44:13.825639 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Sep 10 00:44:13.825649 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Sep 10 00:44:13.825666 systemd[1]: Successfully loaded SELinux policy in 45.788ms. Sep 10 00:44:13.825704 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 8.764ms. Sep 10 00:44:13.825720 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Sep 10 00:44:13.825733 systemd[1]: Detected virtualization kvm. Sep 10 00:44:13.825743 systemd[1]: Detected architecture x86-64. Sep 10 00:44:13.825753 systemd[1]: Detected first boot. Sep 10 00:44:13.825762 systemd[1]: Initializing machine ID from VM UUID. Sep 10 00:44:13.825772 kernel: SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). Sep 10 00:44:13.825782 systemd[1]: Populated /etc with preset unit settings. Sep 10 00:44:13.825801 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Sep 10 00:44:13.825814 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Sep 10 00:44:13.825829 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Sep 10 00:44:13.825843 systemd[1]: Queued start job for default target multi-user.target. Sep 10 00:44:13.825855 systemd[1]: Unnecessary job was removed for dev-vda6.device. Sep 10 00:44:13.825866 systemd[1]: Created slice system-addon\x2dconfig.slice. Sep 10 00:44:13.825879 systemd[1]: Created slice system-addon\x2drun.slice. Sep 10 00:44:13.825890 systemd[1]: Created slice system-getty.slice. Sep 10 00:44:13.825908 systemd[1]: Created slice system-modprobe.slice. Sep 10 00:44:13.825919 systemd[1]: Created slice system-serial\x2dgetty.slice. Sep 10 00:44:13.825929 systemd[1]: Created slice system-system\x2dcloudinit.slice. Sep 10 00:44:13.825940 systemd[1]: Created slice system-systemd\x2dfsck.slice. Sep 10 00:44:13.825950 systemd[1]: Created slice user.slice. Sep 10 00:44:13.825960 systemd[1]: Started systemd-ask-password-console.path. Sep 10 00:44:13.825970 systemd[1]: Started systemd-ask-password-wall.path. Sep 10 00:44:13.825980 systemd[1]: Set up automount boot.automount. Sep 10 00:44:13.825996 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Sep 10 00:44:13.826006 systemd[1]: Reached target integritysetup.target. Sep 10 00:44:13.826017 systemd[1]: Reached target remote-cryptsetup.target. Sep 10 00:44:13.826027 systemd[1]: Reached target remote-fs.target. Sep 10 00:44:13.826038 systemd[1]: Reached target slices.target. Sep 10 00:44:13.826054 systemd[1]: Reached target swap.target. Sep 10 00:44:13.826065 systemd[1]: Reached target torcx.target. Sep 10 00:44:13.826075 systemd[1]: Reached target veritysetup.target. Sep 10 00:44:13.826086 systemd[1]: Listening on systemd-coredump.socket. Sep 10 00:44:13.826097 systemd[1]: Listening on systemd-initctl.socket. Sep 10 00:44:13.826107 systemd[1]: Listening on systemd-journald-audit.socket. Sep 10 00:44:13.826117 systemd[1]: Listening on systemd-journald-dev-log.socket. Sep 10 00:44:13.826127 systemd[1]: Listening on systemd-journald.socket. Sep 10 00:44:13.826138 systemd[1]: Listening on systemd-networkd.socket. Sep 10 00:44:13.826148 systemd[1]: Listening on systemd-udevd-control.socket. Sep 10 00:44:13.826228 systemd[1]: Listening on systemd-udevd-kernel.socket. Sep 10 00:44:13.826239 systemd[1]: Listening on systemd-userdbd.socket. Sep 10 00:44:13.826248 systemd[1]: Mounting dev-hugepages.mount... Sep 10 00:44:13.826258 systemd[1]: Mounting dev-mqueue.mount... Sep 10 00:44:13.826269 systemd[1]: Mounting media.mount... Sep 10 00:44:13.826279 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). Sep 10 00:44:13.826290 systemd[1]: Mounting sys-kernel-debug.mount... Sep 10 00:44:13.826300 systemd[1]: Mounting sys-kernel-tracing.mount... Sep 10 00:44:13.826310 systemd[1]: Mounting tmp.mount... Sep 10 00:44:13.826452 systemd[1]: Starting flatcar-tmpfiles.service... Sep 10 00:44:13.826463 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. Sep 10 00:44:13.826473 systemd[1]: Starting kmod-static-nodes.service... Sep 10 00:44:13.826483 systemd[1]: Starting modprobe@configfs.service... Sep 10 00:44:13.826493 systemd[1]: Starting modprobe@dm_mod.service... Sep 10 00:44:13.826503 systemd[1]: Starting modprobe@drm.service... Sep 10 00:44:13.826514 systemd[1]: Starting modprobe@efi_pstore.service... Sep 10 00:44:13.826527 systemd[1]: Starting modprobe@fuse.service... Sep 10 00:44:13.826549 systemd[1]: Starting modprobe@loop.service... Sep 10 00:44:13.826567 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Sep 10 00:44:13.826578 systemd[1]: systemd-journald.service: unit configures an IP firewall, but the local system does not support BPF/cgroup firewalling. Sep 10 00:44:13.826588 systemd[1]: (This warning is only shown for the first unit using IP firewalling.) Sep 10 00:44:13.826598 systemd[1]: Starting systemd-journald.service... Sep 10 00:44:13.826609 systemd[1]: Starting systemd-modules-load.service... Sep 10 00:44:13.826619 systemd[1]: Starting systemd-network-generator.service... Sep 10 00:44:13.826628 systemd[1]: Starting systemd-remount-fs.service... Sep 10 00:44:13.826638 systemd[1]: Starting systemd-udev-trigger.service... Sep 10 00:44:13.826652 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). Sep 10 00:44:13.826668 systemd[1]: Mounted dev-hugepages.mount. Sep 10 00:44:13.826715 systemd[1]: Mounted dev-mqueue.mount. Sep 10 00:44:13.826726 systemd[1]: Mounted media.mount. Sep 10 00:44:13.826736 systemd[1]: Mounted sys-kernel-debug.mount. Sep 10 00:44:13.826746 systemd[1]: Mounted sys-kernel-tracing.mount. Sep 10 00:44:13.826756 systemd[1]: Mounted tmp.mount. Sep 10 00:44:13.826766 systemd[1]: Finished kmod-static-nodes.service. Sep 10 00:44:13.826776 systemd[1]: modprobe@configfs.service: Deactivated successfully. Sep 10 00:44:13.826786 systemd[1]: Finished modprobe@configfs.service. Sep 10 00:44:13.826804 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 10 00:44:13.826814 systemd[1]: Finished modprobe@dm_mod.service. Sep 10 00:44:13.826825 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 10 00:44:13.826835 systemd[1]: Finished modprobe@drm.service. Sep 10 00:44:13.826848 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 10 00:44:13.826859 systemd[1]: Finished modprobe@efi_pstore.service. Sep 10 00:44:13.826869 systemd[1]: Mounting sys-kernel-config.mount... Sep 10 00:44:13.826879 kernel: fuse: init (API version 7.34) Sep 10 00:44:13.826896 systemd[1]: Mounted sys-kernel-config.mount. Sep 10 00:44:13.826906 kernel: loop: module loaded Sep 10 00:44:13.826918 systemd[1]: modprobe@fuse.service: Deactivated successfully. Sep 10 00:44:13.826929 systemd[1]: Finished modprobe@fuse.service. Sep 10 00:44:13.826939 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 10 00:44:13.826949 systemd[1]: Finished modprobe@loop.service. Sep 10 00:44:13.826965 systemd[1]: Finished systemd-modules-load.service. Sep 10 00:44:13.827096 systemd[1]: Finished systemd-network-generator.service. Sep 10 00:44:13.827106 systemd[1]: Finished flatcar-tmpfiles.service. Sep 10 00:44:13.827119 systemd-journald[1012]: Journal started Sep 10 00:44:13.827160 systemd-journald[1012]: Runtime Journal (/run/log/journal/1de7697c4fbe47a79290774cfd86680e) is 6.0M, max 48.4M, 42.4M free. Sep 10 00:44:13.548000 audit[1]: AVC avc: denied { audit_read } for pid=1 comm="systemd" capability=37 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Sep 10 00:44:13.548000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Sep 10 00:44:13.703000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:13.706000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:13.706000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:13.709000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:13.709000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:13.712000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:13.712000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:13.715000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:13.715000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:13.811000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:13.811000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:13.814000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:13.814000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:13.818000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:13.823000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:13.823000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Sep 10 00:44:13.823000 audit[1012]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=5 a1=7ffe85a94940 a2=4000 a3=7ffe85a949dc items=0 ppid=1 pid=1012 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:13.823000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Sep 10 00:44:13.826000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:13.828879 systemd[1]: Finished systemd-remount-fs.service. Sep 10 00:44:13.828000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:13.830877 systemd[1]: Started systemd-journald.service. Sep 10 00:44:13.830000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:13.832507 systemd[1]: Reached target network-pre.target. Sep 10 00:44:13.834737 systemd[1]: Mounting sys-fs-fuse-connections.mount... Sep 10 00:44:13.835602 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Sep 10 00:44:13.837706 systemd[1]: Starting systemd-hwdb-update.service... Sep 10 00:44:13.839440 systemd[1]: Starting systemd-journal-flush.service... Sep 10 00:44:13.840384 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 10 00:44:13.841405 systemd[1]: Starting systemd-random-seed.service... Sep 10 00:44:13.842343 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Sep 10 00:44:13.843513 systemd[1]: Starting systemd-sysctl.service... Sep 10 00:44:13.845316 systemd[1]: Starting systemd-sysusers.service... Sep 10 00:44:13.848354 systemd[1]: Mounted sys-fs-fuse-connections.mount. Sep 10 00:44:13.852792 systemd-journald[1012]: Time spent on flushing to /var/log/journal/1de7697c4fbe47a79290774cfd86680e is 17.367ms for 1084 entries. Sep 10 00:44:13.852792 systemd-journald[1012]: System Journal (/var/log/journal/1de7697c4fbe47a79290774cfd86680e) is 8.0M, max 195.6M, 187.6M free. Sep 10 00:44:13.942336 systemd-journald[1012]: Received client request to flush runtime journal. Sep 10 00:44:13.859000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:13.883000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:13.916000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:13.922000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:13.859443 systemd[1]: Finished systemd-random-seed.service. Sep 10 00:44:13.943051 udevadm[1058]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Sep 10 00:44:13.860526 systemd[1]: Reached target first-boot-complete.target. Sep 10 00:44:13.884572 systemd[1]: Finished systemd-udev-trigger.service. Sep 10 00:44:13.887529 systemd[1]: Starting systemd-udev-settle.service... Sep 10 00:44:13.916319 systemd[1]: Finished systemd-sysusers.service. Sep 10 00:44:13.919078 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Sep 10 00:44:13.922177 systemd[1]: Finished systemd-sysctl.service. Sep 10 00:44:13.943505 systemd[1]: Finished systemd-journal-flush.service. Sep 10 00:44:13.943000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:13.947506 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Sep 10 00:44:13.947000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:14.648176 systemd[1]: Finished systemd-hwdb-update.service. Sep 10 00:44:14.648000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:14.650088 kernel: kauditd_printk_skb: 75 callbacks suppressed Sep 10 00:44:14.650178 kernel: audit: type=1130 audit(1757465054.648:111): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:14.650440 systemd[1]: Starting systemd-udevd.service... Sep 10 00:44:14.670076 systemd-udevd[1068]: Using default interface naming scheme 'v252'. Sep 10 00:44:14.683533 systemd[1]: Started systemd-udevd.service. Sep 10 00:44:14.690675 kernel: audit: type=1130 audit(1757465054.683:112): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:14.683000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:14.688103 systemd[1]: Starting systemd-networkd.service... Sep 10 00:44:14.695636 systemd[1]: Starting systemd-userdbd.service... Sep 10 00:44:14.725275 systemd[1]: Found device dev-ttyS0.device. Sep 10 00:44:14.737648 systemd[1]: Started systemd-userdbd.service. Sep 10 00:44:14.738000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:14.742699 kernel: audit: type=1130 audit(1757465054.738:113): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:14.755456 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Sep 10 00:44:14.773710 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Sep 10 00:44:14.778703 kernel: ACPI: button: Power Button [PWRF] Sep 10 00:44:14.801572 systemd-networkd[1084]: lo: Link UP Sep 10 00:44:14.801578 systemd-networkd[1084]: lo: Gained carrier Sep 10 00:44:14.801926 systemd-networkd[1084]: Enumeration completed Sep 10 00:44:14.802017 systemd-networkd[1084]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 10 00:44:14.802039 systemd[1]: Started systemd-networkd.service. Sep 10 00:44:14.802000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:14.806169 systemd-networkd[1084]: eth0: Link UP Sep 10 00:44:14.806173 systemd-networkd[1084]: eth0: Gained carrier Sep 10 00:44:14.806771 kernel: audit: type=1130 audit(1757465054.802:114): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:14.807000 audit[1087]: AVC avc: denied { confidentiality } for pid=1087 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Sep 10 00:44:14.813699 kernel: audit: type=1400 audit(1757465054.807:115): avc: denied { confidentiality } for pid=1087 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Sep 10 00:44:14.819856 systemd-networkd[1084]: eth0: DHCPv4 address 10.0.0.88/16, gateway 10.0.0.1 acquired from 10.0.0.1 Sep 10 00:44:14.837079 kernel: audit: type=1300 audit(1757465054.807:115): arch=c000003e syscall=175 success=yes exit=0 a0=556e789a23e0 a1=338ec a2=7f1554c53bc5 a3=5 items=110 ppid=1068 pid=1087 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:14.837154 kernel: audit: type=1307 audit(1757465054.807:115): cwd="/" Sep 10 00:44:14.837181 kernel: audit: type=1302 audit(1757465054.807:115): item=0 name=(null) inode=51 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.837198 kernel: audit: type=1302 audit(1757465054.807:115): item=1 name=(null) inode=13859 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.837223 kernel: audit: type=1302 audit(1757465054.807:115): item=2 name=(null) inode=13859 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit[1087]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=556e789a23e0 a1=338ec a2=7f1554c53bc5 a3=5 items=110 ppid=1068 pid=1087 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:14.807000 audit: CWD cwd="/" Sep 10 00:44:14.807000 audit: PATH item=0 name=(null) inode=51 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=1 name=(null) inode=13859 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=2 name=(null) inode=13859 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=3 name=(null) inode=13860 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=4 name=(null) inode=13859 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=5 name=(null) inode=13861 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=6 name=(null) inode=13859 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=7 name=(null) inode=13862 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=8 name=(null) inode=13862 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=9 name=(null) inode=13863 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=10 name=(null) inode=13862 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=11 name=(null) inode=13864 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=12 name=(null) inode=13862 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=13 name=(null) inode=13865 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=14 name=(null) inode=13862 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=15 name=(null) inode=13866 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=16 name=(null) inode=13862 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=17 name=(null) inode=13867 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=18 name=(null) inode=13859 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=19 name=(null) inode=13868 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=20 name=(null) inode=13868 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=21 name=(null) inode=13869 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=22 name=(null) inode=13868 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=23 name=(null) inode=13870 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=24 name=(null) inode=13868 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=25 name=(null) inode=13871 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=26 name=(null) inode=13868 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=27 name=(null) inode=13872 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=28 name=(null) inode=13868 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=29 name=(null) inode=13873 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=30 name=(null) inode=13859 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=31 name=(null) inode=13874 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=32 name=(null) inode=13874 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=33 name=(null) inode=13875 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=34 name=(null) inode=13874 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=35 name=(null) inode=13876 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=36 name=(null) inode=13874 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=37 name=(null) inode=13877 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=38 name=(null) inode=13874 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=39 name=(null) inode=13878 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=40 name=(null) inode=13874 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=41 name=(null) inode=13879 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=42 name=(null) inode=13859 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=43 name=(null) inode=13880 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=44 name=(null) inode=13880 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=45 name=(null) inode=13881 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=46 name=(null) inode=13880 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=47 name=(null) inode=13882 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=48 name=(null) inode=13880 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=49 name=(null) inode=13883 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=50 name=(null) inode=13880 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=51 name=(null) inode=13884 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=52 name=(null) inode=13880 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=53 name=(null) inode=13885 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=54 name=(null) inode=51 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=55 name=(null) inode=13886 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=56 name=(null) inode=13886 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=57 name=(null) inode=13887 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=58 name=(null) inode=13886 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=59 name=(null) inode=13888 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=60 name=(null) inode=13886 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=61 name=(null) inode=13889 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=62 name=(null) inode=13889 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=63 name=(null) inode=13890 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=64 name=(null) inode=13889 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=65 name=(null) inode=13891 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=66 name=(null) inode=13889 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=67 name=(null) inode=13892 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=68 name=(null) inode=13889 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=69 name=(null) inode=13893 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=70 name=(null) inode=13889 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=71 name=(null) inode=13894 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=72 name=(null) inode=13886 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=73 name=(null) inode=13895 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=74 name=(null) inode=13895 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=75 name=(null) inode=13896 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=76 name=(null) inode=13895 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=77 name=(null) inode=13897 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=78 name=(null) inode=13895 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=79 name=(null) inode=13898 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=80 name=(null) inode=13895 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=81 name=(null) inode=13899 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=82 name=(null) inode=13895 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=83 name=(null) inode=13900 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=84 name=(null) inode=13886 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=85 name=(null) inode=13901 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=86 name=(null) inode=13901 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=87 name=(null) inode=13902 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=88 name=(null) inode=13901 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=89 name=(null) inode=13903 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=90 name=(null) inode=13901 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=91 name=(null) inode=13904 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=92 name=(null) inode=13901 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=93 name=(null) inode=13905 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=94 name=(null) inode=13901 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=95 name=(null) inode=13906 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=96 name=(null) inode=13886 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=97 name=(null) inode=13907 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=98 name=(null) inode=13907 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=99 name=(null) inode=13908 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=100 name=(null) inode=13907 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=101 name=(null) inode=13909 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=102 name=(null) inode=13907 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=103 name=(null) inode=13910 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=104 name=(null) inode=13907 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=105 name=(null) inode=13911 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=106 name=(null) inode=13907 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=107 name=(null) inode=13912 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=108 name=(null) inode=1 dev=00:07 mode=040700 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PATH item=109 name=(null) inode=15118 dev=00:07 mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:44:14.807000 audit: PROCTITLE proctitle="(udev-worker)" Sep 10 00:44:14.843865 kernel: i801_smbus 0000:00:1f.3: Enabling SMBus device Sep 10 00:44:14.847062 kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt Sep 10 00:44:14.847170 kernel: i2c i2c-0: 1/1 memory slots populated (from DMI) Sep 10 00:44:14.847281 kernel: i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD Sep 10 00:44:14.849704 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Sep 10 00:44:14.858699 kernel: mousedev: PS/2 mouse device common for all mice Sep 10 00:44:14.889119 kernel: kvm: Nested Virtualization enabled Sep 10 00:44:14.889226 kernel: SVM: kvm: Nested Paging enabled Sep 10 00:44:14.889244 kernel: SVM: Virtual VMLOAD VMSAVE supported Sep 10 00:44:14.890720 kernel: SVM: Virtual GIF supported Sep 10 00:44:14.907715 kernel: EDAC MC: Ver: 3.0.0 Sep 10 00:44:14.938345 systemd[1]: Finished systemd-udev-settle.service. Sep 10 00:44:14.938000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:14.940940 systemd[1]: Starting lvm2-activation-early.service... Sep 10 00:44:14.949607 lvm[1105]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Sep 10 00:44:14.981051 systemd[1]: Finished lvm2-activation-early.service. Sep 10 00:44:14.981000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:14.982369 systemd[1]: Reached target cryptsetup.target. Sep 10 00:44:14.984328 systemd[1]: Starting lvm2-activation.service... Sep 10 00:44:14.989586 lvm[1107]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Sep 10 00:44:15.024215 systemd[1]: Finished lvm2-activation.service. Sep 10 00:44:15.024000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:15.025558 systemd[1]: Reached target local-fs-pre.target. Sep 10 00:44:15.026603 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Sep 10 00:44:15.026634 systemd[1]: Reached target local-fs.target. Sep 10 00:44:15.027616 systemd[1]: Reached target machines.target. Sep 10 00:44:15.029977 systemd[1]: Starting ldconfig.service... Sep 10 00:44:15.031195 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Sep 10 00:44:15.031278 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Sep 10 00:44:15.032552 systemd[1]: Starting systemd-boot-update.service... Sep 10 00:44:15.034365 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Sep 10 00:44:15.036670 systemd[1]: Starting systemd-machine-id-commit.service... Sep 10 00:44:15.038784 systemd[1]: Starting systemd-sysext.service... Sep 10 00:44:15.039957 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1110 (bootctl) Sep 10 00:44:15.041165 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Sep 10 00:44:15.050977 systemd[1]: Unmounting usr-share-oem.mount... Sep 10 00:44:15.052000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:15.053141 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Sep 10 00:44:15.055418 systemd[1]: usr-share-oem.mount: Deactivated successfully. Sep 10 00:44:15.055727 systemd[1]: Unmounted usr-share-oem.mount. Sep 10 00:44:15.094661 systemd-fsck[1120]: fsck.fat 4.2 (2021-01-31) Sep 10 00:44:15.094661 systemd-fsck[1120]: /dev/vda1: 791 files, 120785/258078 clusters Sep 10 00:44:15.097048 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Sep 10 00:44:15.098000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:15.100392 systemd[1]: Mounting boot.mount... Sep 10 00:44:15.103780 kernel: loop0: detected capacity change from 0 to 221472 Sep 10 00:44:15.115545 systemd[1]: Mounted boot.mount. Sep 10 00:44:15.131239 systemd[1]: Finished systemd-boot-update.service. Sep 10 00:44:15.133000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:15.341707 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Sep 10 00:44:15.347209 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Sep 10 00:44:15.347871 systemd[1]: Finished systemd-machine-id-commit.service. Sep 10 00:44:15.348000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:15.359700 kernel: loop1: detected capacity change from 0 to 221472 Sep 10 00:44:15.364249 (sd-sysext)[1131]: Using extensions 'kubernetes'. Sep 10 00:44:15.364559 (sd-sysext)[1131]: Merged extensions into '/usr'. Sep 10 00:44:15.382122 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). Sep 10 00:44:15.383544 systemd[1]: Mounting usr-share-oem.mount... Sep 10 00:44:15.384504 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. Sep 10 00:44:15.385604 systemd[1]: Starting modprobe@dm_mod.service... Sep 10 00:44:15.388862 systemd[1]: Starting modprobe@efi_pstore.service... Sep 10 00:44:15.400000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:15.400000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:15.398060 systemd[1]: Starting modprobe@loop.service... Sep 10 00:44:15.398922 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Sep 10 00:44:15.399028 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Sep 10 00:44:15.399129 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). Sep 10 00:44:15.400016 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 10 00:44:15.400202 systemd[1]: Finished modprobe@dm_mod.service. Sep 10 00:44:15.401635 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 10 00:44:15.401784 systemd[1]: Finished modprobe@efi_pstore.service. Sep 10 00:44:15.402000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:15.402000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:15.404888 systemd[1]: Mounted usr-share-oem.mount. Sep 10 00:44:15.406122 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 10 00:44:15.406269 systemd[1]: Finished modprobe@loop.service. Sep 10 00:44:15.406000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:15.406000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:15.407555 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 10 00:44:15.407696 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Sep 10 00:44:15.408782 systemd[1]: Finished systemd-sysext.service. Sep 10 00:44:15.409000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:15.413472 systemd[1]: Starting ensure-sysext.service... Sep 10 00:44:15.416065 systemd[1]: Starting systemd-tmpfiles-setup.service... Sep 10 00:44:15.419914 systemd[1]: Reloading. Sep 10 00:44:15.426472 systemd-tmpfiles[1145]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Sep 10 00:44:15.427894 systemd-tmpfiles[1145]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Sep 10 00:44:15.429969 systemd-tmpfiles[1145]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Sep 10 00:44:15.483044 /usr/lib/systemd/system-generators/torcx-generator[1164]: time="2025-09-10T00:44:15Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.8 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.8 /var/lib/torcx/store]" Sep 10 00:44:15.483078 /usr/lib/systemd/system-generators/torcx-generator[1164]: time="2025-09-10T00:44:15Z" level=info msg="torcx already run" Sep 10 00:44:15.539841 ldconfig[1109]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Sep 10 00:44:15.668161 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Sep 10 00:44:15.668179 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Sep 10 00:44:15.690498 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Sep 10 00:44:15.749010 systemd[1]: Finished ldconfig.service. Sep 10 00:44:15.749000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:15.750984 systemd[1]: Finished systemd-tmpfiles-setup.service. Sep 10 00:44:15.751000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:15.753903 systemd[1]: Starting audit-rules.service... Sep 10 00:44:15.755937 systemd[1]: Starting clean-ca-certificates.service... Sep 10 00:44:15.757989 systemd[1]: Starting systemd-journal-catalog-update.service... Sep 10 00:44:15.760590 systemd[1]: Starting systemd-resolved.service... Sep 10 00:44:15.762791 systemd[1]: Starting systemd-timesyncd.service... Sep 10 00:44:15.764905 systemd[1]: Starting systemd-update-utmp.service... Sep 10 00:44:15.766565 systemd[1]: Finished clean-ca-certificates.service. Sep 10 00:44:15.767000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:15.773708 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. Sep 10 00:44:15.774000 audit[1225]: SYSTEM_BOOT pid=1225 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Sep 10 00:44:15.776399 systemd[1]: Starting modprobe@dm_mod.service... Sep 10 00:44:15.778806 systemd[1]: Starting modprobe@efi_pstore.service... Sep 10 00:44:15.781929 systemd[1]: Starting modprobe@loop.service... Sep 10 00:44:15.782797 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Sep 10 00:44:15.782996 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Sep 10 00:44:15.785000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:15.785000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:15.785000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:15.786000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:15.783193 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Sep 10 00:44:15.784062 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 10 00:44:15.784227 systemd[1]: Finished modprobe@dm_mod.service. Sep 10 00:44:15.785577 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 10 00:44:15.785729 systemd[1]: Finished modprobe@efi_pstore.service. Sep 10 00:44:15.789022 systemd[1]: Finished systemd-journal-catalog-update.service. Sep 10 00:44:15.790000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:15.790428 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 10 00:44:15.790588 systemd[1]: Finished modprobe@loop.service. Sep 10 00:44:15.791000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:15.791000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:15.791871 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 10 00:44:15.792018 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Sep 10 00:44:15.794310 systemd[1]: Starting systemd-update-done.service... Sep 10 00:44:15.798742 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. Sep 10 00:44:15.800136 systemd[1]: Starting modprobe@dm_mod.service... Sep 10 00:44:15.802155 systemd[1]: Starting modprobe@efi_pstore.service... Sep 10 00:44:15.803878 systemd[1]: Starting modprobe@loop.service... Sep 10 00:44:15.804692 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Sep 10 00:44:15.804836 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Sep 10 00:44:15.804940 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Sep 10 00:44:15.805959 systemd[1]: Finished systemd-update-utmp.service. Sep 10 00:44:15.807000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:15.808070 systemd[1]: Finished systemd-update-done.service. Sep 10 00:44:15.808000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:15.809364 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 10 00:44:15.809515 systemd[1]: Finished modprobe@dm_mod.service. Sep 10 00:44:15.810000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:15.810000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:15.812000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:15.812000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:15.812000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:15.812000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:15.811027 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 10 00:44:15.811154 systemd[1]: Finished modprobe@efi_pstore.service. Sep 10 00:44:15.812466 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 10 00:44:15.812670 systemd[1]: Finished modprobe@loop.service. Sep 10 00:44:15.814527 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 10 00:44:15.814623 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Sep 10 00:44:15.817432 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. Sep 10 00:44:15.819150 systemd[1]: Starting modprobe@dm_mod.service... Sep 10 00:44:15.821043 systemd[1]: Starting modprobe@drm.service... Sep 10 00:44:15.823923 systemd[1]: Starting modprobe@efi_pstore.service... Sep 10 00:44:15.825688 systemd[1]: Starting modprobe@loop.service... Sep 10 00:44:15.826772 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Sep 10 00:44:15.826985 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Sep 10 00:44:15.834277 systemd[1]: Starting systemd-networkd-wait-online.service... Sep 10 00:44:15.835393 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Sep 10 00:44:15.837000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:15.837000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:15.836874 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 10 00:44:15.837093 systemd[1]: Finished modprobe@dm_mod.service. Sep 10 00:44:15.838350 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 10 00:44:15.838490 systemd[1]: Finished modprobe@drm.service. Sep 10 00:44:15.839000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:15.839000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:15.839709 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 10 00:44:15.839970 systemd[1]: Finished modprobe@efi_pstore.service. Sep 10 00:44:15.840000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:15.840000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:15.841202 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 10 00:44:15.841366 systemd[1]: Finished modprobe@loop.service. Sep 10 00:44:15.842000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:15.842000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:15.842770 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 10 00:44:15.842898 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Sep 10 00:44:15.845509 systemd[1]: Finished ensure-sysext.service. Sep 10 00:44:15.846000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:15.850000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Sep 10 00:44:15.850000 audit[1268]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffce1d21a40 a2=420 a3=0 items=0 ppid=1216 pid=1268 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:15.850000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Sep 10 00:44:15.852555 augenrules[1268]: No rules Sep 10 00:44:15.852713 systemd[1]: Finished audit-rules.service. Sep 10 00:44:15.866291 systemd-resolved[1220]: Positive Trust Anchors: Sep 10 00:44:15.866302 systemd-resolved[1220]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 10 00:44:15.866328 systemd-resolved[1220]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Sep 10 00:44:15.867451 systemd[1]: Started systemd-timesyncd.service. Sep 10 00:44:15.869156 systemd[1]: Reached target time-set.target. Sep 10 00:44:16.630493 systemd-timesyncd[1224]: Contacted time server 10.0.0.1:123 (10.0.0.1). Sep 10 00:44:16.630884 systemd-timesyncd[1224]: Initial clock synchronization to Wed 2025-09-10 00:44:16.630410 UTC. Sep 10 00:44:16.642387 systemd-resolved[1220]: Defaulting to hostname 'linux'. Sep 10 00:44:16.643871 systemd[1]: Started systemd-resolved.service. Sep 10 00:44:16.644947 systemd[1]: Reached target network.target. Sep 10 00:44:16.645749 systemd[1]: Reached target nss-lookup.target. Sep 10 00:44:16.646641 systemd[1]: Reached target sysinit.target. Sep 10 00:44:16.647575 systemd[1]: Started motdgen.path. Sep 10 00:44:16.648324 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Sep 10 00:44:16.649628 systemd[1]: Started logrotate.timer. Sep 10 00:44:16.650530 systemd[1]: Started mdadm.timer. Sep 10 00:44:16.651274 systemd[1]: Started systemd-tmpfiles-clean.timer. Sep 10 00:44:16.652156 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Sep 10 00:44:16.652277 systemd[1]: Reached target paths.target. Sep 10 00:44:16.653062 systemd[1]: Reached target timers.target. Sep 10 00:44:16.654246 systemd[1]: Listening on dbus.socket. Sep 10 00:44:16.656531 systemd[1]: Starting docker.socket... Sep 10 00:44:16.658499 systemd[1]: Listening on sshd.socket. Sep 10 00:44:16.659355 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Sep 10 00:44:16.659753 systemd[1]: Listening on docker.socket. Sep 10 00:44:16.660553 systemd[1]: Reached target sockets.target. Sep 10 00:44:16.661374 systemd[1]: Reached target basic.target. Sep 10 00:44:16.662336 systemd[1]: System is tainted: cgroupsv1 Sep 10 00:44:16.662394 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Sep 10 00:44:16.662423 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Sep 10 00:44:16.663708 systemd[1]: Starting containerd.service... Sep 10 00:44:16.665501 systemd[1]: Starting dbus.service... Sep 10 00:44:16.667054 systemd[1]: Starting enable-oem-cloudinit.service... Sep 10 00:44:16.668805 systemd[1]: Starting extend-filesystems.service... Sep 10 00:44:16.671075 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Sep 10 00:44:16.672138 jq[1280]: false Sep 10 00:44:16.672456 systemd[1]: Starting motdgen.service... Sep 10 00:44:16.674558 systemd[1]: Starting ssh-key-proc-cmdline.service... Sep 10 00:44:16.676888 systemd[1]: Starting sshd-keygen.service... Sep 10 00:44:16.680551 systemd[1]: Starting systemd-logind.service... Sep 10 00:44:16.681438 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Sep 10 00:44:16.681573 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Sep 10 00:44:16.683109 systemd[1]: Starting update-engine.service... Sep 10 00:44:16.685092 systemd[1]: Starting update-ssh-keys-after-ignition.service... Sep 10 00:44:16.693809 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Sep 10 00:44:16.698956 jq[1296]: true Sep 10 00:44:16.694079 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Sep 10 00:44:16.694332 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Sep 10 00:44:16.694546 systemd[1]: Finished ssh-key-proc-cmdline.service. Sep 10 00:44:16.716900 extend-filesystems[1281]: Found loop1 Sep 10 00:44:16.716900 extend-filesystems[1281]: Found sr0 Sep 10 00:44:16.716900 extend-filesystems[1281]: Found vda Sep 10 00:44:16.716900 extend-filesystems[1281]: Found vda1 Sep 10 00:44:16.716900 extend-filesystems[1281]: Found vda2 Sep 10 00:44:16.716900 extend-filesystems[1281]: Found vda3 Sep 10 00:44:16.716900 extend-filesystems[1281]: Found usr Sep 10 00:44:16.716900 extend-filesystems[1281]: Found vda4 Sep 10 00:44:16.716900 extend-filesystems[1281]: Found vda6 Sep 10 00:44:16.716900 extend-filesystems[1281]: Found vda7 Sep 10 00:44:16.716900 extend-filesystems[1281]: Found vda9 Sep 10 00:44:16.716900 extend-filesystems[1281]: Checking size of /dev/vda9 Sep 10 00:44:16.759129 dbus-daemon[1279]: [system] SELinux support is enabled Sep 10 00:44:16.779006 jq[1298]: true Sep 10 00:44:16.756280 systemd[1]: motdgen.service: Deactivated successfully. Sep 10 00:44:16.756594 systemd[1]: Finished motdgen.service. Sep 10 00:44:16.759308 systemd[1]: Started dbus.service. Sep 10 00:44:16.762313 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Sep 10 00:44:16.762338 systemd[1]: Reached target system-config.target. Sep 10 00:44:16.763397 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Sep 10 00:44:16.763419 systemd[1]: Reached target user-config.target. Sep 10 00:44:16.789282 systemd-networkd[1084]: eth0: Gained IPv6LL Sep 10 00:44:16.872986 update_engine[1292]: I0910 00:44:16.853394 1292 main.cc:92] Flatcar Update Engine starting Sep 10 00:44:16.872986 update_engine[1292]: I0910 00:44:16.856740 1292 update_check_scheduler.cc:74] Next update check in 3m10s Sep 10 00:44:16.848765 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). Sep 10 00:44:16.873340 extend-filesystems[1281]: Resized partition /dev/vda9 Sep 10 00:44:16.848807 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). Sep 10 00:44:16.856298 systemd[1]: Started update-engine.service. Sep 10 00:44:16.859181 systemd[1]: Started locksmithd.service. Sep 10 00:44:16.872569 systemd[1]: Finished systemd-networkd-wait-online.service. Sep 10 00:44:16.874262 systemd[1]: Reached target network-online.target. Sep 10 00:44:16.877209 extend-filesystems[1329]: resize2fs 1.46.5 (30-Dec-2021) Sep 10 00:44:16.881414 systemd[1]: Starting kubelet.service... Sep 10 00:44:16.891962 kernel: EXT4-fs (vda9): resizing filesystem from 553472 to 1864699 blocks Sep 10 00:44:16.899334 bash[1324]: Updated "/home/core/.ssh/authorized_keys" Sep 10 00:44:16.952031 systemd[1]: Finished update-ssh-keys-after-ignition.service. Sep 10 00:44:16.963705 env[1303]: time="2025-09-10T00:44:16.963569752Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Sep 10 00:44:16.986692 env[1303]: time="2025-09-10T00:44:16.986613958Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Sep 10 00:44:16.986867 env[1303]: time="2025-09-10T00:44:16.986826527Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Sep 10 00:44:16.988482 env[1303]: time="2025-09-10T00:44:16.988434913Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.191-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Sep 10 00:44:16.988482 env[1303]: time="2025-09-10T00:44:16.988470039Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Sep 10 00:44:16.988883 env[1303]: time="2025-09-10T00:44:16.988846315Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Sep 10 00:44:16.988883 env[1303]: time="2025-09-10T00:44:16.988867454Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Sep 10 00:44:16.988883 env[1303]: time="2025-09-10T00:44:16.988879116Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Sep 10 00:44:16.988995 env[1303]: time="2025-09-10T00:44:16.988889696Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Sep 10 00:44:16.988995 env[1303]: time="2025-09-10T00:44:16.988983392Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Sep 10 00:44:16.989288 env[1303]: time="2025-09-10T00:44:16.989259249Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Sep 10 00:44:16.989426 env[1303]: time="2025-09-10T00:44:16.989401526Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Sep 10 00:44:16.989426 env[1303]: time="2025-09-10T00:44:16.989419369Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Sep 10 00:44:16.989482 env[1303]: time="2025-09-10T00:44:16.989466548Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Sep 10 00:44:16.989515 env[1303]: time="2025-09-10T00:44:16.989481245Z" level=info msg="metadata content store policy set" policy=shared Sep 10 00:44:17.111978 kernel: EXT4-fs (vda9): resized filesystem to 1864699 Sep 10 00:44:17.250891 locksmithd[1326]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Sep 10 00:44:18.096541 systemd-logind[1289]: Watching system buttons on /dev/input/event1 (Power Button) Sep 10 00:44:18.096557 systemd-logind[1289]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Sep 10 00:44:18.096865 extend-filesystems[1329]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Sep 10 00:44:18.096865 extend-filesystems[1329]: old_desc_blocks = 1, new_desc_blocks = 1 Sep 10 00:44:18.096865 extend-filesystems[1329]: The filesystem on /dev/vda9 is now 1864699 (4k) blocks long. Sep 10 00:44:18.128893 extend-filesystems[1281]: Resized filesystem in /dev/vda9 Sep 10 00:44:18.097679 systemd-logind[1289]: New seat seat0. Sep 10 00:44:18.130165 sshd_keygen[1309]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Sep 10 00:44:18.098245 systemd[1]: extend-filesystems.service: Deactivated successfully. Sep 10 00:44:18.098445 systemd[1]: Finished extend-filesystems.service. Sep 10 00:44:18.125475 systemd[1]: Finished sshd-keygen.service. Sep 10 00:44:18.127083 systemd[1]: Started systemd-logind.service. Sep 10 00:44:18.130638 systemd[1]: Starting issuegen.service... Sep 10 00:44:18.135380 systemd[1]: issuegen.service: Deactivated successfully. Sep 10 00:44:18.135587 systemd[1]: Finished issuegen.service. Sep 10 00:44:18.137955 systemd[1]: Starting systemd-user-sessions.service... Sep 10 00:44:18.375263 systemd[1]: Finished systemd-user-sessions.service. Sep 10 00:44:18.378403 systemd[1]: Started getty@tty1.service. Sep 10 00:44:18.380704 systemd[1]: Started serial-getty@ttyS0.service. Sep 10 00:44:18.381908 systemd[1]: Reached target getty.target. Sep 10 00:44:18.643161 env[1303]: time="2025-09-10T00:44:18.642866222Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Sep 10 00:44:18.643161 env[1303]: time="2025-09-10T00:44:18.643108096Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Sep 10 00:44:18.643161 env[1303]: time="2025-09-10T00:44:18.643134045Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Sep 10 00:44:18.643797 env[1303]: time="2025-09-10T00:44:18.643537632Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Sep 10 00:44:18.643797 env[1303]: time="2025-09-10T00:44:18.643662576Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Sep 10 00:44:18.643797 env[1303]: time="2025-09-10T00:44:18.643716086Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Sep 10 00:44:18.643797 env[1303]: time="2025-09-10T00:44:18.643748707Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Sep 10 00:44:18.643797 env[1303]: time="2025-09-10T00:44:18.643772111Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Sep 10 00:44:18.643982 env[1303]: time="2025-09-10T00:44:18.643795976Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Sep 10 00:44:18.643982 env[1303]: time="2025-09-10T00:44:18.643849496Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Sep 10 00:44:18.643982 env[1303]: time="2025-09-10T00:44:18.643870326Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Sep 10 00:44:18.643982 env[1303]: time="2025-09-10T00:44:18.643894150Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Sep 10 00:44:18.644146 env[1303]: time="2025-09-10T00:44:18.644115906Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Sep 10 00:44:18.644293 env[1303]: time="2025-09-10T00:44:18.644265827Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Sep 10 00:44:18.647036 env[1303]: time="2025-09-10T00:44:18.645734902Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Sep 10 00:44:18.647036 env[1303]: time="2025-09-10T00:44:18.645823328Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Sep 10 00:44:18.647036 env[1303]: time="2025-09-10T00:44:18.645854196Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Sep 10 00:44:18.647036 env[1303]: time="2025-09-10T00:44:18.645980092Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Sep 10 00:44:18.647036 env[1303]: time="2025-09-10T00:44:18.646012823Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Sep 10 00:44:18.647036 env[1303]: time="2025-09-10T00:44:18.646041908Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Sep 10 00:44:18.647036 env[1303]: time="2025-09-10T00:44:18.646075431Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Sep 10 00:44:18.647036 env[1303]: time="2025-09-10T00:44:18.646101500Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Sep 10 00:44:18.647036 env[1303]: time="2025-09-10T00:44:18.646127328Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Sep 10 00:44:18.647036 env[1303]: time="2025-09-10T00:44:18.646149891Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Sep 10 00:44:18.647036 env[1303]: time="2025-09-10T00:44:18.646171641Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Sep 10 00:44:18.647036 env[1303]: time="2025-09-10T00:44:18.646203822Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Sep 10 00:44:18.647036 env[1303]: time="2025-09-10T00:44:18.646430487Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Sep 10 00:44:18.647036 env[1303]: time="2025-09-10T00:44:18.646492062Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Sep 10 00:44:18.647036 env[1303]: time="2025-09-10T00:44:18.646539070Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Sep 10 00:44:18.647480 env[1303]: time="2025-09-10T00:44:18.646592120Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Sep 10 00:44:18.647480 env[1303]: time="2025-09-10T00:44:18.646683321Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Sep 10 00:44:18.647480 env[1303]: time="2025-09-10T00:44:18.646740458Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Sep 10 00:44:18.647480 env[1303]: time="2025-09-10T00:44:18.646958998Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Sep 10 00:44:18.647480 env[1303]: time="2025-09-10T00:44:18.647373145Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Sep 10 00:44:18.647908 env[1303]: time="2025-09-10T00:44:18.647830212Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:false] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:false SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Sep 10 00:44:18.651370 env[1303]: time="2025-09-10T00:44:18.647946109Z" level=info msg="Connect containerd service" Sep 10 00:44:18.651370 env[1303]: time="2025-09-10T00:44:18.648025708Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Sep 10 00:44:18.651370 env[1303]: time="2025-09-10T00:44:18.648740840Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Sep 10 00:44:18.651370 env[1303]: time="2025-09-10T00:44:18.648940554Z" level=info msg="Start subscribing containerd event" Sep 10 00:44:18.651370 env[1303]: time="2025-09-10T00:44:18.649053235Z" level=info msg="Start recovering state" Sep 10 00:44:18.651370 env[1303]: time="2025-09-10T00:44:18.649165776Z" level=info msg="Start event monitor" Sep 10 00:44:18.651370 env[1303]: time="2025-09-10T00:44:18.649214448Z" level=info msg="Start snapshots syncer" Sep 10 00:44:18.651370 env[1303]: time="2025-09-10T00:44:18.649233604Z" level=info msg="Start cni network conf syncer for default" Sep 10 00:44:18.651370 env[1303]: time="2025-09-10T00:44:18.649241809Z" level=info msg="Start streaming server" Sep 10 00:44:18.651370 env[1303]: time="2025-09-10T00:44:18.649210440Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Sep 10 00:44:18.651370 env[1303]: time="2025-09-10T00:44:18.649391139Z" level=info msg=serving... address=/run/containerd/containerd.sock Sep 10 00:44:18.651370 env[1303]: time="2025-09-10T00:44:18.650031630Z" level=info msg="containerd successfully booted in 1.692784s" Sep 10 00:44:18.649644 systemd[1]: Started containerd.service. Sep 10 00:44:19.087109 systemd[1]: Created slice system-sshd.slice. Sep 10 00:44:19.089450 systemd[1]: Started sshd@0-10.0.0.88:22-10.0.0.1:48436.service. Sep 10 00:44:19.137776 sshd[1368]: Accepted publickey for core from 10.0.0.1 port 48436 ssh2: RSA SHA256:naKAIq1jxVWXXwxrf2qyS4Axg4ReIMCTV7B/o3rV64U Sep 10 00:44:19.139978 sshd[1368]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 10 00:44:19.151611 systemd[1]: Created slice user-500.slice. Sep 10 00:44:19.153867 systemd[1]: Starting user-runtime-dir@500.service... Sep 10 00:44:19.157229 systemd-logind[1289]: New session 1 of user core. Sep 10 00:44:19.165417 systemd[1]: Finished user-runtime-dir@500.service. Sep 10 00:44:19.168497 systemd[1]: Starting user@500.service... Sep 10 00:44:19.174848 (systemd)[1373]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Sep 10 00:44:19.280451 systemd[1373]: Queued start job for default target default.target. Sep 10 00:44:19.280801 systemd[1373]: Reached target paths.target. Sep 10 00:44:19.280822 systemd[1373]: Reached target sockets.target. Sep 10 00:44:19.280841 systemd[1373]: Reached target timers.target. Sep 10 00:44:19.280857 systemd[1373]: Reached target basic.target. Sep 10 00:44:19.281077 systemd[1]: Started user@500.service. Sep 10 00:44:19.281547 systemd[1373]: Reached target default.target. Sep 10 00:44:19.281677 systemd[1373]: Startup finished in 97ms. Sep 10 00:44:19.283146 systemd[1]: Started session-1.scope. Sep 10 00:44:19.337566 systemd[1]: Started sshd@1-10.0.0.88:22-10.0.0.1:48442.service. Sep 10 00:44:19.379149 sshd[1382]: Accepted publickey for core from 10.0.0.1 port 48442 ssh2: RSA SHA256:naKAIq1jxVWXXwxrf2qyS4Axg4ReIMCTV7B/o3rV64U Sep 10 00:44:19.380744 sshd[1382]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 10 00:44:19.384757 systemd-logind[1289]: New session 2 of user core. Sep 10 00:44:19.385769 systemd[1]: Started session-2.scope. Sep 10 00:44:19.443451 sshd[1382]: pam_unix(sshd:session): session closed for user core Sep 10 00:44:19.446337 systemd[1]: Started sshd@2-10.0.0.88:22-10.0.0.1:48452.service. Sep 10 00:44:19.448391 systemd[1]: sshd@1-10.0.0.88:22-10.0.0.1:48442.service: Deactivated successfully. Sep 10 00:44:19.450026 systemd[1]: session-2.scope: Deactivated successfully. Sep 10 00:44:19.450674 systemd-logind[1289]: Session 2 logged out. Waiting for processes to exit. Sep 10 00:44:19.451757 systemd-logind[1289]: Removed session 2. Sep 10 00:44:19.487417 sshd[1387]: Accepted publickey for core from 10.0.0.1 port 48452 ssh2: RSA SHA256:naKAIq1jxVWXXwxrf2qyS4Axg4ReIMCTV7B/o3rV64U Sep 10 00:44:19.489355 sshd[1387]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 10 00:44:19.494491 systemd-logind[1289]: New session 3 of user core. Sep 10 00:44:19.495752 systemd[1]: Started session-3.scope. Sep 10 00:44:19.550115 systemd[1]: Started kubelet.service. Sep 10 00:44:19.600350 systemd[1]: Reached target multi-user.target. Sep 10 00:44:19.602071 sshd[1387]: pam_unix(sshd:session): session closed for user core Sep 10 00:44:19.604184 systemd[1]: Starting systemd-update-utmp-runlevel.service... Sep 10 00:44:19.606795 systemd[1]: sshd@2-10.0.0.88:22-10.0.0.1:48452.service: Deactivated successfully. Sep 10 00:44:19.607970 systemd[1]: session-3.scope: Deactivated successfully. Sep 10 00:44:19.608554 systemd-logind[1289]: Session 3 logged out. Waiting for processes to exit. Sep 10 00:44:19.610967 systemd-logind[1289]: Removed session 3. Sep 10 00:44:19.611892 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Sep 10 00:44:19.612156 systemd[1]: Finished systemd-update-utmp-runlevel.service. Sep 10 00:44:19.616059 systemd[1]: Startup finished in 5.656s (kernel) + 9.153s (userspace) = 14.810s. Sep 10 00:44:20.192010 kubelet[1399]: E0910 00:44:20.191890 1399 run.go:72] "command failed" err="failed to load kubelet config file, path: /var/lib/kubelet/config.yaml, error: failed to load Kubelet config file /var/lib/kubelet/config.yaml, error failed to read kubelet config file \"/var/lib/kubelet/config.yaml\", error: open /var/lib/kubelet/config.yaml: no such file or directory" Sep 10 00:44:20.193343 systemd[1]: kubelet.service: Main process exited, code=exited, status=1/FAILURE Sep 10 00:44:20.193499 systemd[1]: kubelet.service: Failed with result 'exit-code'. Sep 10 00:44:29.606314 systemd[1]: Started sshd@3-10.0.0.88:22-10.0.0.1:53354.service. Sep 10 00:44:29.645473 sshd[1411]: Accepted publickey for core from 10.0.0.1 port 53354 ssh2: RSA SHA256:naKAIq1jxVWXXwxrf2qyS4Axg4ReIMCTV7B/o3rV64U Sep 10 00:44:29.646829 sshd[1411]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 10 00:44:29.650969 systemd-logind[1289]: New session 4 of user core. Sep 10 00:44:29.651941 systemd[1]: Started session-4.scope. Sep 10 00:44:29.706060 sshd[1411]: pam_unix(sshd:session): session closed for user core Sep 10 00:44:29.708498 systemd[1]: Started sshd@4-10.0.0.88:22-10.0.0.1:53368.service. Sep 10 00:44:29.708949 systemd[1]: sshd@3-10.0.0.88:22-10.0.0.1:53354.service: Deactivated successfully. Sep 10 00:44:29.709825 systemd-logind[1289]: Session 4 logged out. Waiting for processes to exit. Sep 10 00:44:29.709884 systemd[1]: session-4.scope: Deactivated successfully. Sep 10 00:44:29.710915 systemd-logind[1289]: Removed session 4. Sep 10 00:44:29.747810 sshd[1417]: Accepted publickey for core from 10.0.0.1 port 53368 ssh2: RSA SHA256:naKAIq1jxVWXXwxrf2qyS4Axg4ReIMCTV7B/o3rV64U Sep 10 00:44:29.749467 sshd[1417]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 10 00:44:29.754097 systemd-logind[1289]: New session 5 of user core. Sep 10 00:44:29.755118 systemd[1]: Started session-5.scope. Sep 10 00:44:29.807749 sshd[1417]: pam_unix(sshd:session): session closed for user core Sep 10 00:44:29.810991 systemd[1]: Started sshd@5-10.0.0.88:22-10.0.0.1:53372.service. Sep 10 00:44:29.811575 systemd[1]: sshd@4-10.0.0.88:22-10.0.0.1:53368.service: Deactivated successfully. Sep 10 00:44:29.812993 systemd[1]: session-5.scope: Deactivated successfully. Sep 10 00:44:29.813004 systemd-logind[1289]: Session 5 logged out. Waiting for processes to exit. Sep 10 00:44:29.814137 systemd-logind[1289]: Removed session 5. Sep 10 00:44:29.851186 sshd[1424]: Accepted publickey for core from 10.0.0.1 port 53372 ssh2: RSA SHA256:naKAIq1jxVWXXwxrf2qyS4Axg4ReIMCTV7B/o3rV64U Sep 10 00:44:29.852629 sshd[1424]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 10 00:44:29.856664 systemd-logind[1289]: New session 6 of user core. Sep 10 00:44:29.857431 systemd[1]: Started session-6.scope. Sep 10 00:44:29.913628 sshd[1424]: pam_unix(sshd:session): session closed for user core Sep 10 00:44:29.915898 systemd[1]: Started sshd@6-10.0.0.88:22-10.0.0.1:51114.service. Sep 10 00:44:29.916378 systemd[1]: sshd@5-10.0.0.88:22-10.0.0.1:53372.service: Deactivated successfully. Sep 10 00:44:29.917281 systemd[1]: session-6.scope: Deactivated successfully. Sep 10 00:44:29.917445 systemd-logind[1289]: Session 6 logged out. Waiting for processes to exit. Sep 10 00:44:29.918404 systemd-logind[1289]: Removed session 6. Sep 10 00:44:29.955384 sshd[1430]: Accepted publickey for core from 10.0.0.1 port 51114 ssh2: RSA SHA256:naKAIq1jxVWXXwxrf2qyS4Axg4ReIMCTV7B/o3rV64U Sep 10 00:44:29.956712 sshd[1430]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 10 00:44:29.961148 systemd-logind[1289]: New session 7 of user core. Sep 10 00:44:29.962274 systemd[1]: Started session-7.scope. Sep 10 00:44:30.019668 sudo[1436]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Sep 10 00:44:30.019844 sudo[1436]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 10 00:44:30.033212 dbus-daemon[1279]: \xd0]\xccS\xcdU: received setenforce notice (enforcing=-2100498752) Sep 10 00:44:30.035475 sudo[1436]: pam_unix(sudo:session): session closed for user root Sep 10 00:44:30.037477 sshd[1430]: pam_unix(sshd:session): session closed for user core Sep 10 00:44:30.039646 systemd[1]: Started sshd@7-10.0.0.88:22-10.0.0.1:51128.service. Sep 10 00:44:30.040253 systemd[1]: sshd@6-10.0.0.88:22-10.0.0.1:51114.service: Deactivated successfully. Sep 10 00:44:30.040960 systemd[1]: session-7.scope: Deactivated successfully. Sep 10 00:44:30.041653 systemd-logind[1289]: Session 7 logged out. Waiting for processes to exit. Sep 10 00:44:30.042524 systemd-logind[1289]: Removed session 7. Sep 10 00:44:30.078767 sshd[1438]: Accepted publickey for core from 10.0.0.1 port 51128 ssh2: RSA SHA256:naKAIq1jxVWXXwxrf2qyS4Axg4ReIMCTV7B/o3rV64U Sep 10 00:44:30.080184 sshd[1438]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 10 00:44:30.083925 systemd-logind[1289]: New session 8 of user core. Sep 10 00:44:30.084732 systemd[1]: Started session-8.scope. Sep 10 00:44:30.137115 sudo[1445]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Sep 10 00:44:30.137287 sudo[1445]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 10 00:44:30.140105 sudo[1445]: pam_unix(sudo:session): session closed for user root Sep 10 00:44:30.143957 sudo[1444]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Sep 10 00:44:30.144128 sudo[1444]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 10 00:44:30.152664 systemd[1]: Stopping audit-rules.service... Sep 10 00:44:30.152000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Sep 10 00:44:30.154050 auditctl[1448]: No rules Sep 10 00:44:30.154374 systemd[1]: audit-rules.service: Deactivated successfully. Sep 10 00:44:30.154596 systemd[1]: Stopped audit-rules.service. Sep 10 00:44:30.156201 systemd[1]: Starting audit-rules.service... Sep 10 00:44:30.157160 kernel: kauditd_printk_skb: 153 callbacks suppressed Sep 10 00:44:30.157207 kernel: audit: type=1305 audit(1757465070.152:159): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Sep 10 00:44:30.157240 kernel: audit: type=1300 audit(1757465070.152:159): arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffe6b6fdb60 a2=420 a3=0 items=0 ppid=1 pid=1448 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:30.152000 audit[1448]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffe6b6fdb60 a2=420 a3=0 items=0 ppid=1 pid=1448 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:30.164973 kernel: audit: type=1327 audit(1757465070.152:159): proctitle=2F7362696E2F617564697463746C002D44 Sep 10 00:44:30.165065 kernel: audit: type=1131 audit(1757465070.153:160): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:30.152000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Sep 10 00:44:30.153000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:30.172469 augenrules[1466]: No rules Sep 10 00:44:30.173275 systemd[1]: Finished audit-rules.service. Sep 10 00:44:30.172000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:30.174542 sudo[1444]: pam_unix(sudo:session): session closed for user root Sep 10 00:44:30.176665 sshd[1438]: pam_unix(sshd:session): session closed for user core Sep 10 00:44:30.172000 audit[1444]: USER_END pid=1444 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 10 00:44:30.178915 systemd[1]: Started sshd@8-10.0.0.88:22-10.0.0.1:51130.service. Sep 10 00:44:30.179445 systemd[1]: sshd@7-10.0.0.88:22-10.0.0.1:51128.service: Deactivated successfully. Sep 10 00:44:30.181208 systemd[1]: session-8.scope: Deactivated successfully. Sep 10 00:44:30.181865 systemd-logind[1289]: Session 8 logged out. Waiting for processes to exit. Sep 10 00:44:30.182585 kernel: audit: type=1130 audit(1757465070.172:161): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:30.182670 kernel: audit: type=1106 audit(1757465070.172:162): pid=1444 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 10 00:44:30.172000 audit[1444]: CRED_DISP pid=1444 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 10 00:44:30.182905 systemd-logind[1289]: Removed session 8. Sep 10 00:44:30.186101 kernel: audit: type=1104 audit(1757465070.172:163): pid=1444 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 10 00:44:30.186135 kernel: audit: type=1106 audit(1757465070.172:164): pid=1438 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 10 00:44:30.172000 audit[1438]: USER_END pid=1438 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 10 00:44:30.177000 audit[1438]: CRED_DISP pid=1438 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 10 00:44:30.193658 kernel: audit: type=1104 audit(1757465070.177:165): pid=1438 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 10 00:44:30.177000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.88:22-10.0.0.1:51130 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:30.197040 kernel: audit: type=1130 audit(1757465070.177:166): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.88:22-10.0.0.1:51130 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:30.177000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.88:22-10.0.0.1:51128 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:30.204088 systemd[1]: kubelet.service: Scheduled restart job, restart counter is at 1. Sep 10 00:44:30.204276 systemd[1]: Stopped kubelet.service. Sep 10 00:44:30.203000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:30.203000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:30.205533 systemd[1]: Starting kubelet.service... Sep 10 00:44:30.218000 audit[1471]: USER_ACCT pid=1471 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 10 00:44:30.219834 sshd[1471]: Accepted publickey for core from 10.0.0.1 port 51130 ssh2: RSA SHA256:naKAIq1jxVWXXwxrf2qyS4Axg4ReIMCTV7B/o3rV64U Sep 10 00:44:30.219000 audit[1471]: CRED_ACQ pid=1471 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 10 00:44:30.219000 audit[1471]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffcef3376d0 a2=3 a3=0 items=0 ppid=1 pid=1471 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:30.219000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Sep 10 00:44:30.220987 sshd[1471]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 10 00:44:30.224487 systemd-logind[1289]: New session 9 of user core. Sep 10 00:44:30.225194 systemd[1]: Started session-9.scope. Sep 10 00:44:30.229000 audit[1471]: USER_START pid=1471 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 10 00:44:30.230000 audit[1479]: CRED_ACQ pid=1479 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 10 00:44:30.277000 audit[1480]: USER_ACCT pid=1480 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 10 00:44:30.277000 audit[1480]: CRED_REFR pid=1480 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 10 00:44:30.278379 sudo[1480]: core : PWD=/home/core ; USER=root ; COMMAND=/home/core/install.sh Sep 10 00:44:30.278561 sudo[1480]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 10 00:44:30.279000 audit[1480]: USER_START pid=1480 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 10 00:44:30.292567 systemd[1]: Starting coreos-metadata.service... Sep 10 00:44:30.300000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:30.300000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:30.300822 systemd[1]: coreos-metadata.service: Deactivated successfully. Sep 10 00:44:30.301113 systemd[1]: Finished coreos-metadata.service. Sep 10 00:44:30.356406 systemd[1]: Started kubelet.service. Sep 10 00:44:30.355000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:30.438519 kubelet[1502]: E0910 00:44:30.436049 1502 run.go:72] "command failed" err="failed to load kubelet config file, path: /var/lib/kubelet/config.yaml, error: failed to load Kubelet config file /var/lib/kubelet/config.yaml, error failed to read kubelet config file \"/var/lib/kubelet/config.yaml\", error: open /var/lib/kubelet/config.yaml: no such file or directory" Sep 10 00:44:30.440321 systemd[1]: kubelet.service: Main process exited, code=exited, status=1/FAILURE Sep 10 00:44:30.440507 systemd[1]: kubelet.service: Failed with result 'exit-code'. Sep 10 00:44:30.439000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' Sep 10 00:44:30.898002 systemd[1]: Stopped kubelet.service. Sep 10 00:44:30.897000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:30.897000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:30.900025 systemd[1]: Starting kubelet.service... Sep 10 00:44:30.922428 systemd[1]: Reloading. Sep 10 00:44:30.987923 /usr/lib/systemd/system-generators/torcx-generator[1558]: time="2025-09-10T00:44:30Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.8 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.8 /var/lib/torcx/store]" Sep 10 00:44:30.987980 /usr/lib/systemd/system-generators/torcx-generator[1558]: time="2025-09-10T00:44:30Z" level=info msg="torcx already run" Sep 10 00:44:32.918370 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Sep 10 00:44:32.918391 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Sep 10 00:44:32.939887 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Sep 10 00:44:33.017844 systemd[1]: Started kubelet.service. Sep 10 00:44:33.017000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:33.021973 systemd[1]: Stopping kubelet.service... Sep 10 00:44:33.022557 systemd[1]: kubelet.service: Deactivated successfully. Sep 10 00:44:33.022856 systemd[1]: Stopped kubelet.service. Sep 10 00:44:33.021000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:33.024919 systemd[1]: Starting kubelet.service... Sep 10 00:44:33.129012 systemd[1]: Started kubelet.service. Sep 10 00:44:33.129000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:33.172431 kubelet[1618]: Flag --container-runtime-endpoint has been deprecated, This parameter should be set via the config file specified by the Kubelet's --config flag. See https://kubernetes.io/docs/tasks/administer-cluster/kubelet-config-file/ for more information. Sep 10 00:44:33.172431 kubelet[1618]: Flag --pod-infra-container-image has been deprecated, will be removed in a future release. Image garbage collector will get sandbox image information from CRI. Sep 10 00:44:33.172431 kubelet[1618]: Flag --volume-plugin-dir has been deprecated, This parameter should be set via the config file specified by the Kubelet's --config flag. See https://kubernetes.io/docs/tasks/administer-cluster/kubelet-config-file/ for more information. Sep 10 00:44:33.172431 kubelet[1618]: I0910 00:44:33.172385 1618 server.go:211] "--pod-infra-container-image will not be pruned by the image garbage collector in kubelet and should also be set in the remote runtime" Sep 10 00:44:33.504291 kubelet[1618]: I0910 00:44:33.504249 1618 server.go:491] "Kubelet version" kubeletVersion="v1.31.8" Sep 10 00:44:33.504291 kubelet[1618]: I0910 00:44:33.504279 1618 server.go:493] "Golang settings" GOGC="" GOMAXPROCS="" GOTRACEBACK="" Sep 10 00:44:33.504522 kubelet[1618]: I0910 00:44:33.504502 1618 server.go:934] "Client rotation is on, will bootstrap in background" Sep 10 00:44:33.520050 kubelet[1618]: I0910 00:44:33.519994 1618 dynamic_cafile_content.go:160] "Starting controller" name="client-ca-bundle::/etc/kubernetes/pki/ca.crt" Sep 10 00:44:33.526855 kubelet[1618]: E0910 00:44:33.526803 1618 log.go:32] "RuntimeConfig from runtime service failed" err="rpc error: code = Unimplemented desc = unknown method RuntimeConfig for service runtime.v1.RuntimeService" Sep 10 00:44:33.526855 kubelet[1618]: I0910 00:44:33.526832 1618 server.go:1408] "CRI implementation should be updated to support RuntimeConfig when KubeletCgroupDriverFromCRI feature gate has been enabled. Falling back to using cgroupDriver from kubelet config." Sep 10 00:44:33.532509 kubelet[1618]: I0910 00:44:33.532472 1618 server.go:749] "--cgroups-per-qos enabled, but --cgroup-root was not specified. defaulting to /" Sep 10 00:44:33.533330 kubelet[1618]: I0910 00:44:33.533295 1618 swap_util.go:113] "Swap is on" /proc/swaps contents="Filename\t\t\t\tType\t\tSize\t\tUsed\t\tPriority" Sep 10 00:44:33.533473 kubelet[1618]: I0910 00:44:33.533428 1618 container_manager_linux.go:264] "Container manager verified user specified cgroup-root exists" cgroupRoot=[] Sep 10 00:44:33.533651 kubelet[1618]: I0910 00:44:33.533461 1618 container_manager_linux.go:269] "Creating Container Manager object based on Node Config" nodeConfig={"NodeName":"10.0.0.88","RuntimeCgroupsName":"","SystemCgroupsName":"","KubeletCgroupsName":"","KubeletOOMScoreAdj":-999,"ContainerRuntime":"","CgroupsPerQOS":true,"CgroupRoot":"/","CgroupDriver":"cgroupfs","KubeletRootDir":"/var/lib/kubelet","ProtectKernelDefaults":false,"KubeReservedCgroupName":"","SystemReservedCgroupName":"","ReservedSystemCPUs":{},"EnforceNodeAllocatable":{"pods":{}},"KubeReserved":null,"SystemReserved":null,"HardEvictionThresholds":[{"Signal":"memory.available","Operator":"LessThan","Value":{"Quantity":"100Mi","Percentage":0},"GracePeriod":0,"MinReclaim":null},{"Signal":"nodefs.available","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.1},"GracePeriod":0,"MinReclaim":null},{"Signal":"nodefs.inodesFree","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.05},"GracePeriod":0,"MinReclaim":null},{"Signal":"imagefs.available","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.15},"GracePeriod":0,"MinReclaim":null},{"Signal":"imagefs.inodesFree","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.05},"GracePeriod":0,"MinReclaim":null}],"QOSReserved":{},"CPUManagerPolicy":"none","CPUManagerPolicyOptions":null,"TopologyManagerScope":"container","CPUManagerReconcilePeriod":10000000000,"ExperimentalMemoryManagerPolicy":"None","ExperimentalMemoryManagerReservedMemory":null,"PodPidsLimit":-1,"EnforceCPULimits":true,"CPUCFSQuotaPeriod":100000000,"TopologyManagerPolicy":"none","TopologyManagerPolicyOptions":null,"CgroupVersion":1} Sep 10 00:44:33.533793 kubelet[1618]: I0910 00:44:33.533661 1618 topology_manager.go:138] "Creating topology manager with none policy" Sep 10 00:44:33.533793 kubelet[1618]: I0910 00:44:33.533669 1618 container_manager_linux.go:300] "Creating device plugin manager" Sep 10 00:44:33.533793 kubelet[1618]: I0910 00:44:33.533788 1618 state_mem.go:36] "Initialized new in-memory state store" Sep 10 00:44:33.538576 kubelet[1618]: I0910 00:44:33.538532 1618 kubelet.go:408] "Attempting to sync node with API server" Sep 10 00:44:33.538576 kubelet[1618]: I0910 00:44:33.538561 1618 kubelet.go:303] "Adding static pod path" path="/etc/kubernetes/manifests" Sep 10 00:44:33.538712 kubelet[1618]: I0910 00:44:33.538610 1618 kubelet.go:314] "Adding apiserver pod source" Sep 10 00:44:33.538712 kubelet[1618]: I0910 00:44:33.538635 1618 apiserver.go:42] "Waiting for node sync before watching apiserver pods" Sep 10 00:44:33.538788 kubelet[1618]: E0910 00:44:33.538766 1618 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:44:33.538821 kubelet[1618]: E0910 00:44:33.538801 1618 file.go:98] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:44:33.549846 kubelet[1618]: I0910 00:44:33.549802 1618 kuberuntime_manager.go:262] "Container runtime initialized" containerRuntime="containerd" version="1.6.16" apiVersion="v1" Sep 10 00:44:33.550556 kubelet[1618]: I0910 00:44:33.550526 1618 kubelet.go:837] "Not starting ClusterTrustBundle informer because we are in static kubelet mode" Sep 10 00:44:33.550645 kubelet[1618]: W0910 00:44:33.550622 1618 probe.go:272] Flexvolume plugin directory at /opt/libexec/kubernetes/kubelet-plugins/volume/exec/ does not exist. Recreating. Sep 10 00:44:33.552847 kubelet[1618]: I0910 00:44:33.552822 1618 server.go:1274] "Started kubelet" Sep 10 00:44:33.553542 kubelet[1618]: I0910 00:44:33.553476 1618 server.go:163] "Starting to listen" address="0.0.0.0" port=10250 Sep 10 00:44:33.554000 audit[1618]: AVC avc: denied { mac_admin } for pid=1618 comm="kubelet" capability=33 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:44:33.554000 audit: SELINUX_ERR op=setxattr invalid_context="system_u:object_r:container_file_t:s0" Sep 10 00:44:33.554000 audit[1618]: SYSCALL arch=c000003e syscall=188 success=no exit=-22 a0=c000a8ec30 a1=c000bc4798 a2=c000a8ec00 a3=25 items=0 ppid=1 pid=1618 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kubelet" exe="/usr/bin/kubelet" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:33.554000 audit: PROCTITLE proctitle=2F7573722F62696E2F6B7562656C6574002D2D626F6F7473747261702D6B756265636F6E6669673D2F6574632F6B756265726E657465732F626F6F7473747261702D6B7562656C65742E636F6E66002D2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F6B7562656C65742E636F6E66002D2D636F6E6669 Sep 10 00:44:33.554000 audit[1618]: AVC avc: denied { mac_admin } for pid=1618 comm="kubelet" capability=33 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:44:33.554000 audit: SELINUX_ERR op=setxattr invalid_context="system_u:object_r:container_file_t:s0" Sep 10 00:44:33.554000 audit[1618]: SYSCALL arch=c000003e syscall=188 success=no exit=-22 a0=c00040b320 a1=c000bc47b0 a2=c000a8ecc0 a3=25 items=0 ppid=1 pid=1618 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kubelet" exe="/usr/bin/kubelet" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:33.554000 audit: PROCTITLE proctitle=2F7573722F62696E2F6B7562656C6574002D2D626F6F7473747261702D6B756265636F6E6669673D2F6574632F6B756265726E657465732F626F6F7473747261702D6B7562656C65742E636F6E66002D2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F6B7562656C65742E636F6E66002D2D636F6E6669 Sep 10 00:44:33.555530 kubelet[1618]: I0910 00:44:33.555031 1618 kubelet.go:1430] "Unprivileged containerized plugins might not work, could not set selinux context on plugin registration dir" path="/var/lib/kubelet/plugins_registry" err="setxattr /var/lib/kubelet/plugins_registry: invalid argument" Sep 10 00:44:33.555530 kubelet[1618]: I0910 00:44:33.555115 1618 kubelet.go:1434] "Unprivileged containerized plugins might not work, could not set selinux context on plugins dir" path="/var/lib/kubelet/plugins" err="setxattr /var/lib/kubelet/plugins: invalid argument" Sep 10 00:44:33.555530 kubelet[1618]: I0910 00:44:33.555199 1618 fs_resource_analyzer.go:67] "Starting FS ResourceAnalyzer" Sep 10 00:44:33.555530 kubelet[1618]: I0910 00:44:33.555312 1618 server.go:449] "Adding debug handlers to kubelet server" Sep 10 00:44:33.556492 kubelet[1618]: W0910 00:44:33.556455 1618 reflector.go:561] k8s.io/client-go/informers/factory.go:160: failed to list *v1.Service: services is forbidden: User "system:anonymous" cannot list resource "services" in API group "" at the cluster scope Sep 10 00:44:33.556492 kubelet[1618]: I0910 00:44:33.553564 1618 ratelimit.go:55] "Setting rate limiting for endpoint" service="podresources" qps=100 burstTokens=10 Sep 10 00:44:33.556584 kubelet[1618]: E0910 00:44:33.556512 1618 reflector.go:158] "Unhandled Error" err="k8s.io/client-go/informers/factory.go:160: Failed to watch *v1.Service: failed to list *v1.Service: services is forbidden: User \"system:anonymous\" cannot list resource \"services\" in API group \"\" at the cluster scope" logger="UnhandledError" Sep 10 00:44:33.556625 kubelet[1618]: W0910 00:44:33.556593 1618 reflector.go:561] k8s.io/client-go/informers/factory.go:160: failed to list *v1.Node: nodes "10.0.0.88" is forbidden: User "system:anonymous" cannot list resource "nodes" in API group "" at the cluster scope Sep 10 00:44:33.556625 kubelet[1618]: E0910 00:44:33.556610 1618 reflector.go:158] "Unhandled Error" err="k8s.io/client-go/informers/factory.go:160: Failed to watch *v1.Node: failed to list *v1.Node: nodes \"10.0.0.88\" is forbidden: User \"system:anonymous\" cannot list resource \"nodes\" in API group \"\" at the cluster scope" logger="UnhandledError" Sep 10 00:44:33.556733 kubelet[1618]: I0910 00:44:33.556701 1618 server.go:236] "Starting to serve the podresources API" endpoint="unix:/var/lib/kubelet/pod-resources/kubelet.sock" Sep 10 00:44:33.560034 kubelet[1618]: I0910 00:44:33.560004 1618 dynamic_serving_content.go:135] "Starting controller" name="kubelet-server-cert-files::/var/lib/kubelet/pki/kubelet.crt::/var/lib/kubelet/pki/kubelet.key" Sep 10 00:44:33.561717 kubelet[1618]: I0910 00:44:33.561666 1618 volume_manager.go:289] "Starting Kubelet Volume Manager" Sep 10 00:44:33.562625 kubelet[1618]: I0910 00:44:33.561977 1618 desired_state_of_world_populator.go:147] "Desired state populator starts to run" Sep 10 00:44:33.562625 kubelet[1618]: I0910 00:44:33.562099 1618 reconciler.go:26] "Reconciler: start to sync state" Sep 10 00:44:33.562625 kubelet[1618]: E0910 00:44:33.562218 1618 kubelet_node_status.go:453] "Error getting the current node from lister" err="node \"10.0.0.88\" not found" Sep 10 00:44:33.562961 kubelet[1618]: I0910 00:44:33.562925 1618 factory.go:221] Registration of the systemd container factory successfully Sep 10 00:44:33.563126 kubelet[1618]: I0910 00:44:33.563086 1618 factory.go:219] Registration of the crio container factory failed: Get "http://%2Fvar%2Frun%2Fcrio%2Fcrio.sock/info": dial unix /var/run/crio/crio.sock: connect: no such file or directory Sep 10 00:44:33.563332 kubelet[1618]: E0910 00:44:33.563312 1618 kubelet.go:1478] "Image garbage collection failed once. Stats initialization may not have completed yet" err="invalid capacity 0 on image filesystem" Sep 10 00:44:33.564453 kubelet[1618]: I0910 00:44:33.564426 1618 factory.go:221] Registration of the containerd container factory successfully Sep 10 00:44:33.567924 kubelet[1618]: W0910 00:44:33.567904 1618 reflector.go:561] k8s.io/client-go/informers/factory.go:160: failed to list *v1.CSIDriver: csidrivers.storage.k8s.io is forbidden: User "system:anonymous" cannot list resource "csidrivers" in API group "storage.k8s.io" at the cluster scope Sep 10 00:44:33.568078 kubelet[1618]: E0910 00:44:33.568053 1618 reflector.go:158] "Unhandled Error" err="k8s.io/client-go/informers/factory.go:160: Failed to watch *v1.CSIDriver: failed to list *v1.CSIDriver: csidrivers.storage.k8s.io is forbidden: User \"system:anonymous\" cannot list resource \"csidrivers\" in API group \"storage.k8s.io\" at the cluster scope" logger="UnhandledError" Sep 10 00:44:33.569545 kubelet[1618]: E0910 00:44:33.568337 1618 event.go:359] "Server rejected event (will not retry!)" err="events is forbidden: User \"system:anonymous\" cannot create resource \"events\" in API group \"\" in the namespace \"default\"" event="&Event{ObjectMeta:{10.0.0.88.1863c52c4644fe92 default 0 0001-01-01 00:00:00 +0000 UTC map[] map[] [] [] []},InvolvedObject:ObjectReference{Kind:Node,Namespace:,Name:10.0.0.88,UID:10.0.0.88,APIVersion:,ResourceVersion:,FieldPath:,},Reason:Starting,Message:Starting kubelet.,Source:EventSource{Component:kubelet,Host:10.0.0.88,},FirstTimestamp:2025-09-10 00:44:33.552785042 +0000 UTC m=+0.419782743,LastTimestamp:2025-09-10 00:44:33.552785042 +0000 UTC m=+0.419782743,Count:1,Type:Normal,EventTime:0001-01-01 00:00:00 +0000 UTC,Series:nil,Action:,Related:nil,ReportingController:kubelet,ReportingInstance:10.0.0.88,}" Sep 10 00:44:33.569904 kubelet[1618]: E0910 00:44:33.569881 1618 controller.go:145] "Failed to ensure lease exists, will retry" err="leases.coordination.k8s.io \"10.0.0.88\" is forbidden: User \"system:anonymous\" cannot get resource \"leases\" in API group \"coordination.k8s.io\" in the namespace \"kube-node-lease\"" interval="200ms" Sep 10 00:44:33.575402 kubelet[1618]: E0910 00:44:33.575277 1618 event.go:359] "Server rejected event (will not retry!)" err="events is forbidden: User \"system:anonymous\" cannot create resource \"events\" in API group \"\" in the namespace \"default\"" event="&Event{ObjectMeta:{10.0.0.88.1863c52c466a03f4 default 0 0001-01-01 00:00:00 +0000 UTC map[] map[] [] [] []},InvolvedObject:ObjectReference{Kind:Node,Namespace:,Name:10.0.0.88,UID:10.0.0.88,APIVersion:,ResourceVersion:,FieldPath:,},Reason:CgroupV1,Message:Cgroup v1 support is in maintenance mode, please migrate to Cgroup v2.,Source:EventSource{Component:kubelet,Host:10.0.0.88,},FirstTimestamp:2025-09-10 00:44:33.555211252 +0000 UTC m=+0.422208963,LastTimestamp:2025-09-10 00:44:33.555211252 +0000 UTC m=+0.422208963,Count:1,Type:Warning,EventTime:0001-01-01 00:00:00 +0000 UTC,Series:nil,Action:,Related:nil,ReportingController:kubelet,ReportingInstance:10.0.0.88,}" Sep 10 00:44:33.580472 kubelet[1618]: I0910 00:44:33.580439 1618 cpu_manager.go:214] "Starting CPU manager" policy="none" Sep 10 00:44:33.580472 kubelet[1618]: I0910 00:44:33.580452 1618 cpu_manager.go:215] "Reconciling" reconcilePeriod="10s" Sep 10 00:44:33.580558 kubelet[1618]: I0910 00:44:33.580478 1618 state_mem.go:36] "Initialized new in-memory state store" Sep 10 00:44:33.583488 kubelet[1618]: E0910 00:44:33.583339 1618 event.go:359] "Server rejected event (will not retry!)" err="events is forbidden: User \"system:anonymous\" cannot create resource \"events\" in API group \"\" in the namespace \"default\"" event="&Event{ObjectMeta:{10.0.0.88.1863c52c46e57188 default 0 0001-01-01 00:00:00 +0000 UTC map[] map[] [] [] []},InvolvedObject:ObjectReference{Kind:Node,Namespace:,Name:10.0.0.88,UID:10.0.0.88,APIVersion:,ResourceVersion:,FieldPath:,},Reason:InvalidDiskCapacity,Message:invalid capacity 0 on image filesystem,Source:EventSource{Component:kubelet,Host:10.0.0.88,},FirstTimestamp:2025-09-10 00:44:33.563300232 +0000 UTC m=+0.430297953,LastTimestamp:2025-09-10 00:44:33.563300232 +0000 UTC m=+0.430297953,Count:1,Type:Warning,EventTime:0001-01-01 00:00:00 +0000 UTC,Series:nil,Action:,Related:nil,ReportingController:kubelet,ReportingInstance:10.0.0.88,}" Sep 10 00:44:33.663370 kubelet[1618]: E0910 00:44:33.663324 1618 kubelet_node_status.go:453] "Error getting the current node from lister" err="node \"10.0.0.88\" not found" Sep 10 00:44:33.763959 kubelet[1618]: E0910 00:44:33.763790 1618 kubelet_node_status.go:453] "Error getting the current node from lister" err="node \"10.0.0.88\" not found" Sep 10 00:44:33.840221 kubelet[1618]: E0910 00:44:33.840142 1618 nodelease.go:49] "Failed to get node when trying to set owner ref to the node lease" err="nodes \"10.0.0.88\" not found" node="10.0.0.88" Sep 10 00:44:33.845008 kubelet[1618]: I0910 00:44:33.844967 1618 policy_none.go:49] "None policy: Start" Sep 10 00:44:33.846182 kubelet[1618]: I0910 00:44:33.846157 1618 memory_manager.go:170] "Starting memorymanager" policy="None" Sep 10 00:44:33.846260 kubelet[1618]: I0910 00:44:33.846190 1618 state_mem.go:35] "Initializing new in-memory state store" Sep 10 00:44:33.853000 audit[1635]: NETFILTER_CFG table=mangle:2 family=2 entries=2 op=nft_register_chain pid=1635 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 10 00:44:33.853000 audit[1635]: SYSCALL arch=c000003e syscall=46 success=yes exit=136 a0=3 a1=7fff222f66f0 a2=0 a3=7fff222f66dc items=0 ppid=1618 pid=1635 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:33.853000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D49505441424C45532D48494E54002D74006D616E676C65 Sep 10 00:44:33.855348 kubelet[1618]: I0910 00:44:33.855281 1618 manager.go:513] "Failed to read data from checkpoint" checkpoint="kubelet_internal_checkpoint" err="checkpoint is not found" Sep 10 00:44:33.854000 audit[1618]: AVC avc: denied { mac_admin } for pid=1618 comm="kubelet" capability=33 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:44:33.854000 audit: SELINUX_ERR op=setxattr invalid_context="system_u:object_r:container_file_t:s0" Sep 10 00:44:33.854000 audit[1618]: SYSCALL arch=c000003e syscall=188 success=no exit=-22 a0=c000d732f0 a1=c000bfafd8 a2=c000d732c0 a3=25 items=0 ppid=1 pid=1618 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kubelet" exe="/usr/bin/kubelet" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:33.854000 audit: PROCTITLE proctitle=2F7573722F62696E2F6B7562656C6574002D2D626F6F7473747261702D6B756265636F6E6669673D2F6574632F6B756265726E657465732F626F6F7473747261702D6B7562656C65742E636F6E66002D2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F6B7562656C65742E636F6E66002D2D636F6E6669 Sep 10 00:44:33.855555 kubelet[1618]: I0910 00:44:33.855395 1618 server.go:88] "Unprivileged containerized plugins might not work. Could not set selinux context on socket dir" path="/var/lib/kubelet/device-plugins/" err="setxattr /var/lib/kubelet/device-plugins/: invalid argument" Sep 10 00:44:33.855555 kubelet[1618]: I0910 00:44:33.855530 1618 eviction_manager.go:189] "Eviction manager: starting control loop" Sep 10 00:44:33.855609 kubelet[1618]: I0910 00:44:33.855551 1618 container_log_manager.go:189] "Initializing container log rotate workers" workers=1 monitorPeriod="10s" Sep 10 00:44:33.855000 audit[1640]: NETFILTER_CFG table=filter:3 family=2 entries=2 op=nft_register_chain pid=1640 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 10 00:44:33.855000 audit[1640]: SYSCALL arch=c000003e syscall=46 success=yes exit=132 a0=3 a1=7fffcb274a90 a2=0 a3=7fffcb274a7c items=0 ppid=1618 pid=1640 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:33.855000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4649524557414C4C002D740066696C746572 Sep 10 00:44:33.857356 kubelet[1618]: I0910 00:44:33.857319 1618 plugin_manager.go:118] "Starting Kubelet Plugin Manager" Sep 10 00:44:33.860874 kubelet[1618]: E0910 00:44:33.860849 1618 eviction_manager.go:285] "Eviction manager: failed to get summary stats" err="failed to get node info: node \"10.0.0.88\" not found" Sep 10 00:44:33.857000 audit[1642]: NETFILTER_CFG table=filter:4 family=2 entries=2 op=nft_register_chain pid=1642 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 10 00:44:33.857000 audit[1642]: SYSCALL arch=c000003e syscall=46 success=yes exit=312 a0=3 a1=7fffb1128c50 a2=0 a3=7fffb1128c3c items=0 ppid=1618 pid=1642 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:33.857000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6A004B5542452D4649524557414C4C Sep 10 00:44:33.875000 audit[1647]: NETFILTER_CFG table=filter:5 family=2 entries=2 op=nft_register_chain pid=1647 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 10 00:44:33.875000 audit[1647]: SYSCALL arch=c000003e syscall=46 success=yes exit=312 a0=3 a1=7ffdbdda5fa0 a2=0 a3=7ffdbdda5f8c items=0 ppid=1618 pid=1647 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:33.875000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6A004B5542452D4649524557414C4C Sep 10 00:44:33.910000 audit[1652]: NETFILTER_CFG table=filter:6 family=2 entries=1 op=nft_register_rule pid=1652 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 10 00:44:33.910000 audit[1652]: SYSCALL arch=c000003e syscall=46 success=yes exit=924 a0=3 a1=7ffdc33244b0 a2=0 a3=7ffdc332449c items=0 ppid=1618 pid=1652 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:33.910000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D41004B5542452D4649524557414C4C002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E7400626C6F636B20696E636F6D696E67206C6F63616C6E657420636F6E6E656374696F6E73002D2D647374003132372E302E302E302F38 Sep 10 00:44:33.911864 kubelet[1618]: I0910 00:44:33.911679 1618 kubelet_network_linux.go:50] "Initialized iptables rules." protocol="IPv4" Sep 10 00:44:33.911000 audit[1653]: NETFILTER_CFG table=mangle:7 family=10 entries=2 op=nft_register_chain pid=1653 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Sep 10 00:44:33.911000 audit[1653]: SYSCALL arch=c000003e syscall=46 success=yes exit=136 a0=3 a1=7fffff63b5c0 a2=0 a3=7fffff63b5ac items=0 ppid=1618 pid=1653 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:33.911000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D49505441424C45532D48494E54002D74006D616E676C65 Sep 10 00:44:33.911000 audit[1654]: NETFILTER_CFG table=mangle:8 family=2 entries=1 op=nft_register_chain pid=1654 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 10 00:44:33.911000 audit[1654]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7fff51d92650 a2=0 a3=7fff51d9263c items=0 ppid=1618 pid=1654 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:33.911000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D74006D616E676C65 Sep 10 00:44:33.913102 kubelet[1618]: I0910 00:44:33.913071 1618 kubelet_network_linux.go:50] "Initialized iptables rules." protocol="IPv6" Sep 10 00:44:33.913102 kubelet[1618]: I0910 00:44:33.913111 1618 status_manager.go:217] "Starting to sync pod status with apiserver" Sep 10 00:44:33.913288 kubelet[1618]: I0910 00:44:33.913186 1618 kubelet.go:2321] "Starting kubelet main sync loop" Sep 10 00:44:33.913359 kubelet[1618]: E0910 00:44:33.913340 1618 kubelet.go:2345] "Skipping pod synchronization" err="PLEG is not healthy: pleg has yet to be successful" Sep 10 00:44:33.913000 audit[1655]: NETFILTER_CFG table=nat:9 family=2 entries=2 op=nft_register_chain pid=1655 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 10 00:44:33.913000 audit[1655]: SYSCALL arch=c000003e syscall=46 success=yes exit=128 a0=3 a1=7ffcc06827d0 a2=0 a3=7ffcc06827bc items=0 ppid=1618 pid=1655 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:33.913000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D74006E6174 Sep 10 00:44:33.913000 audit[1656]: NETFILTER_CFG table=mangle:10 family=10 entries=1 op=nft_register_chain pid=1656 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Sep 10 00:44:33.913000 audit[1656]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffdaaa523c0 a2=0 a3=7ffdaaa523ac items=0 ppid=1618 pid=1656 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:33.913000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D74006D616E676C65 Sep 10 00:44:33.914000 audit[1657]: NETFILTER_CFG table=filter:11 family=2 entries=1 op=nft_register_chain pid=1657 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 10 00:44:33.914000 audit[1657]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7fff1363aca0 a2=0 a3=7fff1363ac8c items=0 ppid=1618 pid=1657 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:33.914000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D740066696C746572 Sep 10 00:44:33.914000 audit[1658]: NETFILTER_CFG table=nat:12 family=10 entries=2 op=nft_register_chain pid=1658 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Sep 10 00:44:33.914000 audit[1658]: SYSCALL arch=c000003e syscall=46 success=yes exit=128 a0=3 a1=7ffde4be9a00 a2=0 a3=7ffde4be99ec items=0 ppid=1618 pid=1658 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:33.914000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D74006E6174 Sep 10 00:44:33.915000 audit[1659]: NETFILTER_CFG table=filter:13 family=10 entries=2 op=nft_register_chain pid=1659 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Sep 10 00:44:33.915000 audit[1659]: SYSCALL arch=c000003e syscall=46 success=yes exit=136 a0=3 a1=7ffe39b21970 a2=0 a3=7ffe39b2195c items=0 ppid=1618 pid=1659 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:33.915000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D740066696C746572 Sep 10 00:44:33.956640 kubelet[1618]: I0910 00:44:33.956588 1618 kubelet_node_status.go:72] "Attempting to register node" node="10.0.0.88" Sep 10 00:44:33.964202 kubelet[1618]: I0910 00:44:33.964155 1618 kubelet_node_status.go:75] "Successfully registered node" node="10.0.0.88" Sep 10 00:44:33.964202 kubelet[1618]: E0910 00:44:33.964193 1618 kubelet_node_status.go:535] "Error updating node status, will retry" err="error getting node \"10.0.0.88\": node \"10.0.0.88\" not found" Sep 10 00:44:33.979893 kubelet[1618]: E0910 00:44:33.979838 1618 kubelet_node_status.go:453] "Error getting the current node from lister" err="node \"10.0.0.88\" not found" Sep 10 00:44:34.080887 kubelet[1618]: E0910 00:44:34.080722 1618 kubelet_node_status.go:453] "Error getting the current node from lister" err="node \"10.0.0.88\" not found" Sep 10 00:44:34.157093 sudo[1480]: pam_unix(sudo:session): session closed for user root Sep 10 00:44:34.156000 audit[1480]: USER_END pid=1480 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 10 00:44:34.156000 audit[1480]: CRED_DISP pid=1480 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 10 00:44:34.159116 sshd[1471]: pam_unix(sshd:session): session closed for user core Sep 10 00:44:34.159000 audit[1471]: USER_END pid=1471 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 10 00:44:34.159000 audit[1471]: CRED_DISP pid=1471 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 10 00:44:34.162364 systemd[1]: sshd@8-10.0.0.88:22-10.0.0.1:51130.service: Deactivated successfully. Sep 10 00:44:34.161000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.88:22-10.0.0.1:51130 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:44:34.163598 systemd[1]: session-9.scope: Deactivated successfully. Sep 10 00:44:34.164243 systemd-logind[1289]: Session 9 logged out. Waiting for processes to exit. Sep 10 00:44:34.165072 systemd-logind[1289]: Removed session 9. Sep 10 00:44:34.181594 kubelet[1618]: E0910 00:44:34.181523 1618 kubelet_node_status.go:453] "Error getting the current node from lister" err="node \"10.0.0.88\" not found" Sep 10 00:44:34.282408 kubelet[1618]: E0910 00:44:34.282309 1618 kubelet_node_status.go:453] "Error getting the current node from lister" err="node \"10.0.0.88\" not found" Sep 10 00:44:34.383227 kubelet[1618]: E0910 00:44:34.383042 1618 kubelet_node_status.go:453] "Error getting the current node from lister" err="node \"10.0.0.88\" not found" Sep 10 00:44:34.483625 kubelet[1618]: E0910 00:44:34.483563 1618 kubelet_node_status.go:453] "Error getting the current node from lister" err="node \"10.0.0.88\" not found" Sep 10 00:44:34.507885 kubelet[1618]: I0910 00:44:34.507829 1618 transport.go:147] "Certificate rotation detected, shutting down client connections to start using new credentials" Sep 10 00:44:34.508054 kubelet[1618]: W0910 00:44:34.508035 1618 reflector.go:484] k8s.io/client-go/informers/factory.go:160: watch of *v1.RuntimeClass ended with: very short watch: k8s.io/client-go/informers/factory.go:160: Unexpected watch close - watch lasted less than a second and no items received Sep 10 00:44:34.508096 kubelet[1618]: W0910 00:44:34.508070 1618 reflector.go:484] k8s.io/client-go/informers/factory.go:160: watch of *v1.CSIDriver ended with: very short watch: k8s.io/client-go/informers/factory.go:160: Unexpected watch close - watch lasted less than a second and no items received Sep 10 00:44:34.539138 kubelet[1618]: E0910 00:44:34.539084 1618 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:44:34.584758 kubelet[1618]: E0910 00:44:34.584714 1618 kubelet_node_status.go:453] "Error getting the current node from lister" err="node \"10.0.0.88\" not found" Sep 10 00:44:34.685574 kubelet[1618]: E0910 00:44:34.685422 1618 kubelet_node_status.go:453] "Error getting the current node from lister" err="node \"10.0.0.88\" not found" Sep 10 00:44:34.786305 kubelet[1618]: E0910 00:44:34.786194 1618 kubelet_node_status.go:453] "Error getting the current node from lister" err="node \"10.0.0.88\" not found" Sep 10 00:44:34.887163 kubelet[1618]: E0910 00:44:34.887089 1618 kubelet_node_status.go:453] "Error getting the current node from lister" err="node \"10.0.0.88\" not found" Sep 10 00:44:34.988548 kubelet[1618]: I0910 00:44:34.988425 1618 kuberuntime_manager.go:1635] "Updating runtime config through cri with podcidr" CIDR="192.168.1.0/24" Sep 10 00:44:34.988810 env[1303]: time="2025-09-10T00:44:34.988763575Z" level=info msg="No cni config template is specified, wait for other system components to drop the config." Sep 10 00:44:34.989134 kubelet[1618]: I0910 00:44:34.988941 1618 kubelet_network.go:61] "Updating Pod CIDR" originalPodCIDR="" newPodCIDR="192.168.1.0/24" Sep 10 00:44:35.539956 kubelet[1618]: E0910 00:44:35.539912 1618 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:44:35.540398 kubelet[1618]: I0910 00:44:35.539943 1618 apiserver.go:52] "Watching apiserver" Sep 10 00:44:35.801396 kubelet[1618]: E0910 00:44:35.801249 1618 pod_workers.go:1301] "Error syncing pod, skipping" err="network is not ready: container runtime network not ready: NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" pod="calico-system/csi-node-driver-xztmf" podUID="0285d52e-b0f4-446f-8a41-92e5c5f94dd5" Sep 10 00:44:35.863164 kubelet[1618]: I0910 00:44:35.863112 1618 desired_state_of_world_populator.go:155] "Finished populating initial desired state of world" Sep 10 00:44:35.876454 kubelet[1618]: I0910 00:44:35.876384 1618 reconciler_common.go:245] "operationExecutor.VerifyControllerAttachedVolume started for volume \"policysync\" (UniqueName: \"kubernetes.io/host-path/c1420a11-e292-4107-8e6c-9a8fd62dd8ed-policysync\") pod \"calico-node-px6p4\" (UID: \"c1420a11-e292-4107-8e6c-9a8fd62dd8ed\") " pod="calico-system/calico-node-px6p4" Sep 10 00:44:35.876454 kubelet[1618]: I0910 00:44:35.876449 1618 reconciler_common.go:245] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kubelet-dir\" (UniqueName: \"kubernetes.io/host-path/0285d52e-b0f4-446f-8a41-92e5c5f94dd5-kubelet-dir\") pod \"csi-node-driver-xztmf\" (UID: \"0285d52e-b0f4-446f-8a41-92e5c5f94dd5\") " pod="calico-system/csi-node-driver-xztmf" Sep 10 00:44:35.876578 kubelet[1618]: I0910 00:44:35.876476 1618 reconciler_common.go:245] "operationExecutor.VerifyControllerAttachedVolume started for volume \"registration-dir\" (UniqueName: \"kubernetes.io/host-path/0285d52e-b0f4-446f-8a41-92e5c5f94dd5-registration-dir\") pod \"csi-node-driver-xztmf\" (UID: \"0285d52e-b0f4-446f-8a41-92e5c5f94dd5\") " pod="calico-system/csi-node-driver-xztmf" Sep 10 00:44:35.876578 kubelet[1618]: I0910 00:44:35.876520 1618 reconciler_common.go:245] "operationExecutor.VerifyControllerAttachedVolume started for volume \"varrun\" (UniqueName: \"kubernetes.io/host-path/0285d52e-b0f4-446f-8a41-92e5c5f94dd5-varrun\") pod \"csi-node-driver-xztmf\" (UID: \"0285d52e-b0f4-446f-8a41-92e5c5f94dd5\") " pod="calico-system/csi-node-driver-xztmf" Sep 10 00:44:35.876623 kubelet[1618]: I0910 00:44:35.876577 1618 reconciler_common.go:245] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-proxy\" (UniqueName: \"kubernetes.io/configmap/9a451249-0dec-49ad-a9c1-0646dd636938-kube-proxy\") pod \"kube-proxy-pfh89\" (UID: \"9a451249-0dec-49ad-a9c1-0646dd636938\") " pod="kube-system/kube-proxy-pfh89" Sep 10 00:44:35.876684 kubelet[1618]: I0910 00:44:35.876643 1618 reconciler_common.go:245] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cni-bin-dir\" (UniqueName: \"kubernetes.io/host-path/c1420a11-e292-4107-8e6c-9a8fd62dd8ed-cni-bin-dir\") pod \"calico-node-px6p4\" (UID: \"c1420a11-e292-4107-8e6c-9a8fd62dd8ed\") " pod="calico-system/calico-node-px6p4" Sep 10 00:44:35.876726 kubelet[1618]: I0910 00:44:35.876697 1618 reconciler_common.go:245] "operationExecutor.VerifyControllerAttachedVolume started for volume \"flexvol-driver-host\" (UniqueName: \"kubernetes.io/host-path/c1420a11-e292-4107-8e6c-9a8fd62dd8ed-flexvol-driver-host\") pod \"calico-node-px6p4\" (UID: \"c1420a11-e292-4107-8e6c-9a8fd62dd8ed\") " pod="calico-system/calico-node-px6p4" Sep 10 00:44:35.876768 kubelet[1618]: I0910 00:44:35.876751 1618 reconciler_common.go:245] "operationExecutor.VerifyControllerAttachedVolume started for volume \"node-certs\" (UniqueName: \"kubernetes.io/secret/c1420a11-e292-4107-8e6c-9a8fd62dd8ed-node-certs\") pod \"calico-node-px6p4\" (UID: \"c1420a11-e292-4107-8e6c-9a8fd62dd8ed\") " pod="calico-system/calico-node-px6p4" Sep 10 00:44:35.876793 kubelet[1618]: I0910 00:44:35.876777 1618 reconciler_common.go:245] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-rv8wp\" (UniqueName: \"kubernetes.io/projected/c1420a11-e292-4107-8e6c-9a8fd62dd8ed-kube-api-access-rv8wp\") pod \"calico-node-px6p4\" (UID: \"c1420a11-e292-4107-8e6c-9a8fd62dd8ed\") " pod="calico-system/calico-node-px6p4" Sep 10 00:44:35.876825 kubelet[1618]: I0910 00:44:35.876808 1618 reconciler_common.go:245] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cni-net-dir\" (UniqueName: \"kubernetes.io/host-path/c1420a11-e292-4107-8e6c-9a8fd62dd8ed-cni-net-dir\") pod \"calico-node-px6p4\" (UID: \"c1420a11-e292-4107-8e6c-9a8fd62dd8ed\") " pod="calico-system/calico-node-px6p4" Sep 10 00:44:35.876907 kubelet[1618]: I0910 00:44:35.876871 1618 reconciler_common.go:245] "operationExecutor.VerifyControllerAttachedVolume started for volume \"var-lib-calico\" (UniqueName: \"kubernetes.io/host-path/c1420a11-e292-4107-8e6c-9a8fd62dd8ed-var-lib-calico\") pod \"calico-node-px6p4\" (UID: \"c1420a11-e292-4107-8e6c-9a8fd62dd8ed\") " pod="calico-system/calico-node-px6p4" Sep 10 00:44:35.876954 kubelet[1618]: I0910 00:44:35.876942 1618 reconciler_common.go:245] "operationExecutor.VerifyControllerAttachedVolume started for volume \"var-run-calico\" (UniqueName: \"kubernetes.io/host-path/c1420a11-e292-4107-8e6c-9a8fd62dd8ed-var-run-calico\") pod \"calico-node-px6p4\" (UID: \"c1420a11-e292-4107-8e6c-9a8fd62dd8ed\") " pod="calico-system/calico-node-px6p4" Sep 10 00:44:35.877003 kubelet[1618]: I0910 00:44:35.876986 1618 reconciler_common.go:245] "operationExecutor.VerifyControllerAttachedVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/c1420a11-e292-4107-8e6c-9a8fd62dd8ed-xtables-lock\") pod \"calico-node-px6p4\" (UID: \"c1420a11-e292-4107-8e6c-9a8fd62dd8ed\") " pod="calico-system/calico-node-px6p4" Sep 10 00:44:35.877051 kubelet[1618]: I0910 00:44:35.877023 1618 reconciler_common.go:245] "operationExecutor.VerifyControllerAttachedVolume started for volume \"tigera-ca-bundle\" (UniqueName: \"kubernetes.io/configmap/c1420a11-e292-4107-8e6c-9a8fd62dd8ed-tigera-ca-bundle\") pod \"calico-node-px6p4\" (UID: \"c1420a11-e292-4107-8e6c-9a8fd62dd8ed\") " pod="calico-system/calico-node-px6p4" Sep 10 00:44:35.877121 kubelet[1618]: I0910 00:44:35.877060 1618 reconciler_common.go:245] "operationExecutor.VerifyControllerAttachedVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/9a451249-0dec-49ad-a9c1-0646dd636938-xtables-lock\") pod \"kube-proxy-pfh89\" (UID: \"9a451249-0dec-49ad-a9c1-0646dd636938\") " pod="kube-system/kube-proxy-pfh89" Sep 10 00:44:35.877121 kubelet[1618]: I0910 00:44:35.877105 1618 reconciler_common.go:245] "operationExecutor.VerifyControllerAttachedVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/9a451249-0dec-49ad-a9c1-0646dd636938-lib-modules\") pod \"kube-proxy-pfh89\" (UID: \"9a451249-0dec-49ad-a9c1-0646dd636938\") " pod="kube-system/kube-proxy-pfh89" Sep 10 00:44:35.877193 kubelet[1618]: I0910 00:44:35.877129 1618 reconciler_common.go:245] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cni-log-dir\" (UniqueName: \"kubernetes.io/host-path/c1420a11-e292-4107-8e6c-9a8fd62dd8ed-cni-log-dir\") pod \"calico-node-px6p4\" (UID: \"c1420a11-e292-4107-8e6c-9a8fd62dd8ed\") " pod="calico-system/calico-node-px6p4" Sep 10 00:44:35.877193 kubelet[1618]: I0910 00:44:35.877150 1618 reconciler_common.go:245] "operationExecutor.VerifyControllerAttachedVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/c1420a11-e292-4107-8e6c-9a8fd62dd8ed-lib-modules\") pod \"calico-node-px6p4\" (UID: \"c1420a11-e292-4107-8e6c-9a8fd62dd8ed\") " pod="calico-system/calico-node-px6p4" Sep 10 00:44:35.877193 kubelet[1618]: I0910 00:44:35.877184 1618 reconciler_common.go:245] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-kn6n6\" (UniqueName: \"kubernetes.io/projected/9a451249-0dec-49ad-a9c1-0646dd636938-kube-api-access-kn6n6\") pod \"kube-proxy-pfh89\" (UID: \"9a451249-0dec-49ad-a9c1-0646dd636938\") " pod="kube-system/kube-proxy-pfh89" Sep 10 00:44:35.877261 kubelet[1618]: I0910 00:44:35.877203 1618 reconciler_common.go:245] "operationExecutor.VerifyControllerAttachedVolume started for volume \"socket-dir\" (UniqueName: \"kubernetes.io/host-path/0285d52e-b0f4-446f-8a41-92e5c5f94dd5-socket-dir\") pod \"csi-node-driver-xztmf\" (UID: \"0285d52e-b0f4-446f-8a41-92e5c5f94dd5\") " pod="calico-system/csi-node-driver-xztmf" Sep 10 00:44:35.877261 kubelet[1618]: I0910 00:44:35.877226 1618 reconciler_common.go:245] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-4tlbt\" (UniqueName: \"kubernetes.io/projected/0285d52e-b0f4-446f-8a41-92e5c5f94dd5-kube-api-access-4tlbt\") pod \"csi-node-driver-xztmf\" (UID: \"0285d52e-b0f4-446f-8a41-92e5c5f94dd5\") " pod="calico-system/csi-node-driver-xztmf" Sep 10 00:44:35.978596 kubelet[1618]: I0910 00:44:35.978495 1618 swap_util.go:74] "error creating dir to test if tmpfs noswap is enabled. Assuming not supported" mount path="" error="stat /var/lib/kubelet/plugins/kubernetes.io/empty-dir: no such file or directory" Sep 10 00:44:35.979842 kubelet[1618]: E0910 00:44:35.979782 1618 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Sep 10 00:44:35.979842 kubelet[1618]: W0910 00:44:35.979808 1618 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Sep 10 00:44:35.979842 kubelet[1618]: E0910 00:44:35.979838 1618 plugins.go:691] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Sep 10 00:44:35.982340 kubelet[1618]: E0910 00:44:35.982110 1618 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Sep 10 00:44:35.982340 kubelet[1618]: W0910 00:44:35.982129 1618 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Sep 10 00:44:35.982340 kubelet[1618]: E0910 00:44:35.982147 1618 plugins.go:691] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Sep 10 00:44:36.078299 kubelet[1618]: E0910 00:44:36.078149 1618 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Sep 10 00:44:36.078299 kubelet[1618]: W0910 00:44:36.078191 1618 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Sep 10 00:44:36.078299 kubelet[1618]: E0910 00:44:36.078217 1618 plugins.go:691] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Sep 10 00:44:36.078679 kubelet[1618]: E0910 00:44:36.078370 1618 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Sep 10 00:44:36.078679 kubelet[1618]: W0910 00:44:36.078389 1618 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Sep 10 00:44:36.078679 kubelet[1618]: E0910 00:44:36.078399 1618 plugins.go:691] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Sep 10 00:44:36.078679 kubelet[1618]: E0910 00:44:36.078551 1618 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Sep 10 00:44:36.078679 kubelet[1618]: W0910 00:44:36.078559 1618 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Sep 10 00:44:36.078679 kubelet[1618]: E0910 00:44:36.078567 1618 plugins.go:691] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Sep 10 00:44:36.166998 kubelet[1618]: E0910 00:44:36.166568 1618 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Sep 10 00:44:36.166998 kubelet[1618]: W0910 00:44:36.166590 1618 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Sep 10 00:44:36.166998 kubelet[1618]: E0910 00:44:36.166612 1618 plugins.go:691] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Sep 10 00:44:36.167755 kubelet[1618]: E0910 00:44:36.167730 1618 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Sep 10 00:44:36.167755 kubelet[1618]: W0910 00:44:36.167741 1618 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Sep 10 00:44:36.167755 kubelet[1618]: E0910 00:44:36.167764 1618 plugins.go:691] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Sep 10 00:44:36.168028 kubelet[1618]: E0910 00:44:36.167903 1618 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Sep 10 00:44:36.168028 kubelet[1618]: W0910 00:44:36.167910 1618 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Sep 10 00:44:36.168028 kubelet[1618]: E0910 00:44:36.167917 1618 plugins.go:691] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Sep 10 00:44:36.404310 kubelet[1618]: E0910 00:44:36.404168 1618 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Sep 10 00:44:36.405134 env[1303]: time="2025-09-10T00:44:36.405094801Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-proxy-pfh89,Uid:9a451249-0dec-49ad-a9c1-0646dd636938,Namespace:kube-system,Attempt:0,}" Sep 10 00:44:36.405497 env[1303]: time="2025-09-10T00:44:36.405443185Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:calico-node-px6p4,Uid:c1420a11-e292-4107-8e6c-9a8fd62dd8ed,Namespace:calico-system,Attempt:0,}" Sep 10 00:44:36.541005 kubelet[1618]: E0910 00:44:36.540965 1618 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:44:37.541669 kubelet[1618]: E0910 00:44:37.541610 1618 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:44:37.718208 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2146806113.mount: Deactivated successfully. Sep 10 00:44:37.724273 env[1303]: time="2025-09-10T00:44:37.724223849Z" level=info msg="ImageCreate event &ImageCreate{Name:registry.k8s.io/pause:3.6,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 10 00:44:37.726693 env[1303]: time="2025-09-10T00:44:37.726653115Z" level=info msg="ImageUpdate event &ImageUpdate{Name:registry.k8s.io/pause:3.6,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 10 00:44:37.729607 env[1303]: time="2025-09-10T00:44:37.729558634Z" level=info msg="ImageCreate event &ImageCreate{Name:sha256:6270bb605e12e581514ada5fd5b3216f727db55dc87d5889c790e4c760683fee,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 10 00:44:37.730929 env[1303]: time="2025-09-10T00:44:37.730896092Z" level=info msg="ImageUpdate event &ImageUpdate{Name:sha256:6270bb605e12e581514ada5fd5b3216f727db55dc87d5889c790e4c760683fee,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 10 00:44:37.732458 env[1303]: time="2025-09-10T00:44:37.732430159Z" level=info msg="ImageUpdate event &ImageUpdate{Name:registry.k8s.io/pause:3.6,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 10 00:44:37.733967 env[1303]: time="2025-09-10T00:44:37.733913000Z" level=info msg="ImageUpdate event &ImageUpdate{Name:registry.k8s.io/pause:3.6,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 10 00:44:37.735542 env[1303]: time="2025-09-10T00:44:37.735516266Z" level=info msg="ImageCreate event &ImageCreate{Name:registry.k8s.io/pause@sha256:3d380ca8864549e74af4b29c10f9cb0956236dfb01c40ca076fb6c37253234db,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 10 00:44:37.737026 env[1303]: time="2025-09-10T00:44:37.737002894Z" level=info msg="ImageUpdate event &ImageUpdate{Name:registry.k8s.io/pause@sha256:3d380ca8864549e74af4b29c10f9cb0956236dfb01c40ca076fb6c37253234db,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 10 00:44:37.769545 env[1303]: time="2025-09-10T00:44:37.769441969Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Sep 10 00:44:37.769545 env[1303]: time="2025-09-10T00:44:37.769504446Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Sep 10 00:44:37.769545 env[1303]: time="2025-09-10T00:44:37.769513894Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Sep 10 00:44:37.769814 env[1303]: time="2025-09-10T00:44:37.769767660Z" level=info msg="starting signal loop" namespace=k8s.io path=/run/containerd/io.containerd.runtime.v2.task/k8s.io/21299c1057ef9bd45fe71addea98e52d9ac93c2d63f9284830d85e004cdc947e pid=1692 runtime=io.containerd.runc.v2 Sep 10 00:44:37.770126 env[1303]: time="2025-09-10T00:44:37.769952477Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Sep 10 00:44:37.770126 env[1303]: time="2025-09-10T00:44:37.770002811Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Sep 10 00:44:37.770126 env[1303]: time="2025-09-10T00:44:37.770013852Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Sep 10 00:44:37.770374 env[1303]: time="2025-09-10T00:44:37.770328672Z" level=info msg="starting signal loop" namespace=k8s.io path=/run/containerd/io.containerd.runtime.v2.task/k8s.io/387ca4c27600ed2c826dc70e944c37352ab6942052a840c354ca053c63abc431 pid=1686 runtime=io.containerd.runc.v2 Sep 10 00:44:37.901129 env[1303]: time="2025-09-10T00:44:37.893637891Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:calico-node-px6p4,Uid:c1420a11-e292-4107-8e6c-9a8fd62dd8ed,Namespace:calico-system,Attempt:0,} returns sandbox id \"21299c1057ef9bd45fe71addea98e52d9ac93c2d63f9284830d85e004cdc947e\"" Sep 10 00:44:37.901129 env[1303]: time="2025-09-10T00:44:37.896687390Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/pod2daemon-flexvol:v3.30.3\"" Sep 10 00:44:37.915525 kubelet[1618]: E0910 00:44:37.914283 1618 pod_workers.go:1301] "Error syncing pod, skipping" err="network is not ready: container runtime network not ready: NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" pod="calico-system/csi-node-driver-xztmf" podUID="0285d52e-b0f4-446f-8a41-92e5c5f94dd5" Sep 10 00:44:37.929678 env[1303]: time="2025-09-10T00:44:37.929597929Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-proxy-pfh89,Uid:9a451249-0dec-49ad-a9c1-0646dd636938,Namespace:kube-system,Attempt:0,} returns sandbox id \"387ca4c27600ed2c826dc70e944c37352ab6942052a840c354ca053c63abc431\"" Sep 10 00:44:37.930403 kubelet[1618]: E0910 00:44:37.930369 1618 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Sep 10 00:44:38.542286 kubelet[1618]: E0910 00:44:38.542230 1618 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:44:39.542824 kubelet[1618]: E0910 00:44:39.542716 1618 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:44:39.913731 kubelet[1618]: E0910 00:44:39.913548 1618 pod_workers.go:1301] "Error syncing pod, skipping" err="network is not ready: container runtime network not ready: NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" pod="calico-system/csi-node-driver-xztmf" podUID="0285d52e-b0f4-446f-8a41-92e5c5f94dd5" Sep 10 00:44:39.979147 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2908624041.mount: Deactivated successfully. Sep 10 00:44:40.443466 env[1303]: time="2025-09-10T00:44:40.443387101Z" level=info msg="ImageCreate event &ImageCreate{Name:ghcr.io/flatcar/calico/pod2daemon-flexvol:v3.30.3,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 10 00:44:40.492719 env[1303]: time="2025-09-10T00:44:40.492628666Z" level=info msg="ImageCreate event &ImageCreate{Name:sha256:4f2b088ed6fdfc6a97ac0650a4ba8171107d6656ce265c592e4c8423fd10e5c4,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 10 00:44:40.514979 env[1303]: time="2025-09-10T00:44:40.514911695Z" level=info msg="ImageUpdate event &ImageUpdate{Name:ghcr.io/flatcar/calico/pod2daemon-flexvol:v3.30.3,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 10 00:44:40.541216 env[1303]: time="2025-09-10T00:44:40.541150011Z" level=info msg="ImageCreate event &ImageCreate{Name:ghcr.io/flatcar/calico/pod2daemon-flexvol@sha256:81bdfcd9dbd36624dc35354e8c181c75631ba40e6c7df5820f5f56cea36f0ef9,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 10 00:44:40.541867 env[1303]: time="2025-09-10T00:44:40.541815319Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/pod2daemon-flexvol:v3.30.3\" returns image reference \"sha256:4f2b088ed6fdfc6a97ac0650a4ba8171107d6656ce265c592e4c8423fd10e5c4\"" Sep 10 00:44:40.542879 kubelet[1618]: E0910 00:44:40.542837 1618 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:44:40.543727 env[1303]: time="2025-09-10T00:44:40.543667112Z" level=info msg="PullImage \"registry.k8s.io/kube-proxy:v1.31.12\"" Sep 10 00:44:40.544435 env[1303]: time="2025-09-10T00:44:40.544395287Z" level=info msg="CreateContainer within sandbox \"21299c1057ef9bd45fe71addea98e52d9ac93c2d63f9284830d85e004cdc947e\" for container &ContainerMetadata{Name:flexvol-driver,Attempt:0,}" Sep 10 00:44:40.828486 env[1303]: time="2025-09-10T00:44:40.828405728Z" level=info msg="CreateContainer within sandbox \"21299c1057ef9bd45fe71addea98e52d9ac93c2d63f9284830d85e004cdc947e\" for &ContainerMetadata{Name:flexvol-driver,Attempt:0,} returns container id \"1fdc05c28ba70824560d034ce2ff2cd66eb5215484a91e5459ee4699de20a8aa\"" Sep 10 00:44:40.829185 env[1303]: time="2025-09-10T00:44:40.829124697Z" level=info msg="StartContainer for \"1fdc05c28ba70824560d034ce2ff2cd66eb5215484a91e5459ee4699de20a8aa\"" Sep 10 00:44:40.906801 env[1303]: time="2025-09-10T00:44:40.906742347Z" level=info msg="StartContainer for \"1fdc05c28ba70824560d034ce2ff2cd66eb5215484a91e5459ee4699de20a8aa\" returns successfully" Sep 10 00:44:40.936071 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-1fdc05c28ba70824560d034ce2ff2cd66eb5215484a91e5459ee4699de20a8aa-rootfs.mount: Deactivated successfully. Sep 10 00:44:40.995463 env[1303]: time="2025-09-10T00:44:40.995408378Z" level=info msg="shim disconnected" id=1fdc05c28ba70824560d034ce2ff2cd66eb5215484a91e5459ee4699de20a8aa Sep 10 00:44:40.995463 env[1303]: time="2025-09-10T00:44:40.995458772Z" level=warning msg="cleaning up after shim disconnected" id=1fdc05c28ba70824560d034ce2ff2cd66eb5215484a91e5459ee4699de20a8aa namespace=k8s.io Sep 10 00:44:40.995463 env[1303]: time="2025-09-10T00:44:40.995470925Z" level=info msg="cleaning up dead shim" Sep 10 00:44:41.002413 env[1303]: time="2025-09-10T00:44:41.002372608Z" level=warning msg="cleanup warnings time=\"2025-09-10T00:44:40Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=1806 runtime=io.containerd.runc.v2\n" Sep 10 00:44:41.543316 kubelet[1618]: E0910 00:44:41.543238 1618 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:44:41.913987 kubelet[1618]: E0910 00:44:41.913847 1618 pod_workers.go:1301] "Error syncing pod, skipping" err="network is not ready: container runtime network not ready: NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" pod="calico-system/csi-node-driver-xztmf" podUID="0285d52e-b0f4-446f-8a41-92e5c5f94dd5" Sep 10 00:44:41.934649 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount758170243.mount: Deactivated successfully. Sep 10 00:44:42.544125 kubelet[1618]: E0910 00:44:42.544063 1618 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:44:42.898030 env[1303]: time="2025-09-10T00:44:42.897878308Z" level=info msg="ImageCreate event &ImageCreate{Name:registry.k8s.io/kube-proxy:v1.31.12,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 10 00:44:42.900077 env[1303]: time="2025-09-10T00:44:42.900011068Z" level=info msg="ImageCreate event &ImageCreate{Name:sha256:507cc52f5f78c0cff25e904c76c18e6bfc90982e9cc2aa4dcb19033f21c3f679,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 10 00:44:42.901927 env[1303]: time="2025-09-10T00:44:42.901882347Z" level=info msg="ImageUpdate event &ImageUpdate{Name:registry.k8s.io/kube-proxy:v1.31.12,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 10 00:44:42.903285 env[1303]: time="2025-09-10T00:44:42.903250513Z" level=info msg="ImageCreate event &ImageCreate{Name:registry.k8s.io/kube-proxy@sha256:90aa6b5f4065937521ff8438bc705317485d0be3f8b00a07145e697d92cc2cc6,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 10 00:44:42.903714 env[1303]: time="2025-09-10T00:44:42.903683896Z" level=info msg="PullImage \"registry.k8s.io/kube-proxy:v1.31.12\" returns image reference \"sha256:507cc52f5f78c0cff25e904c76c18e6bfc90982e9cc2aa4dcb19033f21c3f679\"" Sep 10 00:44:42.905393 env[1303]: time="2025-09-10T00:44:42.905294606Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/cni:v3.30.3\"" Sep 10 00:44:42.906366 env[1303]: time="2025-09-10T00:44:42.906313337Z" level=info msg="CreateContainer within sandbox \"387ca4c27600ed2c826dc70e944c37352ab6942052a840c354ca053c63abc431\" for container &ContainerMetadata{Name:kube-proxy,Attempt:0,}" Sep 10 00:44:42.922785 env[1303]: time="2025-09-10T00:44:42.922708924Z" level=info msg="CreateContainer within sandbox \"387ca4c27600ed2c826dc70e944c37352ab6942052a840c354ca053c63abc431\" for &ContainerMetadata{Name:kube-proxy,Attempt:0,} returns container id \"7b0ff12e44717b09fd2eb92eefe02a95802853ecf3f52978b218dd3b962a97d2\"" Sep 10 00:44:42.923324 env[1303]: time="2025-09-10T00:44:42.923290635Z" level=info msg="StartContainer for \"7b0ff12e44717b09fd2eb92eefe02a95802853ecf3f52978b218dd3b962a97d2\"" Sep 10 00:44:43.036113 env[1303]: time="2025-09-10T00:44:43.036046653Z" level=info msg="StartContainer for \"7b0ff12e44717b09fd2eb92eefe02a95802853ecf3f52978b218dd3b962a97d2\" returns successfully" Sep 10 00:44:43.385975 kernel: kauditd_printk_skb: 75 callbacks suppressed Sep 10 00:44:43.386106 kernel: audit: type=1325 audit(1757465083.382:207): table=mangle:14 family=2 entries=1 op=nft_register_chain pid=1891 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 10 00:44:43.382000 audit[1891]: NETFILTER_CFG table=mangle:14 family=2 entries=1 op=nft_register_chain pid=1891 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 10 00:44:43.382000 audit[1891]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffd4154d540 a2=0 a3=7ffd4154d52c items=0 ppid=1840 pid=1891 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:43.393957 kernel: audit: type=1300 audit(1757465083.382:207): arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffd4154d540 a2=0 a3=7ffd4154d52c items=0 ppid=1840 pid=1891 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:43.394053 kernel: audit: type=1327 audit(1757465083.382:207): proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D74006D616E676C65 Sep 10 00:44:43.382000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D74006D616E676C65 Sep 10 00:44:43.396973 kernel: audit: type=1325 audit(1757465083.382:208): table=mangle:15 family=10 entries=1 op=nft_register_chain pid=1892 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Sep 10 00:44:43.382000 audit[1892]: NETFILTER_CFG table=mangle:15 family=10 entries=1 op=nft_register_chain pid=1892 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Sep 10 00:44:43.382000 audit[1892]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffd2cd5ccd0 a2=0 a3=7ffd2cd5ccbc items=0 ppid=1840 pid=1892 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:43.405079 kernel: audit: type=1300 audit(1757465083.382:208): arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffd2cd5ccd0 a2=0 a3=7ffd2cd5ccbc items=0 ppid=1840 pid=1892 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:43.382000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D74006D616E676C65 Sep 10 00:44:43.408080 kernel: audit: type=1327 audit(1757465083.382:208): proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D74006D616E676C65 Sep 10 00:44:43.408129 kernel: audit: type=1325 audit(1757465083.383:209): table=nat:16 family=10 entries=1 op=nft_register_chain pid=1893 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Sep 10 00:44:43.383000 audit[1893]: NETFILTER_CFG table=nat:16 family=10 entries=1 op=nft_register_chain pid=1893 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Sep 10 00:44:43.383000 audit[1893]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffd64d58430 a2=0 a3=7ffd64d5841c items=0 ppid=1840 pid=1893 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:43.417009 kernel: audit: type=1300 audit(1757465083.383:209): arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffd64d58430 a2=0 a3=7ffd64d5841c items=0 ppid=1840 pid=1893 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:43.417066 kernel: audit: type=1327 audit(1757465083.383:209): proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D74006E6174 Sep 10 00:44:43.383000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D74006E6174 Sep 10 00:44:43.419789 kernel: audit: type=1325 audit(1757465083.384:210): table=filter:17 family=10 entries=1 op=nft_register_chain pid=1894 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Sep 10 00:44:43.384000 audit[1894]: NETFILTER_CFG table=filter:17 family=10 entries=1 op=nft_register_chain pid=1894 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Sep 10 00:44:43.384000 audit[1894]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffd8bdd6ce0 a2=0 a3=7ffd8bdd6ccc items=0 ppid=1840 pid=1894 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:43.384000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D740066696C746572 Sep 10 00:44:43.385000 audit[1895]: NETFILTER_CFG table=nat:18 family=2 entries=1 op=nft_register_chain pid=1895 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 10 00:44:43.385000 audit[1895]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffde6e085f0 a2=0 a3=7ffde6e085dc items=0 ppid=1840 pid=1895 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:43.385000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D74006E6174 Sep 10 00:44:43.386000 audit[1896]: NETFILTER_CFG table=filter:19 family=2 entries=1 op=nft_register_chain pid=1896 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 10 00:44:43.386000 audit[1896]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffd011ecf00 a2=0 a3=7ffd011eceec items=0 ppid=1840 pid=1896 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:43.386000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D740066696C746572 Sep 10 00:44:43.485000 audit[1897]: NETFILTER_CFG table=filter:20 family=2 entries=1 op=nft_register_chain pid=1897 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 10 00:44:43.485000 audit[1897]: SYSCALL arch=c000003e syscall=46 success=yes exit=108 a0=3 a1=7fff3c9d9760 a2=0 a3=7fff3c9d974c items=0 ppid=1840 pid=1897 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:43.485000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D45585445524E414C2D5345525649434553002D740066696C746572 Sep 10 00:44:43.488000 audit[1899]: NETFILTER_CFG table=filter:21 family=2 entries=1 op=nft_register_rule pid=1899 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 10 00:44:43.488000 audit[1899]: SYSCALL arch=c000003e syscall=46 success=yes exit=752 a0=3 a1=7ffc5f5724a0 a2=0 a3=7ffc5f57248c items=0 ppid=1840 pid=1899 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:43.488000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E657465732065787465726E616C6C792D76697369626C652073657276696365 Sep 10 00:44:43.492000 audit[1902]: NETFILTER_CFG table=filter:22 family=2 entries=2 op=nft_register_chain pid=1902 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 10 00:44:43.492000 audit[1902]: SYSCALL arch=c000003e syscall=46 success=yes exit=836 a0=3 a1=7ffdf1e5d700 a2=0 a3=7ffdf1e5d6ec items=0 ppid=1840 pid=1902 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:43.492000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E657465732065787465726E616C6C792D76697369626C65207365727669 Sep 10 00:44:43.493000 audit[1903]: NETFILTER_CFG table=filter:23 family=2 entries=1 op=nft_register_chain pid=1903 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 10 00:44:43.493000 audit[1903]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffeddb0d2b0 a2=0 a3=7ffeddb0d29c items=0 ppid=1840 pid=1903 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:43.493000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4E4F4445504F525453002D740066696C746572 Sep 10 00:44:43.496000 audit[1905]: NETFILTER_CFG table=filter:24 family=2 entries=1 op=nft_register_rule pid=1905 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 10 00:44:43.496000 audit[1905]: SYSCALL arch=c000003e syscall=46 success=yes exit=528 a0=3 a1=7ffc8cb6c690 a2=0 a3=7ffc8cb6c67c items=0 ppid=1840 pid=1905 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:43.496000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206865616C746820636865636B207365727669636520706F727473002D6A004B5542452D4E4F4445504F525453 Sep 10 00:44:43.497000 audit[1906]: NETFILTER_CFG table=filter:25 family=2 entries=1 op=nft_register_chain pid=1906 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 10 00:44:43.497000 audit[1906]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7fff1779fb20 a2=0 a3=7fff1779fb0c items=0 ppid=1840 pid=1906 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:43.497000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D5345525649434553002D740066696C746572 Sep 10 00:44:43.499000 audit[1908]: NETFILTER_CFG table=filter:26 family=2 entries=1 op=nft_register_rule pid=1908 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 10 00:44:43.499000 audit[1908]: SYSCALL arch=c000003e syscall=46 success=yes exit=744 a0=3 a1=7ffcce5a3180 a2=0 a3=7ffcce5a316c items=0 ppid=1840 pid=1908 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:43.499000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D Sep 10 00:44:43.502000 audit[1911]: NETFILTER_CFG table=filter:27 family=2 entries=1 op=nft_register_rule pid=1911 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 10 00:44:43.502000 audit[1911]: SYSCALL arch=c000003e syscall=46 success=yes exit=744 a0=3 a1=7ffe94c2c400 a2=0 a3=7ffe94c2c3ec items=0 ppid=1840 pid=1911 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:43.502000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D53 Sep 10 00:44:43.503000 audit[1912]: NETFILTER_CFG table=filter:28 family=2 entries=1 op=nft_register_chain pid=1912 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 10 00:44:43.503000 audit[1912]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffe86192d60 a2=0 a3=7ffe86192d4c items=0 ppid=1840 pid=1912 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:43.503000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D464F5257415244002D740066696C746572 Sep 10 00:44:43.505000 audit[1914]: NETFILTER_CFG table=filter:29 family=2 entries=1 op=nft_register_rule pid=1914 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 10 00:44:43.505000 audit[1914]: SYSCALL arch=c000003e syscall=46 success=yes exit=528 a0=3 a1=7ffc294aadc0 a2=0 a3=7ffc294aadac items=0 ppid=1840 pid=1914 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:43.505000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E6574657320666F7277617264696E672072756C6573002D6A004B5542452D464F5257415244 Sep 10 00:44:43.505000 audit[1915]: NETFILTER_CFG table=filter:30 family=2 entries=1 op=nft_register_chain pid=1915 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 10 00:44:43.505000 audit[1915]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffe4f51d610 a2=0 a3=7ffe4f51d5fc items=0 ppid=1840 pid=1915 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:43.505000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D4649524557414C4C002D740066696C746572 Sep 10 00:44:43.508000 audit[1917]: NETFILTER_CFG table=filter:31 family=2 entries=1 op=nft_register_rule pid=1917 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 10 00:44:43.508000 audit[1917]: SYSCALL arch=c000003e syscall=46 success=yes exit=748 a0=3 a1=7ffc46af4970 a2=0 a3=7ffc46af495c items=0 ppid=1840 pid=1917 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:43.508000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D6A Sep 10 00:44:43.511000 audit[1920]: NETFILTER_CFG table=filter:32 family=2 entries=1 op=nft_register_rule pid=1920 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 10 00:44:43.511000 audit[1920]: SYSCALL arch=c000003e syscall=46 success=yes exit=748 a0=3 a1=7ffe8889f480 a2=0 a3=7ffe8889f46c items=0 ppid=1840 pid=1920 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:43.511000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D6A Sep 10 00:44:43.514000 audit[1923]: NETFILTER_CFG table=filter:33 family=2 entries=1 op=nft_register_rule pid=1923 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 10 00:44:43.514000 audit[1923]: SYSCALL arch=c000003e syscall=46 success=yes exit=748 a0=3 a1=7ffe87909c10 a2=0 a3=7ffe87909bfc items=0 ppid=1840 pid=1923 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:43.514000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D Sep 10 00:44:43.514000 audit[1924]: NETFILTER_CFG table=nat:34 family=2 entries=1 op=nft_register_chain pid=1924 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 10 00:44:43.514000 audit[1924]: SYSCALL arch=c000003e syscall=46 success=yes exit=96 a0=3 a1=7ffec10fd5a0 a2=0 a3=7ffec10fd58c items=0 ppid=1840 pid=1924 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:43.514000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D5345525649434553002D74006E6174 Sep 10 00:44:43.517000 audit[1926]: NETFILTER_CFG table=nat:35 family=2 entries=2 op=nft_register_chain pid=1926 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 10 00:44:43.517000 audit[1926]: SYSCALL arch=c000003e syscall=46 success=yes exit=600 a0=3 a1=7ffea2841fa0 a2=0 a3=7ffea2841f8c items=0 ppid=1840 pid=1926 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:43.517000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D49004F5554505554002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D5345525649434553 Sep 10 00:44:43.537000 audit[1930]: NETFILTER_CFG table=nat:36 family=2 entries=2 op=nft_register_chain pid=1930 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 10 00:44:43.537000 audit[1930]: SYSCALL arch=c000003e syscall=46 success=yes exit=608 a0=3 a1=7ffeeb8fe400 a2=0 a3=7ffeeb8fe3ec items=0 ppid=1840 pid=1930 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:43.537000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900505245524F5554494E47002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D5345525649434553 Sep 10 00:44:43.538000 audit[1931]: NETFILTER_CFG table=nat:37 family=2 entries=1 op=nft_register_chain pid=1931 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 10 00:44:43.538000 audit[1931]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7fffdf6e65e0 a2=0 a3=7fffdf6e65cc items=0 ppid=1840 pid=1931 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:43.538000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D504F5354524F5554494E47002D74006E6174 Sep 10 00:44:43.539000 audit[1933]: NETFILTER_CFG table=nat:38 family=2 entries=2 op=nft_register_chain pid=1933 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 10 00:44:43.539000 audit[1933]: SYSCALL arch=c000003e syscall=46 success=yes exit=612 a0=3 a1=7ffc8d6cece0 a2=0 a3=7ffc8d6ceccc items=0 ppid=1840 pid=1933 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:43.539000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900504F5354524F5554494E47002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E6574657320706F7374726F7574696E672072756C6573002D6A004B5542452D504F5354524F5554494E47 Sep 10 00:44:43.545198 kubelet[1618]: E0910 00:44:43.545163 1618 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:44:43.564000 audit[1939]: NETFILTER_CFG table=filter:39 family=2 entries=7 op=nft_register_rule pid=1939 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Sep 10 00:44:43.564000 audit[1939]: SYSCALL arch=c000003e syscall=46 success=yes exit=4504 a0=3 a1=7ffe45ae5530 a2=0 a3=7ffe45ae551c items=0 ppid=1840 pid=1939 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:43.564000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Sep 10 00:44:43.587000 audit[1939]: NETFILTER_CFG table=nat:40 family=2 entries=61 op=nft_register_chain pid=1939 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Sep 10 00:44:43.587000 audit[1939]: SYSCALL arch=c000003e syscall=46 success=yes exit=29052 a0=3 a1=7ffe45ae5530 a2=0 a3=7ffe45ae551c items=0 ppid=1840 pid=1939 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:43.587000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Sep 10 00:44:43.598000 audit[1949]: NETFILTER_CFG table=filter:41 family=10 entries=1 op=nft_register_chain pid=1949 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Sep 10 00:44:43.598000 audit[1949]: SYSCALL arch=c000003e syscall=46 success=yes exit=108 a0=3 a1=7ffcb3396ea0 a2=0 a3=7ffcb3396e8c items=0 ppid=1840 pid=1949 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:43.598000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D45585445524E414C2D5345525649434553002D740066696C746572 Sep 10 00:44:43.601000 audit[1951]: NETFILTER_CFG table=filter:42 family=10 entries=2 op=nft_register_chain pid=1951 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Sep 10 00:44:43.601000 audit[1951]: SYSCALL arch=c000003e syscall=46 success=yes exit=836 a0=3 a1=7ffd1c179100 a2=0 a3=7ffd1c1790ec items=0 ppid=1840 pid=1951 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:43.601000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E657465732065787465726E616C6C792D76697369626C6520736572766963 Sep 10 00:44:43.605000 audit[1954]: NETFILTER_CFG table=filter:43 family=10 entries=2 op=nft_register_chain pid=1954 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Sep 10 00:44:43.605000 audit[1954]: SYSCALL arch=c000003e syscall=46 success=yes exit=836 a0=3 a1=7ffeabf2e130 a2=0 a3=7ffeabf2e11c items=0 ppid=1840 pid=1954 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:43.605000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E657465732065787465726E616C6C792D76697369626C652073657276 Sep 10 00:44:43.606000 audit[1955]: NETFILTER_CFG table=filter:44 family=10 entries=1 op=nft_register_chain pid=1955 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Sep 10 00:44:43.606000 audit[1955]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffe297dc600 a2=0 a3=7ffe297dc5ec items=0 ppid=1840 pid=1955 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:43.606000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4E4F4445504F525453002D740066696C746572 Sep 10 00:44:43.609000 audit[1957]: NETFILTER_CFG table=filter:45 family=10 entries=1 op=nft_register_rule pid=1957 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Sep 10 00:44:43.609000 audit[1957]: SYSCALL arch=c000003e syscall=46 success=yes exit=528 a0=3 a1=7ffed7366b90 a2=0 a3=7ffed7366b7c items=0 ppid=1840 pid=1957 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:43.609000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206865616C746820636865636B207365727669636520706F727473002D6A004B5542452D4E4F4445504F525453 Sep 10 00:44:43.610000 audit[1958]: NETFILTER_CFG table=filter:46 family=10 entries=1 op=nft_register_chain pid=1958 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Sep 10 00:44:43.610000 audit[1958]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffcd7b1a790 a2=0 a3=7ffcd7b1a77c items=0 ppid=1840 pid=1958 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:43.610000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D5345525649434553002D740066696C746572 Sep 10 00:44:43.613000 audit[1960]: NETFILTER_CFG table=filter:47 family=10 entries=1 op=nft_register_rule pid=1960 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Sep 10 00:44:43.613000 audit[1960]: SYSCALL arch=c000003e syscall=46 success=yes exit=744 a0=3 a1=7ffdf4d63860 a2=0 a3=7ffdf4d6384c items=0 ppid=1840 pid=1960 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:43.613000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B554245 Sep 10 00:44:43.617000 audit[1963]: NETFILTER_CFG table=filter:48 family=10 entries=2 op=nft_register_chain pid=1963 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Sep 10 00:44:43.617000 audit[1963]: SYSCALL arch=c000003e syscall=46 success=yes exit=828 a0=3 a1=7ffe5e5ce8d0 a2=0 a3=7ffe5e5ce8bc items=0 ppid=1840 pid=1963 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:43.617000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D Sep 10 00:44:43.618000 audit[1964]: NETFILTER_CFG table=filter:49 family=10 entries=1 op=nft_register_chain pid=1964 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Sep 10 00:44:43.618000 audit[1964]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffe63a37e50 a2=0 a3=7ffe63a37e3c items=0 ppid=1840 pid=1964 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:43.618000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D464F5257415244002D740066696C746572 Sep 10 00:44:43.621000 audit[1966]: NETFILTER_CFG table=filter:50 family=10 entries=1 op=nft_register_rule pid=1966 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Sep 10 00:44:43.621000 audit[1966]: SYSCALL arch=c000003e syscall=46 success=yes exit=528 a0=3 a1=7ffe56575190 a2=0 a3=7ffe5657517c items=0 ppid=1840 pid=1966 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:43.621000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E6574657320666F7277617264696E672072756C6573002D6A004B5542452D464F5257415244 Sep 10 00:44:43.622000 audit[1967]: NETFILTER_CFG table=filter:51 family=10 entries=1 op=nft_register_chain pid=1967 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Sep 10 00:44:43.622000 audit[1967]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffe44a94820 a2=0 a3=7ffe44a9480c items=0 ppid=1840 pid=1967 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:43.622000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D4649524557414C4C002D740066696C746572 Sep 10 00:44:43.625000 audit[1969]: NETFILTER_CFG table=filter:52 family=10 entries=1 op=nft_register_rule pid=1969 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Sep 10 00:44:43.625000 audit[1969]: SYSCALL arch=c000003e syscall=46 success=yes exit=748 a0=3 a1=7fff32a3be00 a2=0 a3=7fff32a3bdec items=0 ppid=1840 pid=1969 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:43.625000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D6A Sep 10 00:44:43.630000 audit[1972]: NETFILTER_CFG table=filter:53 family=10 entries=1 op=nft_register_rule pid=1972 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Sep 10 00:44:43.630000 audit[1972]: SYSCALL arch=c000003e syscall=46 success=yes exit=748 a0=3 a1=7ffcc7666510 a2=0 a3=7ffcc76664fc items=0 ppid=1840 pid=1972 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:43.630000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D Sep 10 00:44:43.636000 audit[1975]: NETFILTER_CFG table=filter:54 family=10 entries=1 op=nft_register_rule pid=1975 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Sep 10 00:44:43.636000 audit[1975]: SYSCALL arch=c000003e syscall=46 success=yes exit=748 a0=3 a1=7ffd2c2dbbd0 a2=0 a3=7ffd2c2dbbbc items=0 ppid=1840 pid=1975 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:43.636000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C Sep 10 00:44:43.638000 audit[1976]: NETFILTER_CFG table=nat:55 family=10 entries=1 op=nft_register_chain pid=1976 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Sep 10 00:44:43.638000 audit[1976]: SYSCALL arch=c000003e syscall=46 success=yes exit=96 a0=3 a1=7ffcdb9e8dc0 a2=0 a3=7ffcdb9e8dac items=0 ppid=1840 pid=1976 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:43.638000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D5345525649434553002D74006E6174 Sep 10 00:44:43.642000 audit[1978]: NETFILTER_CFG table=nat:56 family=10 entries=2 op=nft_register_chain pid=1978 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Sep 10 00:44:43.642000 audit[1978]: SYSCALL arch=c000003e syscall=46 success=yes exit=600 a0=3 a1=7ffd1bc92190 a2=0 a3=7ffd1bc9217c items=0 ppid=1840 pid=1978 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:43.642000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D49004F5554505554002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D5345525649434553 Sep 10 00:44:43.650000 audit[1981]: NETFILTER_CFG table=nat:57 family=10 entries=2 op=nft_register_chain pid=1981 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Sep 10 00:44:43.650000 audit[1981]: SYSCALL arch=c000003e syscall=46 success=yes exit=608 a0=3 a1=7ffc30581aa0 a2=0 a3=7ffc30581a8c items=0 ppid=1840 pid=1981 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:43.650000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900505245524F5554494E47002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D5345525649434553 Sep 10 00:44:43.652000 audit[1982]: NETFILTER_CFG table=nat:58 family=10 entries=1 op=nft_register_chain pid=1982 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Sep 10 00:44:43.652000 audit[1982]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffcc8cada20 a2=0 a3=7ffcc8cada0c items=0 ppid=1840 pid=1982 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:43.652000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D504F5354524F5554494E47002D74006E6174 Sep 10 00:44:43.655000 audit[1984]: NETFILTER_CFG table=nat:59 family=10 entries=2 op=nft_register_chain pid=1984 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Sep 10 00:44:43.655000 audit[1984]: SYSCALL arch=c000003e syscall=46 success=yes exit=612 a0=3 a1=7fff5d452260 a2=0 a3=7fff5d45224c items=0 ppid=1840 pid=1984 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:43.655000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900504F5354524F5554494E47002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E6574657320706F7374726F7574696E672072756C6573002D6A004B5542452D504F5354524F5554494E47 Sep 10 00:44:43.657000 audit[1985]: NETFILTER_CFG table=filter:60 family=10 entries=1 op=nft_register_chain pid=1985 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Sep 10 00:44:43.657000 audit[1985]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffd63799600 a2=0 a3=7ffd637995ec items=0 ppid=1840 pid=1985 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:43.657000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4649524557414C4C002D740066696C746572 Sep 10 00:44:43.660000 audit[1987]: NETFILTER_CFG table=filter:61 family=10 entries=1 op=nft_register_rule pid=1987 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Sep 10 00:44:43.660000 audit[1987]: SYSCALL arch=c000003e syscall=46 success=yes exit=228 a0=3 a1=7ffe72463130 a2=0 a3=7ffe7246311c items=0 ppid=1840 pid=1987 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:43.660000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6A004B5542452D4649524557414C4C Sep 10 00:44:43.664000 audit[1990]: NETFILTER_CFG table=filter:62 family=10 entries=1 op=nft_register_rule pid=1990 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Sep 10 00:44:43.664000 audit[1990]: SYSCALL arch=c000003e syscall=46 success=yes exit=228 a0=3 a1=7ffe01490850 a2=0 a3=7ffe0149083c items=0 ppid=1840 pid=1990 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:43.664000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6A004B5542452D4649524557414C4C Sep 10 00:44:43.667000 audit[1992]: NETFILTER_CFG table=filter:63 family=10 entries=3 op=nft_register_rule pid=1992 subj=system_u:system_r:kernel_t:s0 comm="ip6tables-resto" Sep 10 00:44:43.667000 audit[1992]: SYSCALL arch=c000003e syscall=46 success=yes exit=2088 a0=3 a1=7ffdd5de3c20 a2=0 a3=7ffdd5de3c0c items=0 ppid=1840 pid=1992 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables-resto" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:43.667000 audit: PROCTITLE proctitle=6970367461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Sep 10 00:44:43.668000 audit[1992]: NETFILTER_CFG table=nat:64 family=10 entries=7 op=nft_register_chain pid=1992 subj=system_u:system_r:kernel_t:s0 comm="ip6tables-resto" Sep 10 00:44:43.668000 audit[1992]: SYSCALL arch=c000003e syscall=46 success=yes exit=2056 a0=3 a1=7ffdd5de3c20 a2=0 a3=7ffdd5de3c0c items=0 ppid=1840 pid=1992 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables-resto" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:43.668000 audit: PROCTITLE proctitle=6970367461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Sep 10 00:44:43.914300 kubelet[1618]: E0910 00:44:43.914171 1618 pod_workers.go:1301] "Error syncing pod, skipping" err="network is not ready: container runtime network not ready: NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" pod="calico-system/csi-node-driver-xztmf" podUID="0285d52e-b0f4-446f-8a41-92e5c5f94dd5" Sep 10 00:44:43.936634 kubelet[1618]: E0910 00:44:43.936588 1618 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Sep 10 00:44:44.054000 audit[1994]: NETFILTER_CFG table=filter:65 family=2 entries=12 op=nft_register_rule pid=1994 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Sep 10 00:44:44.054000 audit[1994]: SYSCALL arch=c000003e syscall=46 success=yes exit=4504 a0=3 a1=7ffe32485a70 a2=0 a3=7ffe32485a5c items=0 ppid=1840 pid=1994 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:44.054000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Sep 10 00:44:44.058000 audit[1994]: NETFILTER_CFG table=nat:66 family=2 entries=34 op=nft_register_chain pid=1994 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Sep 10 00:44:44.058000 audit[1994]: SYSCALL arch=c000003e syscall=46 success=yes exit=11236 a0=3 a1=7ffe32485a70 a2=0 a3=7ffe32485a5c items=0 ppid=1840 pid=1994 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:44.058000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Sep 10 00:44:44.545892 kubelet[1618]: E0910 00:44:44.545828 1618 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:44:44.938154 kubelet[1618]: E0910 00:44:44.938018 1618 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Sep 10 00:44:45.546637 kubelet[1618]: E0910 00:44:45.546554 1618 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:44:45.914383 kubelet[1618]: E0910 00:44:45.914217 1618 pod_workers.go:1301] "Error syncing pod, skipping" err="network is not ready: container runtime network not ready: NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" pod="calico-system/csi-node-driver-xztmf" podUID="0285d52e-b0f4-446f-8a41-92e5c5f94dd5" Sep 10 00:44:46.038000 audit[1996]: NETFILTER_CFG table=filter:67 family=2 entries=11 op=nft_register_rule pid=1996 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Sep 10 00:44:46.038000 audit[1996]: SYSCALL arch=c000003e syscall=46 success=yes exit=3760 a0=3 a1=7ffeb7439940 a2=0 a3=7ffeb743992c items=0 ppid=1840 pid=1996 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:46.038000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Sep 10 00:44:46.044000 audit[1996]: NETFILTER_CFG table=nat:68 family=2 entries=29 op=nft_register_chain pid=1996 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Sep 10 00:44:46.044000 audit[1996]: SYSCALL arch=c000003e syscall=46 success=yes exit=10116 a0=3 a1=7ffeb7439940 a2=0 a3=7ffeb743992c items=0 ppid=1840 pid=1996 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:46.044000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Sep 10 00:44:46.546899 kubelet[1618]: E0910 00:44:46.546829 1618 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:44:47.547248 kubelet[1618]: E0910 00:44:47.547187 1618 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:44:47.914497 kubelet[1618]: E0910 00:44:47.914349 1618 pod_workers.go:1301] "Error syncing pod, skipping" err="network is not ready: container runtime network not ready: NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" pod="calico-system/csi-node-driver-xztmf" podUID="0285d52e-b0f4-446f-8a41-92e5c5f94dd5" Sep 10 00:44:48.421604 env[1303]: time="2025-09-10T00:44:48.421532752Z" level=info msg="ImageCreate event &ImageCreate{Name:ghcr.io/flatcar/calico/cni:v3.30.3,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 10 00:44:48.423712 env[1303]: time="2025-09-10T00:44:48.423662165Z" level=info msg="ImageCreate event &ImageCreate{Name:sha256:034822460c2f667e1f4a7679c843cc35ce1bf2c25dec86f04e07fb403df7e458,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 10 00:44:48.425531 env[1303]: time="2025-09-10T00:44:48.425505472Z" level=info msg="ImageUpdate event &ImageUpdate{Name:ghcr.io/flatcar/calico/cni:v3.30.3,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 10 00:44:48.429317 env[1303]: time="2025-09-10T00:44:48.429278989Z" level=info msg="ImageCreate event &ImageCreate{Name:ghcr.io/flatcar/calico/cni@sha256:73d1e391050490d54e5bee8ff2b1a50a8be1746c98dc530361b00e8c0ab63f87,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 10 00:44:48.429968 env[1303]: time="2025-09-10T00:44:48.429905253Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/cni:v3.30.3\" returns image reference \"sha256:034822460c2f667e1f4a7679c843cc35ce1bf2c25dec86f04e07fb403df7e458\"" Sep 10 00:44:48.432079 env[1303]: time="2025-09-10T00:44:48.432053622Z" level=info msg="CreateContainer within sandbox \"21299c1057ef9bd45fe71addea98e52d9ac93c2d63f9284830d85e004cdc947e\" for container &ContainerMetadata{Name:install-cni,Attempt:0,}" Sep 10 00:44:48.450009 env[1303]: time="2025-09-10T00:44:48.449945957Z" level=info msg="CreateContainer within sandbox \"21299c1057ef9bd45fe71addea98e52d9ac93c2d63f9284830d85e004cdc947e\" for &ContainerMetadata{Name:install-cni,Attempt:0,} returns container id \"ca110a253e1c72b1dd2d61688f72ffd96295b35c6cf0f94719f87619ece45406\"" Sep 10 00:44:48.450585 env[1303]: time="2025-09-10T00:44:48.450539239Z" level=info msg="StartContainer for \"ca110a253e1c72b1dd2d61688f72ffd96295b35c6cf0f94719f87619ece45406\"" Sep 10 00:44:48.543972 env[1303]: time="2025-09-10T00:44:48.543877943Z" level=info msg="StartContainer for \"ca110a253e1c72b1dd2d61688f72ffd96295b35c6cf0f94719f87619ece45406\" returns successfully" Sep 10 00:44:48.547344 kubelet[1618]: E0910 00:44:48.547306 1618 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:44:48.970365 kubelet[1618]: I0910 00:44:48.970230 1618 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="kube-system/kube-proxy-pfh89" podStartSLOduration=10.996412782 podStartE2EDuration="15.970192134s" podCreationTimestamp="2025-09-10 00:44:33 +0000 UTC" firstStartedPulling="2025-09-10 00:44:37.931010618 +0000 UTC m=+4.798008329" lastFinishedPulling="2025-09-10 00:44:42.90478997 +0000 UTC m=+9.771787681" observedRunningTime="2025-09-10 00:44:44.059511515 +0000 UTC m=+10.926509226" watchObservedRunningTime="2025-09-10 00:44:48.970192134 +0000 UTC m=+15.837189865" Sep 10 00:44:49.548481 kubelet[1618]: E0910 00:44:49.548430 1618 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:44:49.914636 kubelet[1618]: E0910 00:44:49.914488 1618 pod_workers.go:1301] "Error syncing pod, skipping" err="network is not ready: container runtime network not ready: NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" pod="calico-system/csi-node-driver-xztmf" podUID="0285d52e-b0f4-446f-8a41-92e5c5f94dd5" Sep 10 00:44:50.549449 kubelet[1618]: E0910 00:44:50.549383 1618 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:44:50.597393 env[1303]: time="2025-09-10T00:44:50.597285120Z" level=error msg="failed to reload cni configuration after receiving fs change event(\"/etc/cni/net.d/calico-kubeconfig\": WRITE)" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Sep 10 00:44:50.615520 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-ca110a253e1c72b1dd2d61688f72ffd96295b35c6cf0f94719f87619ece45406-rootfs.mount: Deactivated successfully. Sep 10 00:44:50.660499 kubelet[1618]: I0910 00:44:50.660461 1618 kubelet_node_status.go:488] "Fast updating node status as it just became ready" Sep 10 00:44:51.277290 env[1303]: time="2025-09-10T00:44:51.277197683Z" level=info msg="shim disconnected" id=ca110a253e1c72b1dd2d61688f72ffd96295b35c6cf0f94719f87619ece45406 Sep 10 00:44:51.277290 env[1303]: time="2025-09-10T00:44:51.277275392Z" level=warning msg="cleaning up after shim disconnected" id=ca110a253e1c72b1dd2d61688f72ffd96295b35c6cf0f94719f87619ece45406 namespace=k8s.io Sep 10 00:44:51.277290 env[1303]: time="2025-09-10T00:44:51.277291263Z" level=info msg="cleaning up dead shim" Sep 10 00:44:51.311000 audit[2047]: NETFILTER_CFG table=filter:69 family=2 entries=10 op=nft_register_rule pid=2047 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Sep 10 00:44:51.313655 kernel: kauditd_printk_skb: 155 callbacks suppressed Sep 10 00:44:51.313703 kernel: audit: type=1325 audit(1757465091.311:262): table=filter:69 family=2 entries=10 op=nft_register_rule pid=2047 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Sep 10 00:44:51.311000 audit[2047]: SYSCALL arch=c000003e syscall=46 success=yes exit=3760 a0=3 a1=7ffff0e2c490 a2=0 a3=7ffff0e2c47c items=0 ppid=1840 pid=2047 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:51.320709 kernel: audit: type=1300 audit(1757465091.311:262): arch=c000003e syscall=46 success=yes exit=3760 a0=3 a1=7ffff0e2c490 a2=0 a3=7ffff0e2c47c items=0 ppid=1840 pid=2047 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:51.320809 kernel: audit: type=1327 audit(1757465091.311:262): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Sep 10 00:44:51.311000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Sep 10 00:44:51.334000 audit[2047]: NETFILTER_CFG table=nat:70 family=2 entries=24 op=nft_register_rule pid=2047 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Sep 10 00:44:51.334000 audit[2047]: SYSCALL arch=c000003e syscall=46 success=yes exit=7308 a0=3 a1=7ffff0e2c490 a2=0 a3=7ffff0e2c47c items=0 ppid=1840 pid=2047 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:51.343240 env[1303]: time="2025-09-10T00:44:51.343164781Z" level=warning msg="cleanup warnings time=\"2025-09-10T00:44:51Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=2045 runtime=io.containerd.runc.v2\n" Sep 10 00:44:51.343824 kernel: audit: type=1325 audit(1757465091.334:263): table=nat:70 family=2 entries=24 op=nft_register_rule pid=2047 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Sep 10 00:44:51.344359 kernel: audit: type=1300 audit(1757465091.334:263): arch=c000003e syscall=46 success=yes exit=7308 a0=3 a1=7ffff0e2c490 a2=0 a3=7ffff0e2c47c items=0 ppid=1840 pid=2047 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:44:51.344399 kernel: audit: type=1327 audit(1757465091.334:263): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Sep 10 00:44:51.334000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Sep 10 00:44:51.550912 kubelet[1618]: E0910 00:44:51.550571 1618 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:44:51.746899 kubelet[1618]: I0910 00:44:51.746822 1618 reconciler_common.go:245] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-kvkbb\" (UniqueName: \"kubernetes.io/projected/89453c49-3540-4f15-ba48-b3fc7ed0372a-kube-api-access-kvkbb\") pod \"nginx-deployment-8587fbcb89-29bf5\" (UID: \"89453c49-3540-4f15-ba48-b3fc7ed0372a\") " pod="default/nginx-deployment-8587fbcb89-29bf5" Sep 10 00:44:51.881588 env[1303]: time="2025-09-10T00:44:51.881456574Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:nginx-deployment-8587fbcb89-29bf5,Uid:89453c49-3540-4f15-ba48-b3fc7ed0372a,Namespace:default,Attempt:0,}" Sep 10 00:44:51.917715 env[1303]: time="2025-09-10T00:44:51.917649368Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:csi-node-driver-xztmf,Uid:0285d52e-b0f4-446f-8a41-92e5c5f94dd5,Namespace:calico-system,Attempt:0,}" Sep 10 00:44:51.949603 env[1303]: time="2025-09-10T00:44:51.949526201Z" level=error msg="Failed to destroy network for sandbox \"6a15d181a4cdfa38d8cb2a6a1c619c49732336520a971b723d4c3aee6fded06c\"" error="plugin type=\"calico\" failed (delete): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" Sep 10 00:44:51.949953 env[1303]: time="2025-09-10T00:44:51.949910549Z" level=error msg="encountered an error cleaning up failed sandbox \"6a15d181a4cdfa38d8cb2a6a1c619c49732336520a971b723d4c3aee6fded06c\", marking sandbox state as SANDBOX_UNKNOWN" error="plugin type=\"calico\" failed (delete): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" Sep 10 00:44:51.949997 env[1303]: time="2025-09-10T00:44:51.949971076Z" level=error msg="RunPodSandbox for &PodSandboxMetadata{Name:nginx-deployment-8587fbcb89-29bf5,Uid:89453c49-3540-4f15-ba48-b3fc7ed0372a,Namespace:default,Attempt:0,} failed, error" error="failed to setup network for sandbox \"6a15d181a4cdfa38d8cb2a6a1c619c49732336520a971b723d4c3aee6fded06c\": plugin type=\"calico\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" Sep 10 00:44:51.950530 kubelet[1618]: E0910 00:44:51.950199 1618 log.go:32] "RunPodSandbox from runtime service failed" err="rpc error: code = Unknown desc = failed to setup network for sandbox \"6a15d181a4cdfa38d8cb2a6a1c619c49732336520a971b723d4c3aee6fded06c\": plugin type=\"calico\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" Sep 10 00:44:51.950530 kubelet[1618]: E0910 00:44:51.950253 1618 kuberuntime_sandbox.go:72] "Failed to create sandbox for pod" err="rpc error: code = Unknown desc = failed to setup network for sandbox \"6a15d181a4cdfa38d8cb2a6a1c619c49732336520a971b723d4c3aee6fded06c\": plugin type=\"calico\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" pod="default/nginx-deployment-8587fbcb89-29bf5" Sep 10 00:44:51.950530 kubelet[1618]: E0910 00:44:51.950270 1618 kuberuntime_manager.go:1170] "CreatePodSandbox for pod failed" err="rpc error: code = Unknown desc = failed to setup network for sandbox \"6a15d181a4cdfa38d8cb2a6a1c619c49732336520a971b723d4c3aee6fded06c\": plugin type=\"calico\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" pod="default/nginx-deployment-8587fbcb89-29bf5" Sep 10 00:44:51.950647 kubelet[1618]: E0910 00:44:51.950307 1618 pod_workers.go:1301] "Error syncing pod, skipping" err="failed to \"CreatePodSandbox\" for \"nginx-deployment-8587fbcb89-29bf5_default(89453c49-3540-4f15-ba48-b3fc7ed0372a)\" with CreatePodSandboxError: \"Failed to create sandbox for pod \\\"nginx-deployment-8587fbcb89-29bf5_default(89453c49-3540-4f15-ba48-b3fc7ed0372a)\\\": rpc error: code = Unknown desc = failed to setup network for sandbox \\\"6a15d181a4cdfa38d8cb2a6a1c619c49732336520a971b723d4c3aee6fded06c\\\": plugin type=\\\"calico\\\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/\"" pod="default/nginx-deployment-8587fbcb89-29bf5" podUID="89453c49-3540-4f15-ba48-b3fc7ed0372a" Sep 10 00:44:51.951706 systemd[1]: run-containerd-io.containerd.grpc.v1.cri-sandboxes-6a15d181a4cdfa38d8cb2a6a1c619c49732336520a971b723d4c3aee6fded06c-shm.mount: Deactivated successfully. Sep 10 00:44:51.952810 env[1303]: time="2025-09-10T00:44:51.952775904Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/node:v3.30.3\"" Sep 10 00:44:52.371580 env[1303]: time="2025-09-10T00:44:52.371496440Z" level=error msg="Failed to destroy network for sandbox \"cd68b3ffec2a8fbfee202bc9c2761ff9a7fdd5fe728e60d6db28edfb03264fc5\"" error="plugin type=\"calico\" failed (delete): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" Sep 10 00:44:52.371992 env[1303]: time="2025-09-10T00:44:52.371955200Z" level=error msg="encountered an error cleaning up failed sandbox \"cd68b3ffec2a8fbfee202bc9c2761ff9a7fdd5fe728e60d6db28edfb03264fc5\", marking sandbox state as SANDBOX_UNKNOWN" error="plugin type=\"calico\" failed (delete): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" Sep 10 00:44:52.372063 env[1303]: time="2025-09-10T00:44:52.372018132Z" level=error msg="RunPodSandbox for &PodSandboxMetadata{Name:csi-node-driver-xztmf,Uid:0285d52e-b0f4-446f-8a41-92e5c5f94dd5,Namespace:calico-system,Attempt:0,} failed, error" error="failed to setup network for sandbox \"cd68b3ffec2a8fbfee202bc9c2761ff9a7fdd5fe728e60d6db28edfb03264fc5\": plugin type=\"calico\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" Sep 10 00:44:52.372350 kubelet[1618]: E0910 00:44:52.372277 1618 log.go:32] "RunPodSandbox from runtime service failed" err="rpc error: code = Unknown desc = failed to setup network for sandbox \"cd68b3ffec2a8fbfee202bc9c2761ff9a7fdd5fe728e60d6db28edfb03264fc5\": plugin type=\"calico\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" Sep 10 00:44:52.372350 kubelet[1618]: E0910 00:44:52.372359 1618 kuberuntime_sandbox.go:72] "Failed to create sandbox for pod" err="rpc error: code = Unknown desc = failed to setup network for sandbox \"cd68b3ffec2a8fbfee202bc9c2761ff9a7fdd5fe728e60d6db28edfb03264fc5\": plugin type=\"calico\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" pod="calico-system/csi-node-driver-xztmf" Sep 10 00:44:52.372590 kubelet[1618]: E0910 00:44:52.372382 1618 kuberuntime_manager.go:1170] "CreatePodSandbox for pod failed" err="rpc error: code = Unknown desc = failed to setup network for sandbox \"cd68b3ffec2a8fbfee202bc9c2761ff9a7fdd5fe728e60d6db28edfb03264fc5\": plugin type=\"calico\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" pod="calico-system/csi-node-driver-xztmf" Sep 10 00:44:52.372590 kubelet[1618]: E0910 00:44:52.372438 1618 pod_workers.go:1301] "Error syncing pod, skipping" err="failed to \"CreatePodSandbox\" for \"csi-node-driver-xztmf_calico-system(0285d52e-b0f4-446f-8a41-92e5c5f94dd5)\" with CreatePodSandboxError: \"Failed to create sandbox for pod \\\"csi-node-driver-xztmf_calico-system(0285d52e-b0f4-446f-8a41-92e5c5f94dd5)\\\": rpc error: code = Unknown desc = failed to setup network for sandbox \\\"cd68b3ffec2a8fbfee202bc9c2761ff9a7fdd5fe728e60d6db28edfb03264fc5\\\": plugin type=\\\"calico\\\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/\"" pod="calico-system/csi-node-driver-xztmf" podUID="0285d52e-b0f4-446f-8a41-92e5c5f94dd5" Sep 10 00:44:52.551345 kubelet[1618]: E0910 00:44:52.551267 1618 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:44:52.859048 systemd[1]: run-containerd-io.containerd.grpc.v1.cri-sandboxes-cd68b3ffec2a8fbfee202bc9c2761ff9a7fdd5fe728e60d6db28edfb03264fc5-shm.mount: Deactivated successfully. Sep 10 00:44:52.954803 kubelet[1618]: I0910 00:44:52.954764 1618 pod_container_deletor.go:80] "Container not found in pod's containers" containerID="6a15d181a4cdfa38d8cb2a6a1c619c49732336520a971b723d4c3aee6fded06c" Sep 10 00:44:52.955484 env[1303]: time="2025-09-10T00:44:52.955445195Z" level=info msg="StopPodSandbox for \"6a15d181a4cdfa38d8cb2a6a1c619c49732336520a971b723d4c3aee6fded06c\"" Sep 10 00:44:52.955924 kubelet[1618]: I0910 00:44:52.955708 1618 pod_container_deletor.go:80] "Container not found in pod's containers" containerID="cd68b3ffec2a8fbfee202bc9c2761ff9a7fdd5fe728e60d6db28edfb03264fc5" Sep 10 00:44:52.956125 env[1303]: time="2025-09-10T00:44:52.956097416Z" level=info msg="StopPodSandbox for \"cd68b3ffec2a8fbfee202bc9c2761ff9a7fdd5fe728e60d6db28edfb03264fc5\"" Sep 10 00:44:52.976261 env[1303]: time="2025-09-10T00:44:52.976191287Z" level=error msg="StopPodSandbox for \"6a15d181a4cdfa38d8cb2a6a1c619c49732336520a971b723d4c3aee6fded06c\" failed" error="failed to destroy network for sandbox \"6a15d181a4cdfa38d8cb2a6a1c619c49732336520a971b723d4c3aee6fded06c\": plugin type=\"calico\" failed (delete): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" Sep 10 00:44:52.976550 kubelet[1618]: E0910 00:44:52.976497 1618 log.go:32] "StopPodSandbox from runtime service failed" err="rpc error: code = Unknown desc = failed to destroy network for sandbox \"6a15d181a4cdfa38d8cb2a6a1c619c49732336520a971b723d4c3aee6fded06c\": plugin type=\"calico\" failed (delete): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" podSandboxID="6a15d181a4cdfa38d8cb2a6a1c619c49732336520a971b723d4c3aee6fded06c" Sep 10 00:44:52.976628 kubelet[1618]: E0910 00:44:52.976581 1618 kuberuntime_manager.go:1479] "Failed to stop sandbox" podSandboxID={"Type":"containerd","ID":"6a15d181a4cdfa38d8cb2a6a1c619c49732336520a971b723d4c3aee6fded06c"} Sep 10 00:44:52.976670 kubelet[1618]: E0910 00:44:52.976651 1618 kuberuntime_manager.go:1079] "killPodWithSyncResult failed" err="failed to \"KillPodSandbox\" for \"89453c49-3540-4f15-ba48-b3fc7ed0372a\" with KillPodSandboxError: \"rpc error: code = Unknown desc = failed to destroy network for sandbox \\\"6a15d181a4cdfa38d8cb2a6a1c619c49732336520a971b723d4c3aee6fded06c\\\": plugin type=\\\"calico\\\" failed (delete): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/\"" Sep 10 00:44:52.976739 kubelet[1618]: E0910 00:44:52.976679 1618 pod_workers.go:1301] "Error syncing pod, skipping" err="failed to \"KillPodSandbox\" for \"89453c49-3540-4f15-ba48-b3fc7ed0372a\" with KillPodSandboxError: \"rpc error: code = Unknown desc = failed to destroy network for sandbox \\\"6a15d181a4cdfa38d8cb2a6a1c619c49732336520a971b723d4c3aee6fded06c\\\": plugin type=\\\"calico\\\" failed (delete): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/\"" pod="default/nginx-deployment-8587fbcb89-29bf5" podUID="89453c49-3540-4f15-ba48-b3fc7ed0372a" Sep 10 00:44:52.982664 env[1303]: time="2025-09-10T00:44:52.982587967Z" level=error msg="StopPodSandbox for \"cd68b3ffec2a8fbfee202bc9c2761ff9a7fdd5fe728e60d6db28edfb03264fc5\" failed" error="failed to destroy network for sandbox \"cd68b3ffec2a8fbfee202bc9c2761ff9a7fdd5fe728e60d6db28edfb03264fc5\": plugin type=\"calico\" failed (delete): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" Sep 10 00:44:52.982886 kubelet[1618]: E0910 00:44:52.982842 1618 log.go:32] "StopPodSandbox from runtime service failed" err="rpc error: code = Unknown desc = failed to destroy network for sandbox \"cd68b3ffec2a8fbfee202bc9c2761ff9a7fdd5fe728e60d6db28edfb03264fc5\": plugin type=\"calico\" failed (delete): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" podSandboxID="cd68b3ffec2a8fbfee202bc9c2761ff9a7fdd5fe728e60d6db28edfb03264fc5" Sep 10 00:44:52.982972 kubelet[1618]: E0910 00:44:52.982896 1618 kuberuntime_manager.go:1479] "Failed to stop sandbox" podSandboxID={"Type":"containerd","ID":"cd68b3ffec2a8fbfee202bc9c2761ff9a7fdd5fe728e60d6db28edfb03264fc5"} Sep 10 00:44:52.982972 kubelet[1618]: E0910 00:44:52.982927 1618 kuberuntime_manager.go:1079] "killPodWithSyncResult failed" err="failed to \"KillPodSandbox\" for \"0285d52e-b0f4-446f-8a41-92e5c5f94dd5\" with KillPodSandboxError: \"rpc error: code = Unknown desc = failed to destroy network for sandbox \\\"cd68b3ffec2a8fbfee202bc9c2761ff9a7fdd5fe728e60d6db28edfb03264fc5\\\": plugin type=\\\"calico\\\" failed (delete): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/\"" Sep 10 00:44:52.982972 kubelet[1618]: E0910 00:44:52.982962 1618 pod_workers.go:1301] "Error syncing pod, skipping" err="failed to \"KillPodSandbox\" for \"0285d52e-b0f4-446f-8a41-92e5c5f94dd5\" with KillPodSandboxError: \"rpc error: code = Unknown desc = failed to destroy network for sandbox \\\"cd68b3ffec2a8fbfee202bc9c2761ff9a7fdd5fe728e60d6db28edfb03264fc5\\\": plugin type=\\\"calico\\\" failed (delete): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/\"" pod="calico-system/csi-node-driver-xztmf" podUID="0285d52e-b0f4-446f-8a41-92e5c5f94dd5" Sep 10 00:44:53.539047 kubelet[1618]: E0910 00:44:53.538971 1618 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:44:53.551763 kubelet[1618]: E0910 00:44:53.551709 1618 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:44:54.552050 kubelet[1618]: E0910 00:44:54.551979 1618 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:44:55.552759 kubelet[1618]: E0910 00:44:55.552676 1618 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:44:56.553080 kubelet[1618]: E0910 00:44:56.553018 1618 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:44:57.553531 kubelet[1618]: E0910 00:44:57.553443 1618 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:44:58.554081 kubelet[1618]: E0910 00:44:58.554008 1618 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:44:59.554700 kubelet[1618]: E0910 00:44:59.554640 1618 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:45:00.555207 kubelet[1618]: E0910 00:45:00.555136 1618 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:45:00.827602 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount273751633.mount: Deactivated successfully. Sep 10 00:45:01.555389 kubelet[1618]: E0910 00:45:01.555309 1618 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:45:01.834288 update_engine[1292]: I0910 00:45:01.834069 1292 update_attempter.cc:509] Updating boot flags... Sep 10 00:45:02.556542 kubelet[1618]: E0910 00:45:02.556459 1618 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:45:03.099188 env[1303]: time="2025-09-10T00:45:03.099115573Z" level=info msg="ImageCreate event &ImageCreate{Name:ghcr.io/flatcar/calico/node:v3.30.3,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 10 00:45:03.116963 env[1303]: time="2025-09-10T00:45:03.116835316Z" level=info msg="ImageCreate event &ImageCreate{Name:sha256:ce9c4ac0f175f22c56e80844e65379d9ebe1d8a4e2bbb38dc1db0f53a8826f0f,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 10 00:45:03.120159 env[1303]: time="2025-09-10T00:45:03.120115206Z" level=info msg="ImageUpdate event &ImageUpdate{Name:ghcr.io/flatcar/calico/node:v3.30.3,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 10 00:45:03.122308 env[1303]: time="2025-09-10T00:45:03.122266166Z" level=info msg="ImageCreate event &ImageCreate{Name:ghcr.io/flatcar/calico/node@sha256:bcb8146fcaeced1e1c88fad3eaa697f1680746bd23c3e7e8d4535bc484c6f2a1,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 10 00:45:03.122748 env[1303]: time="2025-09-10T00:45:03.122711400Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/node:v3.30.3\" returns image reference \"sha256:ce9c4ac0f175f22c56e80844e65379d9ebe1d8a4e2bbb38dc1db0f53a8826f0f\"" Sep 10 00:45:03.130973 env[1303]: time="2025-09-10T00:45:03.130559813Z" level=info msg="CreateContainer within sandbox \"21299c1057ef9bd45fe71addea98e52d9ac93c2d63f9284830d85e004cdc947e\" for container &ContainerMetadata{Name:calico-node,Attempt:0,}" Sep 10 00:45:03.246820 env[1303]: time="2025-09-10T00:45:03.246752228Z" level=info msg="CreateContainer within sandbox \"21299c1057ef9bd45fe71addea98e52d9ac93c2d63f9284830d85e004cdc947e\" for &ContainerMetadata{Name:calico-node,Attempt:0,} returns container id \"193ef24e2110a68d1eacb9c66e5f49134a667d4fca406a9bd05febe451f66b50\"" Sep 10 00:45:03.247482 env[1303]: time="2025-09-10T00:45:03.247452375Z" level=info msg="StartContainer for \"193ef24e2110a68d1eacb9c66e5f49134a667d4fca406a9bd05febe451f66b50\"" Sep 10 00:45:03.302594 env[1303]: time="2025-09-10T00:45:03.302531966Z" level=info msg="StartContainer for \"193ef24e2110a68d1eacb9c66e5f49134a667d4fca406a9bd05febe451f66b50\" returns successfully" Sep 10 00:45:03.390817 kernel: wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. Sep 10 00:45:03.391045 kernel: wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. Sep 10 00:45:03.557538 kubelet[1618]: E0910 00:45:03.557461 1618 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:45:03.997414 kubelet[1618]: I0910 00:45:03.997056 1618 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="calico-system/calico-node-px6p4" podStartSLOduration=5.769437785 podStartE2EDuration="30.997034302s" podCreationTimestamp="2025-09-10 00:44:33 +0000 UTC" firstStartedPulling="2025-09-10 00:44:37.895965155 +0000 UTC m=+4.762962866" lastFinishedPulling="2025-09-10 00:45:03.123561672 +0000 UTC m=+29.990559383" observedRunningTime="2025-09-10 00:45:03.996034815 +0000 UTC m=+30.863032526" watchObservedRunningTime="2025-09-10 00:45:03.997034302 +0000 UTC m=+30.864032013" Sep 10 00:45:04.558129 kubelet[1618]: E0910 00:45:04.558049 1618 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:45:04.652000 audit[2313]: AVC avc: denied { write } for pid=2313 comm="tee" name="fd" dev="proc" ino=20147 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=0 Sep 10 00:45:04.659172 kernel: audit: type=1400 audit(1757465104.652:264): avc: denied { write } for pid=2313 comm="tee" name="fd" dev="proc" ino=20147 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=0 Sep 10 00:45:04.652000 audit[2313]: SYSCALL arch=c000003e syscall=257 success=yes exit=3 a0=ffffff9c a1=7ffdee3267e6 a2=241 a3=1b6 items=1 ppid=2276 pid=2313 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="tee" exe="/usr/bin/coreutils" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:04.665953 kernel: audit: type=1300 audit(1757465104.652:264): arch=c000003e syscall=257 success=yes exit=3 a0=ffffff9c a1=7ffdee3267e6 a2=241 a3=1b6 items=1 ppid=2276 pid=2313 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="tee" exe="/usr/bin/coreutils" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:04.945516 kernel: audit: type=1307 audit(1757465104.652:264): cwd="/etc/service/enabled/bird/log" Sep 10 00:45:04.945665 kernel: audit: type=1302 audit(1757465104.652:264): item=0 name="/dev/fd/63" inode=20141 dev=00:0c mode=010600 ouid=0 ogid=0 rdev=00:00 obj=system_u:system_r:kernel_t:s0 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:45:04.652000 audit: CWD cwd="/etc/service/enabled/bird/log" Sep 10 00:45:04.652000 audit: PATH item=0 name="/dev/fd/63" inode=20141 dev=00:0c mode=010600 ouid=0 ogid=0 rdev=00:00 obj=system_u:system_r:kernel_t:s0 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:45:04.945906 env[1303]: time="2025-09-10T00:45:04.941630937Z" level=info msg="StopPodSandbox for \"cd68b3ffec2a8fbfee202bc9c2761ff9a7fdd5fe728e60d6db28edfb03264fc5\"" Sep 10 00:45:04.652000 audit: PROCTITLE proctitle=2F7573722F62696E2F636F72657574696C73002D2D636F72657574696C732D70726F672D73686562616E673D746565002F7573722F62696E2F746565002F6465762F66642F3633 Sep 10 00:45:04.954548 kernel: audit: type=1327 audit(1757465104.652:264): proctitle=2F7573722F62696E2F636F72657574696C73002D2D636F72657574696C732D70726F672D73686562616E673D746565002F7573722F62696E2F746565002F6465762F66642F3633 Sep 10 00:45:04.954624 kernel: audit: type=1400 audit(1757465104.939:265): avc: denied { write } for pid=2316 comm="tee" name="fd" dev="proc" ino=18408 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=0 Sep 10 00:45:04.939000 audit[2316]: AVC avc: denied { write } for pid=2316 comm="tee" name="fd" dev="proc" ino=18408 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=0 Sep 10 00:45:04.960165 kernel: audit: type=1300 audit(1757465104.939:265): arch=c000003e syscall=257 success=yes exit=3 a0=ffffff9c a1=7fffc6fd27d6 a2=241 a3=1b6 items=1 ppid=2285 pid=2316 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="tee" exe="/usr/bin/coreutils" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:04.939000 audit[2316]: SYSCALL arch=c000003e syscall=257 success=yes exit=3 a0=ffffff9c a1=7fffc6fd27d6 a2=241 a3=1b6 items=1 ppid=2285 pid=2316 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="tee" exe="/usr/bin/coreutils" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:04.962021 kernel: audit: type=1307 audit(1757465104.939:265): cwd="/etc/service/enabled/node-status-reporter/log" Sep 10 00:45:04.939000 audit: CWD cwd="/etc/service/enabled/node-status-reporter/log" Sep 10 00:45:04.965552 kernel: audit: type=1302 audit(1757465104.939:265): item=0 name="/dev/fd/63" inode=20144 dev=00:0c mode=010600 ouid=0 ogid=0 rdev=00:00 obj=system_u:system_r:kernel_t:s0 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:45:04.939000 audit: PATH item=0 name="/dev/fd/63" inode=20144 dev=00:0c mode=010600 ouid=0 ogid=0 rdev=00:00 obj=system_u:system_r:kernel_t:s0 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:45:04.968583 kernel: audit: type=1327 audit(1757465104.939:265): proctitle=2F7573722F62696E2F636F72657574696C73002D2D636F72657574696C732D70726F672D73686562616E673D746565002F7573722F62696E2F746565002F6465762F66642F3633 Sep 10 00:45:04.939000 audit: PROCTITLE proctitle=2F7573722F62696E2F636F72657574696C73002D2D636F72657574696C732D70726F672D73686562616E673D746565002F7573722F62696E2F746565002F6465762F66642F3633 Sep 10 00:45:04.943000 audit[2323]: AVC avc: denied { write } for pid=2323 comm="tee" name="fd" dev="proc" ino=20759 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=0 Sep 10 00:45:04.943000 audit[2323]: SYSCALL arch=c000003e syscall=257 success=yes exit=3 a0=ffffff9c a1=7ffc106927e5 a2=241 a3=1b6 items=1 ppid=2274 pid=2323 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="tee" exe="/usr/bin/coreutils" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:04.943000 audit: CWD cwd="/etc/service/enabled/bird6/log" Sep 10 00:45:04.943000 audit: PATH item=0 name="/dev/fd/63" inode=20756 dev=00:0c mode=010600 ouid=0 ogid=0 rdev=00:00 obj=system_u:system_r:kernel_t:s0 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:45:04.943000 audit: PROCTITLE proctitle=2F7573722F62696E2F636F72657574696C73002D2D636F72657574696C732D70726F672D73686562616E673D746565002F7573722F62696E2F746565002F6465762F66642F3633 Sep 10 00:45:04.949000 audit[2326]: AVC avc: denied { write } for pid=2326 comm="tee" name="fd" dev="proc" ino=20767 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=0 Sep 10 00:45:04.949000 audit[2326]: SYSCALL arch=c000003e syscall=257 success=yes exit=3 a0=ffffff9c a1=7ffdf67337d5 a2=241 a3=1b6 items=1 ppid=2275 pid=2326 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="tee" exe="/usr/bin/coreutils" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:04.949000 audit: CWD cwd="/etc/service/enabled/allocate-tunnel-addrs/log" Sep 10 00:45:04.949000 audit: PATH item=0 name="/dev/fd/63" inode=19315 dev=00:0c mode=010600 ouid=0 ogid=0 rdev=00:00 obj=system_u:system_r:kernel_t:s0 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:45:04.949000 audit: PROCTITLE proctitle=2F7573722F62696E2F636F72657574696C73002D2D636F72657574696C732D70726F672D73686562616E673D746565002F7573722F62696E2F746565002F6465762F66642F3633 Sep 10 00:45:04.952000 audit[2332]: AVC avc: denied { write } for pid=2332 comm="tee" name="fd" dev="proc" ino=19321 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=0 Sep 10 00:45:04.952000 audit[2332]: SYSCALL arch=c000003e syscall=257 success=yes exit=3 a0=ffffff9c a1=7ffd05b317e5 a2=241 a3=1b6 items=1 ppid=2273 pid=2332 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="tee" exe="/usr/bin/coreutils" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:04.952000 audit: CWD cwd="/etc/service/enabled/felix/log" Sep 10 00:45:04.952000 audit: PATH item=0 name="/dev/fd/63" inode=19318 dev=00:0c mode=010600 ouid=0 ogid=0 rdev=00:00 obj=system_u:system_r:kernel_t:s0 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:45:04.952000 audit: PROCTITLE proctitle=2F7573722F62696E2F636F72657574696C73002D2D636F72657574696C732D70726F672D73686562616E673D746565002F7573722F62696E2F746565002F6465762F66642F3633 Sep 10 00:45:04.968000 audit[2349]: AVC avc: denied { write } for pid=2349 comm="tee" name="fd" dev="proc" ino=20151 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=0 Sep 10 00:45:04.968000 audit[2349]: SYSCALL arch=c000003e syscall=257 success=yes exit=3 a0=ffffff9c a1=7ffd54e367e7 a2=241 a3=1b6 items=1 ppid=2318 pid=2349 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="tee" exe="/usr/bin/coreutils" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:04.968000 audit: CWD cwd="/etc/service/enabled/cni/log" Sep 10 00:45:04.968000 audit: PATH item=0 name="/dev/fd/63" inode=20773 dev=00:0c mode=010600 ouid=0 ogid=0 rdev=00:00 obj=system_u:system_r:kernel_t:s0 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:45:04.968000 audit: PROCTITLE proctitle=2F7573722F62696E2F636F72657574696C73002D2D636F72657574696C732D70726F672D73686562616E673D746565002F7573722F62696E2F746565002F6465762F66642F3633 Sep 10 00:45:04.971000 audit[2351]: AVC avc: denied { write } for pid=2351 comm="tee" name="fd" dev="proc" ino=21507 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=0 Sep 10 00:45:04.971000 audit[2351]: SYSCALL arch=c000003e syscall=257 success=yes exit=3 a0=ffffff9c a1=7ffd6e9cb7e5 a2=241 a3=1b6 items=1 ppid=2281 pid=2351 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="tee" exe="/usr/bin/coreutils" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:04.971000 audit: CWD cwd="/etc/service/enabled/confd/log" Sep 10 00:45:04.971000 audit: PATH item=0 name="/dev/fd/63" inode=18428 dev=00:0c mode=010600 ouid=0 ogid=0 rdev=00:00 obj=system_u:system_r:kernel_t:s0 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:45:04.971000 audit: PROCTITLE proctitle=2F7573722F62696E2F636F72657574696C73002D2D636F72657574696C732D70726F672D73686562616E673D746565002F7573722F62696E2F746565002F6465762F66642F3633 Sep 10 00:45:05.126000 audit[2413]: AVC avc: denied { bpf } for pid=2413 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.126000 audit[2413]: AVC avc: denied { bpf } for pid=2413 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.126000 audit[2413]: AVC avc: denied { perfmon } for pid=2413 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.126000 audit[2413]: AVC avc: denied { perfmon } for pid=2413 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.126000 audit[2413]: AVC avc: denied { perfmon } for pid=2413 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.126000 audit[2413]: AVC avc: denied { perfmon } for pid=2413 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.126000 audit[2413]: AVC avc: denied { perfmon } for pid=2413 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.126000 audit[2413]: AVC avc: denied { bpf } for pid=2413 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.126000 audit[2413]: AVC avc: denied { bpf } for pid=2413 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.126000 audit: BPF prog-id=10 op=LOAD Sep 10 00:45:05.126000 audit[2413]: SYSCALL arch=c000003e syscall=321 success=yes exit=3 a0=5 a1=7fff13b2fb90 a2=98 a3=1fffffffffffffff items=0 ppid=2277 pid=2413 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.126000 audit: PROCTITLE proctitle=627066746F6F6C006D617000637265617465002F7379732F66732F6270662F74632F676C6F62616C732F63616C695F63746C625F70726F677300747970650070726F675F6172726179006B657900340076616C7565003400656E74726965730033006E616D650063616C695F63746C625F70726F677300666C6167730030 Sep 10 00:45:05.126000 audit: BPF prog-id=10 op=UNLOAD Sep 10 00:45:05.126000 audit[2413]: AVC avc: denied { bpf } for pid=2413 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.126000 audit[2413]: AVC avc: denied { bpf } for pid=2413 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.126000 audit[2413]: AVC avc: denied { perfmon } for pid=2413 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.126000 audit[2413]: AVC avc: denied { perfmon } for pid=2413 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.126000 audit[2413]: AVC avc: denied { perfmon } for pid=2413 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.126000 audit[2413]: AVC avc: denied { perfmon } for pid=2413 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.126000 audit[2413]: AVC avc: denied { perfmon } for pid=2413 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.126000 audit[2413]: AVC avc: denied { bpf } for pid=2413 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.126000 audit[2413]: AVC avc: denied { bpf } for pid=2413 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.126000 audit: BPF prog-id=11 op=LOAD Sep 10 00:45:05.126000 audit[2413]: SYSCALL arch=c000003e syscall=321 success=yes exit=3 a0=5 a1=7fff13b2fa70 a2=94 a3=3 items=0 ppid=2277 pid=2413 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.126000 audit: PROCTITLE proctitle=627066746F6F6C006D617000637265617465002F7379732F66732F6270662F74632F676C6F62616C732F63616C695F63746C625F70726F677300747970650070726F675F6172726179006B657900340076616C7565003400656E74726965730033006E616D650063616C695F63746C625F70726F677300666C6167730030 Sep 10 00:45:05.126000 audit: BPF prog-id=11 op=UNLOAD Sep 10 00:45:05.126000 audit[2413]: AVC avc: denied { bpf } for pid=2413 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.126000 audit[2413]: AVC avc: denied { bpf } for pid=2413 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.126000 audit[2413]: AVC avc: denied { perfmon } for pid=2413 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.126000 audit[2413]: AVC avc: denied { perfmon } for pid=2413 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.126000 audit[2413]: AVC avc: denied { perfmon } for pid=2413 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.126000 audit[2413]: AVC avc: denied { perfmon } for pid=2413 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.126000 audit[2413]: AVC avc: denied { perfmon } for pid=2413 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.126000 audit[2413]: AVC avc: denied { bpf } for pid=2413 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.126000 audit[2413]: AVC avc: denied { bpf } for pid=2413 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.126000 audit: BPF prog-id=12 op=LOAD Sep 10 00:45:05.126000 audit[2413]: SYSCALL arch=c000003e syscall=321 success=yes exit=3 a0=5 a1=7fff13b2fab0 a2=94 a3=7fff13b2fc90 items=0 ppid=2277 pid=2413 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.126000 audit: PROCTITLE proctitle=627066746F6F6C006D617000637265617465002F7379732F66732F6270662F74632F676C6F62616C732F63616C695F63746C625F70726F677300747970650070726F675F6172726179006B657900340076616C7565003400656E74726965730033006E616D650063616C695F63746C625F70726F677300666C6167730030 Sep 10 00:45:05.127000 audit: BPF prog-id=12 op=UNLOAD Sep 10 00:45:05.127000 audit[2413]: AVC avc: denied { perfmon } for pid=2413 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.127000 audit[2413]: SYSCALL arch=c000003e syscall=321 success=yes exit=3 a0=0 a1=7fff13b2fb80 a2=50 a3=a000000085 items=0 ppid=2277 pid=2413 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.127000 audit: PROCTITLE proctitle=627066746F6F6C006D617000637265617465002F7379732F66732F6270662F74632F676C6F62616C732F63616C695F63746C625F70726F677300747970650070726F675F6172726179006B657900340076616C7565003400656E74726965730033006E616D650063616C695F63746C625F70726F677300666C6167730030 Sep 10 00:45:05.130000 audit[2414]: AVC avc: denied { bpf } for pid=2414 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.130000 audit[2414]: AVC avc: denied { bpf } for pid=2414 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.130000 audit[2414]: AVC avc: denied { perfmon } for pid=2414 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.130000 audit[2414]: AVC avc: denied { perfmon } for pid=2414 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.130000 audit[2414]: AVC avc: denied { perfmon } for pid=2414 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.130000 audit[2414]: AVC avc: denied { perfmon } for pid=2414 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.130000 audit[2414]: AVC avc: denied { perfmon } for pid=2414 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.130000 audit[2414]: AVC avc: denied { bpf } for pid=2414 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.130000 audit[2414]: AVC avc: denied { bpf } for pid=2414 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.130000 audit: BPF prog-id=13 op=LOAD Sep 10 00:45:05.130000 audit[2414]: SYSCALL arch=c000003e syscall=321 success=yes exit=3 a0=5 a1=7ffe29886700 a2=98 a3=3 items=0 ppid=2277 pid=2414 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.130000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Sep 10 00:45:05.130000 audit: BPF prog-id=13 op=UNLOAD Sep 10 00:45:05.130000 audit[2414]: AVC avc: denied { bpf } for pid=2414 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.130000 audit[2414]: AVC avc: denied { bpf } for pid=2414 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.130000 audit[2414]: AVC avc: denied { perfmon } for pid=2414 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.130000 audit[2414]: AVC avc: denied { perfmon } for pid=2414 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.130000 audit[2414]: AVC avc: denied { perfmon } for pid=2414 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.130000 audit[2414]: AVC avc: denied { perfmon } for pid=2414 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.130000 audit[2414]: AVC avc: denied { perfmon } for pid=2414 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.130000 audit[2414]: AVC avc: denied { bpf } for pid=2414 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.130000 audit[2414]: AVC avc: denied { bpf } for pid=2414 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.130000 audit: BPF prog-id=14 op=LOAD Sep 10 00:45:05.130000 audit[2414]: SYSCALL arch=c000003e syscall=321 success=yes exit=4 a0=5 a1=7ffe298864f0 a2=94 a3=54428f items=0 ppid=2277 pid=2414 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.130000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Sep 10 00:45:05.130000 audit: BPF prog-id=14 op=UNLOAD Sep 10 00:45:05.130000 audit[2414]: AVC avc: denied { bpf } for pid=2414 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.130000 audit[2414]: AVC avc: denied { bpf } for pid=2414 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.130000 audit[2414]: AVC avc: denied { perfmon } for pid=2414 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.130000 audit[2414]: AVC avc: denied { perfmon } for pid=2414 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.130000 audit[2414]: AVC avc: denied { perfmon } for pid=2414 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.130000 audit[2414]: AVC avc: denied { perfmon } for pid=2414 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.130000 audit[2414]: AVC avc: denied { perfmon } for pid=2414 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.130000 audit[2414]: AVC avc: denied { bpf } for pid=2414 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.130000 audit[2414]: AVC avc: denied { bpf } for pid=2414 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.130000 audit: BPF prog-id=15 op=LOAD Sep 10 00:45:05.130000 audit[2414]: SYSCALL arch=c000003e syscall=321 success=yes exit=4 a0=5 a1=7ffe29886520 a2=94 a3=2 items=0 ppid=2277 pid=2414 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.130000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Sep 10 00:45:05.130000 audit: BPF prog-id=15 op=UNLOAD Sep 10 00:45:05.193519 env[1303]: 2025-09-10 00:45:05.134 [INFO][2357] cni-plugin/k8s.go 640: Cleaning up netns ContainerID="cd68b3ffec2a8fbfee202bc9c2761ff9a7fdd5fe728e60d6db28edfb03264fc5" Sep 10 00:45:05.193519 env[1303]: 2025-09-10 00:45:05.135 [INFO][2357] cni-plugin/dataplane_linux.go 559: Deleting workload's device in netns. ContainerID="cd68b3ffec2a8fbfee202bc9c2761ff9a7fdd5fe728e60d6db28edfb03264fc5" iface="eth0" netns="/var/run/netns/cni-7dfd9e95-12b9-3b29-5bc9-ad35ca10a434" Sep 10 00:45:05.193519 env[1303]: 2025-09-10 00:45:05.138 [INFO][2357] cni-plugin/dataplane_linux.go 570: Entered netns, deleting veth. ContainerID="cd68b3ffec2a8fbfee202bc9c2761ff9a7fdd5fe728e60d6db28edfb03264fc5" iface="eth0" netns="/var/run/netns/cni-7dfd9e95-12b9-3b29-5bc9-ad35ca10a434" Sep 10 00:45:05.193519 env[1303]: 2025-09-10 00:45:05.138 [INFO][2357] cni-plugin/dataplane_linux.go 597: Workload's veth was already gone. Nothing to do. ContainerID="cd68b3ffec2a8fbfee202bc9c2761ff9a7fdd5fe728e60d6db28edfb03264fc5" iface="eth0" netns="/var/run/netns/cni-7dfd9e95-12b9-3b29-5bc9-ad35ca10a434" Sep 10 00:45:05.193519 env[1303]: 2025-09-10 00:45:05.138 [INFO][2357] cni-plugin/k8s.go 647: Releasing IP address(es) ContainerID="cd68b3ffec2a8fbfee202bc9c2761ff9a7fdd5fe728e60d6db28edfb03264fc5" Sep 10 00:45:05.193519 env[1303]: 2025-09-10 00:45:05.138 [INFO][2357] cni-plugin/utils.go 188: Calico CNI releasing IP address ContainerID="cd68b3ffec2a8fbfee202bc9c2761ff9a7fdd5fe728e60d6db28edfb03264fc5" Sep 10 00:45:05.193519 env[1303]: 2025-09-10 00:45:05.176 [INFO][2418] ipam/ipam_plugin.go 412: Releasing address using handleID ContainerID="cd68b3ffec2a8fbfee202bc9c2761ff9a7fdd5fe728e60d6db28edfb03264fc5" HandleID="k8s-pod-network.cd68b3ffec2a8fbfee202bc9c2761ff9a7fdd5fe728e60d6db28edfb03264fc5" Workload="10.0.0.88-k8s-csi--node--driver--xztmf-eth0" Sep 10 00:45:05.193519 env[1303]: 2025-09-10 00:45:05.177 [INFO][2418] ipam/ipam_plugin.go 353: About to acquire host-wide IPAM lock. Sep 10 00:45:05.193519 env[1303]: 2025-09-10 00:45:05.177 [INFO][2418] ipam/ipam_plugin.go 368: Acquired host-wide IPAM lock. Sep 10 00:45:05.193519 env[1303]: 2025-09-10 00:45:05.187 [WARNING][2418] ipam/ipam_plugin.go 429: Asked to release address but it doesn't exist. Ignoring ContainerID="cd68b3ffec2a8fbfee202bc9c2761ff9a7fdd5fe728e60d6db28edfb03264fc5" HandleID="k8s-pod-network.cd68b3ffec2a8fbfee202bc9c2761ff9a7fdd5fe728e60d6db28edfb03264fc5" Workload="10.0.0.88-k8s-csi--node--driver--xztmf-eth0" Sep 10 00:45:05.193519 env[1303]: 2025-09-10 00:45:05.187 [INFO][2418] ipam/ipam_plugin.go 440: Releasing address using workloadID ContainerID="cd68b3ffec2a8fbfee202bc9c2761ff9a7fdd5fe728e60d6db28edfb03264fc5" HandleID="k8s-pod-network.cd68b3ffec2a8fbfee202bc9c2761ff9a7fdd5fe728e60d6db28edfb03264fc5" Workload="10.0.0.88-k8s-csi--node--driver--xztmf-eth0" Sep 10 00:45:05.193519 env[1303]: 2025-09-10 00:45:05.188 [INFO][2418] ipam/ipam_plugin.go 374: Released host-wide IPAM lock. Sep 10 00:45:05.193519 env[1303]: 2025-09-10 00:45:05.191 [INFO][2357] cni-plugin/k8s.go 653: Teardown processing complete. ContainerID="cd68b3ffec2a8fbfee202bc9c2761ff9a7fdd5fe728e60d6db28edfb03264fc5" Sep 10 00:45:05.194389 env[1303]: time="2025-09-10T00:45:05.193913872Z" level=info msg="TearDown network for sandbox \"cd68b3ffec2a8fbfee202bc9c2761ff9a7fdd5fe728e60d6db28edfb03264fc5\" successfully" Sep 10 00:45:05.194389 env[1303]: time="2025-09-10T00:45:05.193980598Z" level=info msg="StopPodSandbox for \"cd68b3ffec2a8fbfee202bc9c2761ff9a7fdd5fe728e60d6db28edfb03264fc5\" returns successfully" Sep 10 00:45:05.196774 systemd[1]: run-netns-cni\x2d7dfd9e95\x2d12b9\x2d3b29\x2d5bc9\x2dad35ca10a434.mount: Deactivated successfully. Sep 10 00:45:05.199606 env[1303]: time="2025-09-10T00:45:05.199561056Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:csi-node-driver-xztmf,Uid:0285d52e-b0f4-446f-8a41-92e5c5f94dd5,Namespace:calico-system,Attempt:1,}" Sep 10 00:45:05.296000 audit[2414]: AVC avc: denied { bpf } for pid=2414 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.296000 audit[2414]: AVC avc: denied { bpf } for pid=2414 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.296000 audit[2414]: AVC avc: denied { perfmon } for pid=2414 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.296000 audit[2414]: AVC avc: denied { perfmon } for pid=2414 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.296000 audit[2414]: AVC avc: denied { perfmon } for pid=2414 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.296000 audit[2414]: AVC avc: denied { perfmon } for pid=2414 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.296000 audit[2414]: AVC avc: denied { perfmon } for pid=2414 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.296000 audit[2414]: AVC avc: denied { bpf } for pid=2414 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.296000 audit[2414]: AVC avc: denied { bpf } for pid=2414 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.296000 audit: BPF prog-id=16 op=LOAD Sep 10 00:45:05.296000 audit[2414]: SYSCALL arch=c000003e syscall=321 success=yes exit=4 a0=5 a1=7ffe298863e0 a2=94 a3=1 items=0 ppid=2277 pid=2414 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.296000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Sep 10 00:45:05.296000 audit: BPF prog-id=16 op=UNLOAD Sep 10 00:45:05.296000 audit[2414]: AVC avc: denied { perfmon } for pid=2414 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.296000 audit[2414]: SYSCALL arch=c000003e syscall=321 success=yes exit=4 a0=0 a1=7ffe298864b0 a2=50 a3=7ffe29886590 items=0 ppid=2277 pid=2414 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.296000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Sep 10 00:45:05.307000 audit[2414]: AVC avc: denied { bpf } for pid=2414 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.307000 audit[2414]: SYSCALL arch=c000003e syscall=321 success=yes exit=4 a0=12 a1=7ffe298863f0 a2=28 a3=0 items=0 ppid=2277 pid=2414 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.307000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Sep 10 00:45:05.307000 audit[2414]: AVC avc: denied { bpf } for pid=2414 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.307000 audit[2414]: SYSCALL arch=c000003e syscall=321 success=no exit=-22 a0=12 a1=7ffe29886420 a2=28 a3=0 items=0 ppid=2277 pid=2414 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.307000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Sep 10 00:45:05.307000 audit[2414]: AVC avc: denied { bpf } for pid=2414 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.307000 audit[2414]: SYSCALL arch=c000003e syscall=321 success=no exit=-22 a0=12 a1=7ffe29886330 a2=28 a3=0 items=0 ppid=2277 pid=2414 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.307000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Sep 10 00:45:05.307000 audit[2414]: AVC avc: denied { bpf } for pid=2414 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.307000 audit[2414]: SYSCALL arch=c000003e syscall=321 success=yes exit=4 a0=12 a1=7ffe29886440 a2=28 a3=0 items=0 ppid=2277 pid=2414 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.307000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Sep 10 00:45:05.307000 audit[2414]: AVC avc: denied { bpf } for pid=2414 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.307000 audit[2414]: SYSCALL arch=c000003e syscall=321 success=yes exit=4 a0=12 a1=7ffe29886420 a2=28 a3=0 items=0 ppid=2277 pid=2414 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.307000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Sep 10 00:45:05.307000 audit[2414]: AVC avc: denied { bpf } for pid=2414 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.307000 audit[2414]: SYSCALL arch=c000003e syscall=321 success=yes exit=4 a0=12 a1=7ffe29886410 a2=28 a3=0 items=0 ppid=2277 pid=2414 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.307000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Sep 10 00:45:05.307000 audit[2414]: AVC avc: denied { bpf } for pid=2414 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.307000 audit[2414]: SYSCALL arch=c000003e syscall=321 success=yes exit=4 a0=12 a1=7ffe29886440 a2=28 a3=0 items=0 ppid=2277 pid=2414 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.307000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Sep 10 00:45:05.307000 audit[2414]: AVC avc: denied { bpf } for pid=2414 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.307000 audit[2414]: SYSCALL arch=c000003e syscall=321 success=no exit=-22 a0=12 a1=7ffe29886420 a2=28 a3=0 items=0 ppid=2277 pid=2414 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.307000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Sep 10 00:45:05.307000 audit[2414]: AVC avc: denied { bpf } for pid=2414 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.307000 audit[2414]: SYSCALL arch=c000003e syscall=321 success=no exit=-22 a0=12 a1=7ffe29886440 a2=28 a3=0 items=0 ppid=2277 pid=2414 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.307000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Sep 10 00:45:05.307000 audit[2414]: AVC avc: denied { bpf } for pid=2414 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.307000 audit[2414]: SYSCALL arch=c000003e syscall=321 success=no exit=-22 a0=12 a1=7ffe29886410 a2=28 a3=0 items=0 ppid=2277 pid=2414 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.307000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Sep 10 00:45:05.308000 audit[2414]: AVC avc: denied { bpf } for pid=2414 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.308000 audit[2414]: SYSCALL arch=c000003e syscall=321 success=yes exit=4 a0=12 a1=7ffe29886480 a2=28 a3=0 items=0 ppid=2277 pid=2414 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.308000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Sep 10 00:45:05.308000 audit[2414]: AVC avc: denied { perfmon } for pid=2414 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.308000 audit[2414]: SYSCALL arch=c000003e syscall=321 success=yes exit=5 a0=0 a1=7ffe29886230 a2=50 a3=1 items=0 ppid=2277 pid=2414 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.308000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Sep 10 00:45:05.308000 audit[2414]: AVC avc: denied { bpf } for pid=2414 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.308000 audit[2414]: AVC avc: denied { bpf } for pid=2414 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.308000 audit[2414]: AVC avc: denied { perfmon } for pid=2414 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.308000 audit[2414]: AVC avc: denied { perfmon } for pid=2414 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.308000 audit[2414]: AVC avc: denied { perfmon } for pid=2414 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.308000 audit[2414]: AVC avc: denied { perfmon } for pid=2414 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.308000 audit[2414]: AVC avc: denied { perfmon } for pid=2414 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.308000 audit[2414]: AVC avc: denied { bpf } for pid=2414 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.308000 audit[2414]: AVC avc: denied { bpf } for pid=2414 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.308000 audit: BPF prog-id=17 op=LOAD Sep 10 00:45:05.308000 audit[2414]: SYSCALL arch=c000003e syscall=321 success=yes exit=6 a0=5 a1=7ffe29886230 a2=94 a3=5 items=0 ppid=2277 pid=2414 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.308000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Sep 10 00:45:05.308000 audit: BPF prog-id=17 op=UNLOAD Sep 10 00:45:05.308000 audit[2414]: AVC avc: denied { perfmon } for pid=2414 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.308000 audit[2414]: SYSCALL arch=c000003e syscall=321 success=yes exit=5 a0=0 a1=7ffe298862e0 a2=50 a3=1 items=0 ppid=2277 pid=2414 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.308000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Sep 10 00:45:05.308000 audit[2414]: AVC avc: denied { bpf } for pid=2414 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.308000 audit[2414]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=16 a1=7ffe29886400 a2=4 a3=38 items=0 ppid=2277 pid=2414 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.308000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Sep 10 00:45:05.308000 audit[2414]: AVC avc: denied { bpf } for pid=2414 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.308000 audit[2414]: AVC avc: denied { bpf } for pid=2414 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.308000 audit[2414]: AVC avc: denied { perfmon } for pid=2414 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.308000 audit[2414]: AVC avc: denied { bpf } for pid=2414 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.308000 audit[2414]: AVC avc: denied { perfmon } for pid=2414 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.308000 audit[2414]: AVC avc: denied { perfmon } for pid=2414 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.308000 audit[2414]: AVC avc: denied { perfmon } for pid=2414 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.308000 audit[2414]: AVC avc: denied { perfmon } for pid=2414 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.308000 audit[2414]: AVC avc: denied { perfmon } for pid=2414 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.308000 audit[2414]: AVC avc: denied { bpf } for pid=2414 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.308000 audit[2414]: AVC avc: denied { confidentiality } for pid=2414 comm="bpftool" lockdown_reason="use of bpf to read kernel RAM" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:05.308000 audit[2414]: SYSCALL arch=c000003e syscall=321 success=no exit=-22 a0=5 a1=7ffe29886450 a2=94 a3=6 items=0 ppid=2277 pid=2414 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.308000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Sep 10 00:45:05.309000 audit[2414]: AVC avc: denied { bpf } for pid=2414 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.309000 audit[2414]: AVC avc: denied { bpf } for pid=2414 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.309000 audit[2414]: AVC avc: denied { perfmon } for pid=2414 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.309000 audit[2414]: AVC avc: denied { bpf } for pid=2414 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.309000 audit[2414]: AVC avc: denied { perfmon } for pid=2414 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.309000 audit[2414]: AVC avc: denied { perfmon } for pid=2414 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.309000 audit[2414]: AVC avc: denied { perfmon } for pid=2414 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.309000 audit[2414]: AVC avc: denied { perfmon } for pid=2414 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.309000 audit[2414]: AVC avc: denied { perfmon } for pid=2414 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.309000 audit[2414]: AVC avc: denied { bpf } for pid=2414 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.309000 audit[2414]: AVC avc: denied { confidentiality } for pid=2414 comm="bpftool" lockdown_reason="use of bpf to read kernel RAM" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:05.309000 audit[2414]: SYSCALL arch=c000003e syscall=321 success=no exit=-22 a0=5 a1=7ffe29885c00 a2=94 a3=88 items=0 ppid=2277 pid=2414 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.309000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Sep 10 00:45:05.309000 audit[2414]: AVC avc: denied { bpf } for pid=2414 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.309000 audit[2414]: AVC avc: denied { bpf } for pid=2414 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.309000 audit[2414]: AVC avc: denied { perfmon } for pid=2414 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.309000 audit[2414]: AVC avc: denied { bpf } for pid=2414 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.309000 audit[2414]: AVC avc: denied { perfmon } for pid=2414 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.309000 audit[2414]: AVC avc: denied { perfmon } for pid=2414 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.309000 audit[2414]: AVC avc: denied { perfmon } for pid=2414 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.309000 audit[2414]: AVC avc: denied { perfmon } for pid=2414 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.309000 audit[2414]: AVC avc: denied { perfmon } for pid=2414 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.309000 audit[2414]: AVC avc: denied { bpf } for pid=2414 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.309000 audit[2414]: AVC avc: denied { confidentiality } for pid=2414 comm="bpftool" lockdown_reason="use of bpf to read kernel RAM" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:05.309000 audit[2414]: SYSCALL arch=c000003e syscall=321 success=no exit=-22 a0=5 a1=7ffe29885c00 a2=94 a3=88 items=0 ppid=2277 pid=2414 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.309000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Sep 10 00:45:05.318000 audit[2468]: AVC avc: denied { bpf } for pid=2468 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.318000 audit[2468]: AVC avc: denied { bpf } for pid=2468 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.318000 audit[2468]: AVC avc: denied { perfmon } for pid=2468 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.318000 audit[2468]: AVC avc: denied { perfmon } for pid=2468 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.318000 audit[2468]: AVC avc: denied { perfmon } for pid=2468 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.318000 audit[2468]: AVC avc: denied { perfmon } for pid=2468 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.318000 audit[2468]: AVC avc: denied { perfmon } for pid=2468 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.318000 audit[2468]: AVC avc: denied { bpf } for pid=2468 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.318000 audit[2468]: AVC avc: denied { bpf } for pid=2468 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.318000 audit: BPF prog-id=18 op=LOAD Sep 10 00:45:05.318000 audit[2468]: SYSCALL arch=c000003e syscall=321 success=yes exit=3 a0=5 a1=7ffd21323a60 a2=98 a3=1999999999999999 items=0 ppid=2277 pid=2468 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.318000 audit: PROCTITLE proctitle=627066746F6F6C006D617000637265617465002F7379732F66732F6270662F63616C69636F2F63616C69636F5F6661696C736166655F706F7274735F763100747970650068617368006B657900340076616C7565003100656E7472696573003635353335006E616D650063616C69636F5F6661696C736166655F706F7274735F Sep 10 00:45:05.318000 audit: BPF prog-id=18 op=UNLOAD Sep 10 00:45:05.318000 audit[2468]: AVC avc: denied { bpf } for pid=2468 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.318000 audit[2468]: AVC avc: denied { bpf } for pid=2468 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.318000 audit[2468]: AVC avc: denied { perfmon } for pid=2468 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.318000 audit[2468]: AVC avc: denied { perfmon } for pid=2468 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.318000 audit[2468]: AVC avc: denied { perfmon } for pid=2468 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.318000 audit[2468]: AVC avc: denied { perfmon } for pid=2468 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.318000 audit[2468]: AVC avc: denied { perfmon } for pid=2468 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.318000 audit[2468]: AVC avc: denied { bpf } for pid=2468 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.318000 audit[2468]: AVC avc: denied { bpf } for pid=2468 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.318000 audit: BPF prog-id=19 op=LOAD Sep 10 00:45:05.318000 audit[2468]: SYSCALL arch=c000003e syscall=321 success=yes exit=3 a0=5 a1=7ffd21323940 a2=94 a3=ffff items=0 ppid=2277 pid=2468 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.318000 audit: PROCTITLE proctitle=627066746F6F6C006D617000637265617465002F7379732F66732F6270662F63616C69636F2F63616C69636F5F6661696C736166655F706F7274735F763100747970650068617368006B657900340076616C7565003100656E7472696573003635353335006E616D650063616C69636F5F6661696C736166655F706F7274735F Sep 10 00:45:05.319000 audit: BPF prog-id=19 op=UNLOAD Sep 10 00:45:05.319000 audit[2468]: AVC avc: denied { bpf } for pid=2468 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.319000 audit[2468]: AVC avc: denied { bpf } for pid=2468 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.319000 audit[2468]: AVC avc: denied { perfmon } for pid=2468 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.319000 audit[2468]: AVC avc: denied { perfmon } for pid=2468 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.319000 audit[2468]: AVC avc: denied { perfmon } for pid=2468 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.319000 audit[2468]: AVC avc: denied { perfmon } for pid=2468 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.319000 audit[2468]: AVC avc: denied { perfmon } for pid=2468 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.319000 audit[2468]: AVC avc: denied { bpf } for pid=2468 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.319000 audit[2468]: AVC avc: denied { bpf } for pid=2468 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.319000 audit: BPF prog-id=20 op=LOAD Sep 10 00:45:05.319000 audit[2468]: SYSCALL arch=c000003e syscall=321 success=yes exit=3 a0=5 a1=7ffd21323980 a2=94 a3=7ffd21323b60 items=0 ppid=2277 pid=2468 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.319000 audit: PROCTITLE proctitle=627066746F6F6C006D617000637265617465002F7379732F66732F6270662F63616C69636F2F63616C69636F5F6661696C736166655F706F7274735F763100747970650068617368006B657900340076616C7565003100656E7472696573003635353335006E616D650063616C69636F5F6661696C736166655F706F7274735F Sep 10 00:45:05.319000 audit: BPF prog-id=20 op=UNLOAD Sep 10 00:45:05.375302 systemd-networkd[1084]: cali637fd4932e3: Link UP Sep 10 00:45:05.379027 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready Sep 10 00:45:05.379093 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): cali637fd4932e3: link becomes ready Sep 10 00:45:05.379538 systemd-networkd[1084]: cali637fd4932e3: Gained carrier Sep 10 00:45:05.397049 systemd-networkd[1084]: vxlan.calico: Link UP Sep 10 00:45:05.397057 systemd-networkd[1084]: vxlan.calico: Gained carrier Sep 10 00:45:05.400000 audit[2495]: AVC avc: denied { bpf } for pid=2495 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.400000 audit[2495]: AVC avc: denied { bpf } for pid=2495 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.400000 audit[2495]: AVC avc: denied { perfmon } for pid=2495 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.400000 audit[2495]: AVC avc: denied { perfmon } for pid=2495 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.400000 audit[2495]: AVC avc: denied { perfmon } for pid=2495 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.400000 audit[2495]: AVC avc: denied { perfmon } for pid=2495 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.400000 audit[2495]: AVC avc: denied { perfmon } for pid=2495 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.400000 audit[2495]: AVC avc: denied { bpf } for pid=2495 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.400000 audit[2495]: AVC avc: denied { bpf } for pid=2495 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.400000 audit: BPF prog-id=21 op=LOAD Sep 10 00:45:05.400000 audit[2495]: SYSCALL arch=c000003e syscall=321 success=yes exit=3 a0=5 a1=7fffea7010c0 a2=98 a3=0 items=0 ppid=2277 pid=2495 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.400000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Sep 10 00:45:05.400000 audit: BPF prog-id=21 op=UNLOAD Sep 10 00:45:05.400000 audit[2495]: AVC avc: denied { bpf } for pid=2495 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.400000 audit[2495]: AVC avc: denied { bpf } for pid=2495 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.400000 audit[2495]: AVC avc: denied { perfmon } for pid=2495 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.400000 audit[2495]: AVC avc: denied { perfmon } for pid=2495 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.400000 audit[2495]: AVC avc: denied { perfmon } for pid=2495 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.400000 audit[2495]: AVC avc: denied { perfmon } for pid=2495 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.400000 audit[2495]: AVC avc: denied { perfmon } for pid=2495 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.400000 audit[2495]: AVC avc: denied { bpf } for pid=2495 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.400000 audit[2495]: AVC avc: denied { bpf } for pid=2495 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.400000 audit: BPF prog-id=22 op=LOAD Sep 10 00:45:05.400000 audit[2495]: SYSCALL arch=c000003e syscall=321 success=yes exit=3 a0=5 a1=7fffea700ed0 a2=94 a3=54428f items=0 ppid=2277 pid=2495 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.400000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Sep 10 00:45:05.400000 audit: BPF prog-id=22 op=UNLOAD Sep 10 00:45:05.400000 audit[2495]: AVC avc: denied { bpf } for pid=2495 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.400000 audit[2495]: AVC avc: denied { bpf } for pid=2495 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.400000 audit[2495]: AVC avc: denied { perfmon } for pid=2495 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.400000 audit[2495]: AVC avc: denied { perfmon } for pid=2495 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.400000 audit[2495]: AVC avc: denied { perfmon } for pid=2495 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.400000 audit[2495]: AVC avc: denied { perfmon } for pid=2495 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.400000 audit[2495]: AVC avc: denied { perfmon } for pid=2495 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.400000 audit[2495]: AVC avc: denied { bpf } for pid=2495 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.400000 audit[2495]: AVC avc: denied { bpf } for pid=2495 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.400000 audit: BPF prog-id=23 op=LOAD Sep 10 00:45:05.400000 audit[2495]: SYSCALL arch=c000003e syscall=321 success=yes exit=3 a0=5 a1=7fffea700f00 a2=94 a3=2 items=0 ppid=2277 pid=2495 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.400000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Sep 10 00:45:05.401000 audit: BPF prog-id=23 op=UNLOAD Sep 10 00:45:05.401000 audit[2495]: AVC avc: denied { bpf } for pid=2495 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.401000 audit[2495]: SYSCALL arch=c000003e syscall=321 success=yes exit=3 a0=12 a1=7fffea700dd0 a2=28 a3=0 items=0 ppid=2277 pid=2495 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.401000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Sep 10 00:45:05.401000 audit[2495]: AVC avc: denied { bpf } for pid=2495 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.401000 audit[2495]: SYSCALL arch=c000003e syscall=321 success=no exit=-22 a0=12 a1=7fffea700e00 a2=28 a3=0 items=0 ppid=2277 pid=2495 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.401000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Sep 10 00:45:05.401000 audit[2495]: AVC avc: denied { bpf } for pid=2495 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.401000 audit[2495]: SYSCALL arch=c000003e syscall=321 success=no exit=-22 a0=12 a1=7fffea700d10 a2=28 a3=0 items=0 ppid=2277 pid=2495 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.401000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Sep 10 00:45:05.401000 audit[2495]: AVC avc: denied { bpf } for pid=2495 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.401000 audit[2495]: SYSCALL arch=c000003e syscall=321 success=yes exit=3 a0=12 a1=7fffea700e20 a2=28 a3=0 items=0 ppid=2277 pid=2495 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.401000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Sep 10 00:45:05.401000 audit[2495]: AVC avc: denied { bpf } for pid=2495 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.401000 audit[2495]: SYSCALL arch=c000003e syscall=321 success=yes exit=3 a0=12 a1=7fffea700e00 a2=28 a3=0 items=0 ppid=2277 pid=2495 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.401000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Sep 10 00:45:05.401000 audit[2495]: AVC avc: denied { bpf } for pid=2495 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.401000 audit[2495]: SYSCALL arch=c000003e syscall=321 success=yes exit=3 a0=12 a1=7fffea700df0 a2=28 a3=0 items=0 ppid=2277 pid=2495 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.401000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Sep 10 00:45:05.403000 audit[2495]: AVC avc: denied { bpf } for pid=2495 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.403000 audit[2495]: SYSCALL arch=c000003e syscall=321 success=yes exit=3 a0=12 a1=7fffea700e20 a2=28 a3=0 items=0 ppid=2277 pid=2495 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.403000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Sep 10 00:45:05.403000 audit[2495]: AVC avc: denied { bpf } for pid=2495 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.403000 audit[2495]: SYSCALL arch=c000003e syscall=321 success=no exit=-22 a0=12 a1=7fffea700e00 a2=28 a3=0 items=0 ppid=2277 pid=2495 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.403000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Sep 10 00:45:05.403000 audit[2495]: AVC avc: denied { bpf } for pid=2495 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.403000 audit[2495]: SYSCALL arch=c000003e syscall=321 success=no exit=-22 a0=12 a1=7fffea700e20 a2=28 a3=0 items=0 ppid=2277 pid=2495 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.403000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Sep 10 00:45:05.403000 audit[2495]: AVC avc: denied { bpf } for pid=2495 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.403000 audit[2495]: SYSCALL arch=c000003e syscall=321 success=no exit=-22 a0=12 a1=7fffea700df0 a2=28 a3=0 items=0 ppid=2277 pid=2495 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.403000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Sep 10 00:45:05.403000 audit[2495]: AVC avc: denied { bpf } for pid=2495 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.403000 audit[2495]: SYSCALL arch=c000003e syscall=321 success=yes exit=3 a0=12 a1=7fffea700e60 a2=28 a3=0 items=0 ppid=2277 pid=2495 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.403000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Sep 10 00:45:05.403000 audit[2495]: AVC avc: denied { bpf } for pid=2495 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.403000 audit[2495]: AVC avc: denied { bpf } for pid=2495 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.403000 audit[2495]: AVC avc: denied { perfmon } for pid=2495 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.403000 audit[2495]: AVC avc: denied { perfmon } for pid=2495 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.403000 audit[2495]: AVC avc: denied { perfmon } for pid=2495 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.403000 audit[2495]: AVC avc: denied { perfmon } for pid=2495 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.403000 audit[2495]: AVC avc: denied { perfmon } for pid=2495 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.403000 audit[2495]: AVC avc: denied { bpf } for pid=2495 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.403000 audit[2495]: AVC avc: denied { bpf } for pid=2495 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.403000 audit: BPF prog-id=24 op=LOAD Sep 10 00:45:05.403000 audit[2495]: SYSCALL arch=c000003e syscall=321 success=yes exit=6 a0=5 a1=7fffea700cd0 a2=94 a3=0 items=0 ppid=2277 pid=2495 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.403000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Sep 10 00:45:05.403000 audit: BPF prog-id=24 op=UNLOAD Sep 10 00:45:05.403000 audit[2495]: AVC avc: denied { bpf } for pid=2495 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.403000 audit[2495]: SYSCALL arch=c000003e syscall=321 success=no exit=-22 a0=0 a1=7fffea700cc0 a2=50 a3=2800 items=0 ppid=2277 pid=2495 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.403000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Sep 10 00:45:05.403000 audit[2495]: AVC avc: denied { bpf } for pid=2495 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.403000 audit[2495]: SYSCALL arch=c000003e syscall=321 success=yes exit=6 a0=0 a1=7fffea700cc0 a2=50 a3=2800 items=0 ppid=2277 pid=2495 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.403000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Sep 10 00:45:05.403000 audit[2495]: AVC avc: denied { bpf } for pid=2495 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.403000 audit[2495]: AVC avc: denied { bpf } for pid=2495 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.403000 audit[2495]: AVC avc: denied { bpf } for pid=2495 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.403000 audit[2495]: AVC avc: denied { perfmon } for pid=2495 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.403000 audit[2495]: AVC avc: denied { perfmon } for pid=2495 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.403000 audit[2495]: AVC avc: denied { perfmon } for pid=2495 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.403000 audit[2495]: AVC avc: denied { perfmon } for pid=2495 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.403000 audit[2495]: AVC avc: denied { perfmon } for pid=2495 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.403000 audit[2495]: AVC avc: denied { bpf } for pid=2495 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.403000 audit[2495]: AVC avc: denied { bpf } for pid=2495 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.403000 audit: BPF prog-id=25 op=LOAD Sep 10 00:45:05.403000 audit[2495]: SYSCALL arch=c000003e syscall=321 success=yes exit=6 a0=5 a1=7fffea7004e0 a2=94 a3=2 items=0 ppid=2277 pid=2495 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.403000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Sep 10 00:45:05.404000 audit: BPF prog-id=25 op=UNLOAD Sep 10 00:45:05.404000 audit[2495]: AVC avc: denied { bpf } for pid=2495 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.404000 audit[2495]: AVC avc: denied { bpf } for pid=2495 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.404000 audit[2495]: AVC avc: denied { bpf } for pid=2495 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.404000 audit[2495]: AVC avc: denied { perfmon } for pid=2495 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.404000 audit[2495]: AVC avc: denied { perfmon } for pid=2495 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.404000 audit[2495]: AVC avc: denied { perfmon } for pid=2495 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.404000 audit[2495]: AVC avc: denied { perfmon } for pid=2495 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.404000 audit[2495]: SYSCALL arch=c000003e syscall=321 success=yes exit=6 a0=5 a1=7fffea7005e0 a2=94 a3=30 items=0 ppid=2277 pid=2495 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.404000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Sep 10 00:45:05.407000 audit[2499]: AVC avc: denied { bpf } for pid=2499 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.407000 audit[2499]: AVC avc: denied { bpf } for pid=2499 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.407000 audit[2499]: AVC avc: denied { perfmon } for pid=2499 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.407000 audit[2499]: AVC avc: denied { perfmon } for pid=2499 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.407000 audit[2499]: AVC avc: denied { perfmon } for pid=2499 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.407000 audit[2499]: AVC avc: denied { perfmon } for pid=2499 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.407000 audit[2499]: AVC avc: denied { perfmon } for pid=2499 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.407000 audit[2499]: AVC avc: denied { bpf } for pid=2499 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.407000 audit[2499]: AVC avc: denied { bpf } for pid=2499 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.407000 audit: BPF prog-id=27 op=LOAD Sep 10 00:45:05.407000 audit[2499]: SYSCALL arch=c000003e syscall=321 success=yes exit=3 a0=5 a1=7ffe58e44f10 a2=98 a3=0 items=0 ppid=2277 pid=2499 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.407000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Sep 10 00:45:05.407000 audit: BPF prog-id=27 op=UNLOAD Sep 10 00:45:05.407000 audit[2499]: AVC avc: denied { bpf } for pid=2499 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.407000 audit[2499]: AVC avc: denied { bpf } for pid=2499 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.407000 audit[2499]: AVC avc: denied { perfmon } for pid=2499 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.407000 audit[2499]: AVC avc: denied { perfmon } for pid=2499 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.407000 audit[2499]: AVC avc: denied { perfmon } for pid=2499 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.407000 audit[2499]: AVC avc: denied { perfmon } for pid=2499 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.407000 audit[2499]: AVC avc: denied { perfmon } for pid=2499 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.407000 audit[2499]: AVC avc: denied { bpf } for pid=2499 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.407000 audit[2499]: AVC avc: denied { bpf } for pid=2499 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.407000 audit: BPF prog-id=28 op=LOAD Sep 10 00:45:05.407000 audit[2499]: SYSCALL arch=c000003e syscall=321 success=yes exit=4 a0=5 a1=7ffe58e44d00 a2=94 a3=54428f items=0 ppid=2277 pid=2499 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.407000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Sep 10 00:45:05.407000 audit: BPF prog-id=28 op=UNLOAD Sep 10 00:45:05.407000 audit[2499]: AVC avc: denied { bpf } for pid=2499 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.407000 audit[2499]: AVC avc: denied { bpf } for pid=2499 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.407000 audit[2499]: AVC avc: denied { perfmon } for pid=2499 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.407000 audit[2499]: AVC avc: denied { perfmon } for pid=2499 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.407000 audit[2499]: AVC avc: denied { perfmon } for pid=2499 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.407000 audit[2499]: AVC avc: denied { perfmon } for pid=2499 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.407000 audit[2499]: AVC avc: denied { perfmon } for pid=2499 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.407000 audit[2499]: AVC avc: denied { bpf } for pid=2499 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.407000 audit[2499]: AVC avc: denied { bpf } for pid=2499 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.407000 audit: BPF prog-id=29 op=LOAD Sep 10 00:45:05.407000 audit[2499]: SYSCALL arch=c000003e syscall=321 success=yes exit=4 a0=5 a1=7ffe58e44d30 a2=94 a3=2 items=0 ppid=2277 pid=2499 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.407000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Sep 10 00:45:05.407000 audit: BPF prog-id=29 op=UNLOAD Sep 10 00:45:05.413124 env[1303]: 2025-09-10 00:45:05.265 [INFO][2442] cni-plugin/plugin.go 340: Calico CNI found existing endpoint: &{{WorkloadEndpoint projectcalico.org/v3} {10.0.0.88-k8s-csi--node--driver--xztmf-eth0 csi-node-driver- calico-system 0285d52e-b0f4-446f-8a41-92e5c5f94dd5 1318 0 2025-09-10 00:44:34 +0000 UTC map[app.kubernetes.io/name:csi-node-driver controller-revision-hash:856c6b598f k8s-app:csi-node-driver name:csi-node-driver pod-template-generation:1 projectcalico.org/namespace:calico-system projectcalico.org/orchestrator:k8s projectcalico.org/serviceaccount:csi-node-driver] map[] [] [] []} {k8s 10.0.0.88 csi-node-driver-xztmf eth0 csi-node-driver [] [] [kns.calico-system ksa.calico-system.csi-node-driver] cali637fd4932e3 [] [] }} ContainerID="9d19f2f1da90642b7f11ef6cab3a9f7d4247274ae91a508368676c03a2ec5cb7" Namespace="calico-system" Pod="csi-node-driver-xztmf" WorkloadEndpoint="10.0.0.88-k8s-csi--node--driver--xztmf-" Sep 10 00:45:05.413124 env[1303]: 2025-09-10 00:45:05.265 [INFO][2442] cni-plugin/k8s.go 74: Extracted identifiers for CmdAddK8s ContainerID="9d19f2f1da90642b7f11ef6cab3a9f7d4247274ae91a508368676c03a2ec5cb7" Namespace="calico-system" Pod="csi-node-driver-xztmf" WorkloadEndpoint="10.0.0.88-k8s-csi--node--driver--xztmf-eth0" Sep 10 00:45:05.413124 env[1303]: 2025-09-10 00:45:05.308 [INFO][2458] ipam/ipam_plugin.go 225: Calico CNI IPAM request count IPv4=1 IPv6=0 ContainerID="9d19f2f1da90642b7f11ef6cab3a9f7d4247274ae91a508368676c03a2ec5cb7" HandleID="k8s-pod-network.9d19f2f1da90642b7f11ef6cab3a9f7d4247274ae91a508368676c03a2ec5cb7" Workload="10.0.0.88-k8s-csi--node--driver--xztmf-eth0" Sep 10 00:45:05.413124 env[1303]: 2025-09-10 00:45:05.308 [INFO][2458] ipam/ipam_plugin.go 265: Auto assigning IP ContainerID="9d19f2f1da90642b7f11ef6cab3a9f7d4247274ae91a508368676c03a2ec5cb7" HandleID="k8s-pod-network.9d19f2f1da90642b7f11ef6cab3a9f7d4247274ae91a508368676c03a2ec5cb7" Workload="10.0.0.88-k8s-csi--node--driver--xztmf-eth0" assignArgs=ipam.AutoAssignArgs{Num4:1, Num6:0, HandleID:(*string)(0xc0001355f0), Attrs:map[string]string{"namespace":"calico-system", "node":"10.0.0.88", "pod":"csi-node-driver-xztmf", "timestamp":"2025-09-10 00:45:05.308242301 +0000 UTC"}, Hostname:"10.0.0.88", IPv4Pools:[]net.IPNet{}, IPv6Pools:[]net.IPNet{}, MaxBlocksPerHost:0, HostReservedAttrIPv4s:(*ipam.HostReservedAttr)(nil), HostReservedAttrIPv6s:(*ipam.HostReservedAttr)(nil), IntendedUse:"Workload"} Sep 10 00:45:05.413124 env[1303]: 2025-09-10 00:45:05.308 [INFO][2458] ipam/ipam_plugin.go 353: About to acquire host-wide IPAM lock. Sep 10 00:45:05.413124 env[1303]: 2025-09-10 00:45:05.308 [INFO][2458] ipam/ipam_plugin.go 368: Acquired host-wide IPAM lock. Sep 10 00:45:05.413124 env[1303]: 2025-09-10 00:45:05.308 [INFO][2458] ipam/ipam.go 110: Auto-assign 1 ipv4, 0 ipv6 addrs for host '10.0.0.88' Sep 10 00:45:05.413124 env[1303]: 2025-09-10 00:45:05.317 [INFO][2458] ipam/ipam.go 691: Looking up existing affinities for host handle="k8s-pod-network.9d19f2f1da90642b7f11ef6cab3a9f7d4247274ae91a508368676c03a2ec5cb7" host="10.0.0.88" Sep 10 00:45:05.413124 env[1303]: 2025-09-10 00:45:05.324 [INFO][2458] ipam/ipam.go 394: Looking up existing affinities for host host="10.0.0.88" Sep 10 00:45:05.413124 env[1303]: 2025-09-10 00:45:05.331 [INFO][2458] ipam/ipam.go 511: Trying affinity for 192.168.125.64/26 host="10.0.0.88" Sep 10 00:45:05.413124 env[1303]: 2025-09-10 00:45:05.333 [INFO][2458] ipam/ipam.go 158: Attempting to load block cidr=192.168.125.64/26 host="10.0.0.88" Sep 10 00:45:05.413124 env[1303]: 2025-09-10 00:45:05.336 [INFO][2458] ipam/ipam.go 235: Affinity is confirmed and block has been loaded cidr=192.168.125.64/26 host="10.0.0.88" Sep 10 00:45:05.413124 env[1303]: 2025-09-10 00:45:05.336 [INFO][2458] ipam/ipam.go 1220: Attempting to assign 1 addresses from block block=192.168.125.64/26 handle="k8s-pod-network.9d19f2f1da90642b7f11ef6cab3a9f7d4247274ae91a508368676c03a2ec5cb7" host="10.0.0.88" Sep 10 00:45:05.413124 env[1303]: 2025-09-10 00:45:05.338 [INFO][2458] ipam/ipam.go 1764: Creating new handle: k8s-pod-network.9d19f2f1da90642b7f11ef6cab3a9f7d4247274ae91a508368676c03a2ec5cb7 Sep 10 00:45:05.413124 env[1303]: 2025-09-10 00:45:05.345 [INFO][2458] ipam/ipam.go 1243: Writing block in order to claim IPs block=192.168.125.64/26 handle="k8s-pod-network.9d19f2f1da90642b7f11ef6cab3a9f7d4247274ae91a508368676c03a2ec5cb7" host="10.0.0.88" Sep 10 00:45:05.413124 env[1303]: 2025-09-10 00:45:05.350 [INFO][2458] ipam/ipam.go 1256: Successfully claimed IPs: [192.168.125.65/26] block=192.168.125.64/26 handle="k8s-pod-network.9d19f2f1da90642b7f11ef6cab3a9f7d4247274ae91a508368676c03a2ec5cb7" host="10.0.0.88" Sep 10 00:45:05.413124 env[1303]: 2025-09-10 00:45:05.350 [INFO][2458] ipam/ipam.go 878: Auto-assigned 1 out of 1 IPv4s: [192.168.125.65/26] handle="k8s-pod-network.9d19f2f1da90642b7f11ef6cab3a9f7d4247274ae91a508368676c03a2ec5cb7" host="10.0.0.88" Sep 10 00:45:05.413124 env[1303]: 2025-09-10 00:45:05.350 [INFO][2458] ipam/ipam_plugin.go 374: Released host-wide IPAM lock. Sep 10 00:45:05.413124 env[1303]: 2025-09-10 00:45:05.350 [INFO][2458] ipam/ipam_plugin.go 283: Calico CNI IPAM assigned addresses IPv4=[192.168.125.65/26] IPv6=[] ContainerID="9d19f2f1da90642b7f11ef6cab3a9f7d4247274ae91a508368676c03a2ec5cb7" HandleID="k8s-pod-network.9d19f2f1da90642b7f11ef6cab3a9f7d4247274ae91a508368676c03a2ec5cb7" Workload="10.0.0.88-k8s-csi--node--driver--xztmf-eth0" Sep 10 00:45:05.413741 env[1303]: 2025-09-10 00:45:05.360 [INFO][2442] cni-plugin/k8s.go 418: Populated endpoint ContainerID="9d19f2f1da90642b7f11ef6cab3a9f7d4247274ae91a508368676c03a2ec5cb7" Namespace="calico-system" Pod="csi-node-driver-xztmf" WorkloadEndpoint="10.0.0.88-k8s-csi--node--driver--xztmf-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.0.0.88-k8s-csi--node--driver--xztmf-eth0", GenerateName:"csi-node-driver-", Namespace:"calico-system", SelfLink:"", UID:"0285d52e-b0f4-446f-8a41-92e5c5f94dd5", ResourceVersion:"1318", Generation:0, CreationTimestamp:time.Date(2025, time.September, 10, 0, 44, 34, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"app.kubernetes.io/name":"csi-node-driver", "controller-revision-hash":"856c6b598f", "k8s-app":"csi-node-driver", "name":"csi-node-driver", "pod-template-generation":"1", "projectcalico.org/namespace":"calico-system", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"csi-node-driver"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.0.0.88", ContainerID:"", Pod:"csi-node-driver-xztmf", Endpoint:"eth0", ServiceAccountName:"csi-node-driver", IPNetworks:[]string{"192.168.125.65/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.calico-system", "ksa.calico-system.csi-node-driver"}, InterfaceName:"cali637fd4932e3", MAC:"", Ports:[]v3.WorkloadEndpointPort(nil), AllowSpoofedSourcePrefixes:[]string(nil), QoSControls:(*v3.QoSControls)(nil)}} Sep 10 00:45:05.413741 env[1303]: 2025-09-10 00:45:05.360 [INFO][2442] cni-plugin/k8s.go 419: Calico CNI using IPs: [192.168.125.65/32] ContainerID="9d19f2f1da90642b7f11ef6cab3a9f7d4247274ae91a508368676c03a2ec5cb7" Namespace="calico-system" Pod="csi-node-driver-xztmf" WorkloadEndpoint="10.0.0.88-k8s-csi--node--driver--xztmf-eth0" Sep 10 00:45:05.413741 env[1303]: 2025-09-10 00:45:05.361 [INFO][2442] cni-plugin/dataplane_linux.go 69: Setting the host side veth name to cali637fd4932e3 ContainerID="9d19f2f1da90642b7f11ef6cab3a9f7d4247274ae91a508368676c03a2ec5cb7" Namespace="calico-system" Pod="csi-node-driver-xztmf" WorkloadEndpoint="10.0.0.88-k8s-csi--node--driver--xztmf-eth0" Sep 10 00:45:05.413741 env[1303]: 2025-09-10 00:45:05.379 [INFO][2442] cni-plugin/dataplane_linux.go 508: Disabling IPv4 forwarding ContainerID="9d19f2f1da90642b7f11ef6cab3a9f7d4247274ae91a508368676c03a2ec5cb7" Namespace="calico-system" Pod="csi-node-driver-xztmf" WorkloadEndpoint="10.0.0.88-k8s-csi--node--driver--xztmf-eth0" Sep 10 00:45:05.413741 env[1303]: 2025-09-10 00:45:05.385 [INFO][2442] cni-plugin/k8s.go 446: Added Mac, interface name, and active container ID to endpoint ContainerID="9d19f2f1da90642b7f11ef6cab3a9f7d4247274ae91a508368676c03a2ec5cb7" Namespace="calico-system" Pod="csi-node-driver-xztmf" WorkloadEndpoint="10.0.0.88-k8s-csi--node--driver--xztmf-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.0.0.88-k8s-csi--node--driver--xztmf-eth0", GenerateName:"csi-node-driver-", Namespace:"calico-system", SelfLink:"", UID:"0285d52e-b0f4-446f-8a41-92e5c5f94dd5", ResourceVersion:"1318", Generation:0, CreationTimestamp:time.Date(2025, time.September, 10, 0, 44, 34, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"app.kubernetes.io/name":"csi-node-driver", "controller-revision-hash":"856c6b598f", "k8s-app":"csi-node-driver", "name":"csi-node-driver", "pod-template-generation":"1", "projectcalico.org/namespace":"calico-system", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"csi-node-driver"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.0.0.88", ContainerID:"9d19f2f1da90642b7f11ef6cab3a9f7d4247274ae91a508368676c03a2ec5cb7", Pod:"csi-node-driver-xztmf", Endpoint:"eth0", ServiceAccountName:"csi-node-driver", IPNetworks:[]string{"192.168.125.65/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.calico-system", "ksa.calico-system.csi-node-driver"}, InterfaceName:"cali637fd4932e3", MAC:"32:83:95:f4:57:5e", Ports:[]v3.WorkloadEndpointPort(nil), AllowSpoofedSourcePrefixes:[]string(nil), QoSControls:(*v3.QoSControls)(nil)}} Sep 10 00:45:05.413741 env[1303]: 2025-09-10 00:45:05.408 [INFO][2442] cni-plugin/k8s.go 532: Wrote updated endpoint to datastore ContainerID="9d19f2f1da90642b7f11ef6cab3a9f7d4247274ae91a508368676c03a2ec5cb7" Namespace="calico-system" Pod="csi-node-driver-xztmf" WorkloadEndpoint="10.0.0.88-k8s-csi--node--driver--xztmf-eth0" Sep 10 00:45:05.429129 env[1303]: time="2025-09-10T00:45:05.429011046Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Sep 10 00:45:05.429129 env[1303]: time="2025-09-10T00:45:05.429079676Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Sep 10 00:45:05.429464 env[1303]: time="2025-09-10T00:45:05.429103180Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Sep 10 00:45:05.429882 env[1303]: time="2025-09-10T00:45:05.429815420Z" level=info msg="starting signal loop" namespace=k8s.io path=/run/containerd/io.containerd.runtime.v2.task/k8s.io/9d19f2f1da90642b7f11ef6cab3a9f7d4247274ae91a508368676c03a2ec5cb7 pid=2514 runtime=io.containerd.runc.v2 Sep 10 00:45:05.476539 systemd-resolved[1220]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Sep 10 00:45:05.503184 env[1303]: time="2025-09-10T00:45:05.503111129Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:csi-node-driver-xztmf,Uid:0285d52e-b0f4-446f-8a41-92e5c5f94dd5,Namespace:calico-system,Attempt:1,} returns sandbox id \"9d19f2f1da90642b7f11ef6cab3a9f7d4247274ae91a508368676c03a2ec5cb7\"" Sep 10 00:45:05.505310 env[1303]: time="2025-09-10T00:45:05.505278413Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/csi:v3.30.3\"" Sep 10 00:45:05.539000 audit[2499]: AVC avc: denied { bpf } for pid=2499 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.539000 audit[2499]: AVC avc: denied { bpf } for pid=2499 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.539000 audit[2499]: AVC avc: denied { perfmon } for pid=2499 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.539000 audit[2499]: AVC avc: denied { perfmon } for pid=2499 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.539000 audit[2499]: AVC avc: denied { perfmon } for pid=2499 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.539000 audit[2499]: AVC avc: denied { perfmon } for pid=2499 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.539000 audit[2499]: AVC avc: denied { perfmon } for pid=2499 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.539000 audit[2499]: AVC avc: denied { bpf } for pid=2499 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.539000 audit[2499]: AVC avc: denied { bpf } for pid=2499 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.539000 audit: BPF prog-id=30 op=LOAD Sep 10 00:45:05.539000 audit[2499]: SYSCALL arch=c000003e syscall=321 success=yes exit=4 a0=5 a1=7ffe58e44bf0 a2=94 a3=1 items=0 ppid=2277 pid=2499 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.539000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Sep 10 00:45:05.539000 audit: BPF prog-id=30 op=UNLOAD Sep 10 00:45:05.539000 audit[2499]: AVC avc: denied { perfmon } for pid=2499 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.539000 audit[2499]: SYSCALL arch=c000003e syscall=321 success=yes exit=4 a0=0 a1=7ffe58e44cc0 a2=50 a3=7ffe58e44da0 items=0 ppid=2277 pid=2499 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.539000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Sep 10 00:45:05.551000 audit[2499]: AVC avc: denied { bpf } for pid=2499 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.551000 audit[2499]: SYSCALL arch=c000003e syscall=321 success=yes exit=4 a0=12 a1=7ffe58e44c00 a2=28 a3=0 items=0 ppid=2277 pid=2499 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.551000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Sep 10 00:45:05.551000 audit[2499]: AVC avc: denied { bpf } for pid=2499 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.551000 audit[2499]: SYSCALL arch=c000003e syscall=321 success=no exit=-22 a0=12 a1=7ffe58e44c30 a2=28 a3=0 items=0 ppid=2277 pid=2499 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.551000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Sep 10 00:45:05.552000 audit[2499]: AVC avc: denied { bpf } for pid=2499 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.552000 audit[2499]: SYSCALL arch=c000003e syscall=321 success=no exit=-22 a0=12 a1=7ffe58e44b40 a2=28 a3=0 items=0 ppid=2277 pid=2499 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.552000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Sep 10 00:45:05.552000 audit[2499]: AVC avc: denied { bpf } for pid=2499 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.552000 audit[2499]: SYSCALL arch=c000003e syscall=321 success=yes exit=4 a0=12 a1=7ffe58e44c50 a2=28 a3=0 items=0 ppid=2277 pid=2499 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.552000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Sep 10 00:45:05.552000 audit[2499]: AVC avc: denied { bpf } for pid=2499 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.552000 audit[2499]: SYSCALL arch=c000003e syscall=321 success=yes exit=4 a0=12 a1=7ffe58e44c30 a2=28 a3=0 items=0 ppid=2277 pid=2499 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.552000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Sep 10 00:45:05.552000 audit[2499]: AVC avc: denied { bpf } for pid=2499 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.552000 audit[2499]: SYSCALL arch=c000003e syscall=321 success=yes exit=4 a0=12 a1=7ffe58e44c20 a2=28 a3=0 items=0 ppid=2277 pid=2499 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.552000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Sep 10 00:45:05.552000 audit[2499]: AVC avc: denied { bpf } for pid=2499 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.552000 audit[2499]: SYSCALL arch=c000003e syscall=321 success=yes exit=4 a0=12 a1=7ffe58e44c50 a2=28 a3=0 items=0 ppid=2277 pid=2499 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.552000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Sep 10 00:45:05.552000 audit[2499]: AVC avc: denied { bpf } for pid=2499 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.552000 audit[2499]: SYSCALL arch=c000003e syscall=321 success=no exit=-22 a0=12 a1=7ffe58e44c30 a2=28 a3=0 items=0 ppid=2277 pid=2499 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.552000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Sep 10 00:45:05.552000 audit[2499]: AVC avc: denied { bpf } for pid=2499 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.552000 audit[2499]: SYSCALL arch=c000003e syscall=321 success=no exit=-22 a0=12 a1=7ffe58e44c50 a2=28 a3=0 items=0 ppid=2277 pid=2499 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.552000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Sep 10 00:45:05.552000 audit[2499]: AVC avc: denied { bpf } for pid=2499 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.552000 audit[2499]: SYSCALL arch=c000003e syscall=321 success=no exit=-22 a0=12 a1=7ffe58e44c20 a2=28 a3=0 items=0 ppid=2277 pid=2499 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.552000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Sep 10 00:45:05.552000 audit[2499]: AVC avc: denied { bpf } for pid=2499 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.552000 audit[2499]: SYSCALL arch=c000003e syscall=321 success=yes exit=4 a0=12 a1=7ffe58e44c90 a2=28 a3=0 items=0 ppid=2277 pid=2499 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.552000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Sep 10 00:45:05.552000 audit[2499]: AVC avc: denied { perfmon } for pid=2499 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.552000 audit[2499]: SYSCALL arch=c000003e syscall=321 success=yes exit=5 a0=0 a1=7ffe58e44a40 a2=50 a3=1 items=0 ppid=2277 pid=2499 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.552000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Sep 10 00:45:05.552000 audit[2499]: AVC avc: denied { bpf } for pid=2499 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.552000 audit[2499]: AVC avc: denied { bpf } for pid=2499 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.552000 audit[2499]: AVC avc: denied { perfmon } for pid=2499 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.552000 audit[2499]: AVC avc: denied { perfmon } for pid=2499 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.552000 audit[2499]: AVC avc: denied { perfmon } for pid=2499 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.552000 audit[2499]: AVC avc: denied { perfmon } for pid=2499 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.552000 audit[2499]: AVC avc: denied { perfmon } for pid=2499 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.552000 audit[2499]: AVC avc: denied { bpf } for pid=2499 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.552000 audit[2499]: AVC avc: denied { bpf } for pid=2499 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.552000 audit: BPF prog-id=31 op=LOAD Sep 10 00:45:05.552000 audit[2499]: SYSCALL arch=c000003e syscall=321 success=yes exit=6 a0=5 a1=7ffe58e44a40 a2=94 a3=5 items=0 ppid=2277 pid=2499 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.552000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Sep 10 00:45:05.552000 audit: BPF prog-id=31 op=UNLOAD Sep 10 00:45:05.552000 audit[2499]: AVC avc: denied { perfmon } for pid=2499 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.552000 audit[2499]: SYSCALL arch=c000003e syscall=321 success=yes exit=5 a0=0 a1=7ffe58e44af0 a2=50 a3=1 items=0 ppid=2277 pid=2499 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.552000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Sep 10 00:45:05.552000 audit[2499]: AVC avc: denied { bpf } for pid=2499 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.552000 audit[2499]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=16 a1=7ffe58e44c10 a2=4 a3=38 items=0 ppid=2277 pid=2499 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.552000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Sep 10 00:45:05.552000 audit[2499]: AVC avc: denied { bpf } for pid=2499 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.552000 audit[2499]: AVC avc: denied { bpf } for pid=2499 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.552000 audit[2499]: AVC avc: denied { perfmon } for pid=2499 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.552000 audit[2499]: AVC avc: denied { bpf } for pid=2499 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.552000 audit[2499]: AVC avc: denied { perfmon } for pid=2499 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.552000 audit[2499]: AVC avc: denied { perfmon } for pid=2499 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.552000 audit[2499]: AVC avc: denied { perfmon } for pid=2499 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.552000 audit[2499]: AVC avc: denied { perfmon } for pid=2499 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.552000 audit[2499]: AVC avc: denied { perfmon } for pid=2499 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.552000 audit[2499]: AVC avc: denied { bpf } for pid=2499 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.552000 audit[2499]: AVC avc: denied { confidentiality } for pid=2499 comm="bpftool" lockdown_reason="use of bpf to read kernel RAM" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:05.552000 audit[2499]: SYSCALL arch=c000003e syscall=321 success=no exit=-22 a0=5 a1=7ffe58e44c60 a2=94 a3=6 items=0 ppid=2277 pid=2499 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.552000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Sep 10 00:45:05.553000 audit[2499]: AVC avc: denied { bpf } for pid=2499 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.553000 audit[2499]: AVC avc: denied { bpf } for pid=2499 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.553000 audit[2499]: AVC avc: denied { perfmon } for pid=2499 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.553000 audit[2499]: AVC avc: denied { bpf } for pid=2499 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.553000 audit[2499]: AVC avc: denied { perfmon } for pid=2499 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.553000 audit[2499]: AVC avc: denied { perfmon } for pid=2499 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.553000 audit[2499]: AVC avc: denied { perfmon } for pid=2499 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.553000 audit[2499]: AVC avc: denied { perfmon } for pid=2499 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.553000 audit[2499]: AVC avc: denied { perfmon } for pid=2499 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.553000 audit[2499]: AVC avc: denied { bpf } for pid=2499 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.553000 audit[2499]: AVC avc: denied { confidentiality } for pid=2499 comm="bpftool" lockdown_reason="use of bpf to read kernel RAM" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:05.553000 audit[2499]: SYSCALL arch=c000003e syscall=321 success=no exit=-22 a0=5 a1=7ffe58e44410 a2=94 a3=88 items=0 ppid=2277 pid=2499 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.553000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Sep 10 00:45:05.553000 audit[2499]: AVC avc: denied { bpf } for pid=2499 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.553000 audit[2499]: AVC avc: denied { bpf } for pid=2499 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.553000 audit[2499]: AVC avc: denied { perfmon } for pid=2499 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.553000 audit[2499]: AVC avc: denied { bpf } for pid=2499 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.553000 audit[2499]: AVC avc: denied { perfmon } for pid=2499 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.553000 audit[2499]: AVC avc: denied { perfmon } for pid=2499 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.553000 audit[2499]: AVC avc: denied { perfmon } for pid=2499 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.553000 audit[2499]: AVC avc: denied { perfmon } for pid=2499 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.553000 audit[2499]: AVC avc: denied { perfmon } for pid=2499 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.553000 audit[2499]: AVC avc: denied { bpf } for pid=2499 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.553000 audit[2499]: AVC avc: denied { confidentiality } for pid=2499 comm="bpftool" lockdown_reason="use of bpf to read kernel RAM" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:05.553000 audit[2499]: SYSCALL arch=c000003e syscall=321 success=no exit=-22 a0=5 a1=7ffe58e44410 a2=94 a3=88 items=0 ppid=2277 pid=2499 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.553000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Sep 10 00:45:05.553000 audit[2499]: AVC avc: denied { bpf } for pid=2499 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.553000 audit[2499]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=f a1=7ffe58e45e40 a2=10 a3=208 items=0 ppid=2277 pid=2499 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.553000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Sep 10 00:45:05.553000 audit[2499]: AVC avc: denied { bpf } for pid=2499 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.553000 audit[2499]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=f a1=7ffe58e45ce0 a2=10 a3=3 items=0 ppid=2277 pid=2499 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.553000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Sep 10 00:45:05.553000 audit[2499]: AVC avc: denied { bpf } for pid=2499 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.553000 audit[2499]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=f a1=7ffe58e45c80 a2=10 a3=3 items=0 ppid=2277 pid=2499 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.553000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Sep 10 00:45:05.553000 audit[2499]: AVC avc: denied { bpf } for pid=2499 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:45:05.553000 audit[2499]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=f a1=7ffe58e45c80 a2=10 a3=7 items=0 ppid=2277 pid=2499 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.553000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Sep 10 00:45:05.558383 kubelet[1618]: E0910 00:45:05.558264 1618 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:45:05.560000 audit: BPF prog-id=26 op=UNLOAD Sep 10 00:45:05.697000 audit[2570]: NETFILTER_CFG table=mangle:71 family=2 entries=16 op=nft_register_chain pid=2570 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" Sep 10 00:45:05.697000 audit[2570]: SYSCALL arch=c000003e syscall=46 success=yes exit=6868 a0=3 a1=7ffc874c9200 a2=0 a3=7ffc874c91ec items=0 ppid=2277 pid=2570 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.697000 audit: PROCTITLE proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 Sep 10 00:45:05.706000 audit[2571]: NETFILTER_CFG table=nat:72 family=2 entries=15 op=nft_register_chain pid=2571 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" Sep 10 00:45:05.706000 audit[2571]: SYSCALL arch=c000003e syscall=46 success=yes exit=5084 a0=3 a1=7ffd67da7a60 a2=0 a3=7ffd67da7a4c items=0 ppid=2277 pid=2571 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.706000 audit: PROCTITLE proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 Sep 10 00:45:05.706000 audit[2573]: NETFILTER_CFG table=filter:73 family=2 entries=39 op=nft_register_chain pid=2573 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" Sep 10 00:45:05.706000 audit[2573]: SYSCALL arch=c000003e syscall=46 success=yes exit=18968 a0=3 a1=7ffdea886d70 a2=0 a3=7ffdea886d5c items=0 ppid=2277 pid=2573 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.706000 audit: PROCTITLE proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 Sep 10 00:45:05.712000 audit[2569]: NETFILTER_CFG table=raw:74 family=2 entries=21 op=nft_register_chain pid=2569 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" Sep 10 00:45:05.712000 audit[2569]: SYSCALL arch=c000003e syscall=46 success=yes exit=8452 a0=3 a1=7ffc52c6d0e0 a2=0 a3=7ffc52c6d0cc items=0 ppid=2277 pid=2569 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.712000 audit: PROCTITLE proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 Sep 10 00:45:05.739000 audit[2581]: NETFILTER_CFG table=filter:75 family=2 entries=38 op=nft_register_chain pid=2581 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" Sep 10 00:45:05.739000 audit[2581]: SYSCALL arch=c000003e syscall=46 success=yes exit=21364 a0=3 a1=7ffc2eeed3f0 a2=0 a3=7ffc2eeed3dc items=0 ppid=2277 pid=2581 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:05.739000 audit: PROCTITLE proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 Sep 10 00:45:05.914441 env[1303]: time="2025-09-10T00:45:05.914383268Z" level=info msg="StopPodSandbox for \"6a15d181a4cdfa38d8cb2a6a1c619c49732336520a971b723d4c3aee6fded06c\"" Sep 10 00:45:06.345228 env[1303]: 2025-09-10 00:45:06.112 [INFO][2598] cni-plugin/k8s.go 640: Cleaning up netns ContainerID="6a15d181a4cdfa38d8cb2a6a1c619c49732336520a971b723d4c3aee6fded06c" Sep 10 00:45:06.345228 env[1303]: 2025-09-10 00:45:06.112 [INFO][2598] cni-plugin/dataplane_linux.go 559: Deleting workload's device in netns. ContainerID="6a15d181a4cdfa38d8cb2a6a1c619c49732336520a971b723d4c3aee6fded06c" iface="eth0" netns="/var/run/netns/cni-15b34855-8e1a-1254-d52e-6a9fa95f4609" Sep 10 00:45:06.345228 env[1303]: 2025-09-10 00:45:06.113 [INFO][2598] cni-plugin/dataplane_linux.go 570: Entered netns, deleting veth. ContainerID="6a15d181a4cdfa38d8cb2a6a1c619c49732336520a971b723d4c3aee6fded06c" iface="eth0" netns="/var/run/netns/cni-15b34855-8e1a-1254-d52e-6a9fa95f4609" Sep 10 00:45:06.345228 env[1303]: 2025-09-10 00:45:06.113 [INFO][2598] cni-plugin/dataplane_linux.go 597: Workload's veth was already gone. Nothing to do. ContainerID="6a15d181a4cdfa38d8cb2a6a1c619c49732336520a971b723d4c3aee6fded06c" iface="eth0" netns="/var/run/netns/cni-15b34855-8e1a-1254-d52e-6a9fa95f4609" Sep 10 00:45:06.345228 env[1303]: 2025-09-10 00:45:06.113 [INFO][2598] cni-plugin/k8s.go 647: Releasing IP address(es) ContainerID="6a15d181a4cdfa38d8cb2a6a1c619c49732336520a971b723d4c3aee6fded06c" Sep 10 00:45:06.345228 env[1303]: 2025-09-10 00:45:06.113 [INFO][2598] cni-plugin/utils.go 188: Calico CNI releasing IP address ContainerID="6a15d181a4cdfa38d8cb2a6a1c619c49732336520a971b723d4c3aee6fded06c" Sep 10 00:45:06.345228 env[1303]: 2025-09-10 00:45:06.135 [INFO][2606] ipam/ipam_plugin.go 412: Releasing address using handleID ContainerID="6a15d181a4cdfa38d8cb2a6a1c619c49732336520a971b723d4c3aee6fded06c" HandleID="k8s-pod-network.6a15d181a4cdfa38d8cb2a6a1c619c49732336520a971b723d4c3aee6fded06c" Workload="10.0.0.88-k8s-nginx--deployment--8587fbcb89--29bf5-eth0" Sep 10 00:45:06.345228 env[1303]: 2025-09-10 00:45:06.135 [INFO][2606] ipam/ipam_plugin.go 353: About to acquire host-wide IPAM lock. Sep 10 00:45:06.345228 env[1303]: 2025-09-10 00:45:06.135 [INFO][2606] ipam/ipam_plugin.go 368: Acquired host-wide IPAM lock. Sep 10 00:45:06.345228 env[1303]: 2025-09-10 00:45:06.337 [WARNING][2606] ipam/ipam_plugin.go 429: Asked to release address but it doesn't exist. Ignoring ContainerID="6a15d181a4cdfa38d8cb2a6a1c619c49732336520a971b723d4c3aee6fded06c" HandleID="k8s-pod-network.6a15d181a4cdfa38d8cb2a6a1c619c49732336520a971b723d4c3aee6fded06c" Workload="10.0.0.88-k8s-nginx--deployment--8587fbcb89--29bf5-eth0" Sep 10 00:45:06.345228 env[1303]: 2025-09-10 00:45:06.337 [INFO][2606] ipam/ipam_plugin.go 440: Releasing address using workloadID ContainerID="6a15d181a4cdfa38d8cb2a6a1c619c49732336520a971b723d4c3aee6fded06c" HandleID="k8s-pod-network.6a15d181a4cdfa38d8cb2a6a1c619c49732336520a971b723d4c3aee6fded06c" Workload="10.0.0.88-k8s-nginx--deployment--8587fbcb89--29bf5-eth0" Sep 10 00:45:06.345228 env[1303]: 2025-09-10 00:45:06.341 [INFO][2606] ipam/ipam_plugin.go 374: Released host-wide IPAM lock. Sep 10 00:45:06.345228 env[1303]: 2025-09-10 00:45:06.343 [INFO][2598] cni-plugin/k8s.go 653: Teardown processing complete. ContainerID="6a15d181a4cdfa38d8cb2a6a1c619c49732336520a971b723d4c3aee6fded06c" Sep 10 00:45:06.346195 env[1303]: time="2025-09-10T00:45:06.345471375Z" level=info msg="TearDown network for sandbox \"6a15d181a4cdfa38d8cb2a6a1c619c49732336520a971b723d4c3aee6fded06c\" successfully" Sep 10 00:45:06.346195 env[1303]: time="2025-09-10T00:45:06.345521931Z" level=info msg="StopPodSandbox for \"6a15d181a4cdfa38d8cb2a6a1c619c49732336520a971b723d4c3aee6fded06c\" returns successfully" Sep 10 00:45:06.346461 env[1303]: time="2025-09-10T00:45:06.346397468Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:nginx-deployment-8587fbcb89-29bf5,Uid:89453c49-3540-4f15-ba48-b3fc7ed0372a,Namespace:default,Attempt:1,}" Sep 10 00:45:06.347846 systemd[1]: run-netns-cni\x2d15b34855\x2d8e1a\x2d1254\x2dd52e\x2d6a9fa95f4609.mount: Deactivated successfully. Sep 10 00:45:06.502777 systemd-networkd[1084]: cali1e80cb3ab03: Link UP Sep 10 00:45:06.505359 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): cali1e80cb3ab03: link becomes ready Sep 10 00:45:06.505088 systemd-networkd[1084]: cali1e80cb3ab03: Gained carrier Sep 10 00:45:06.519872 env[1303]: 2025-09-10 00:45:06.436 [INFO][2613] cni-plugin/plugin.go 340: Calico CNI found existing endpoint: &{{WorkloadEndpoint projectcalico.org/v3} {10.0.0.88-k8s-nginx--deployment--8587fbcb89--29bf5-eth0 nginx-deployment-8587fbcb89- default 89453c49-3540-4f15-ba48-b3fc7ed0372a 1326 0 2025-09-10 00:44:51 +0000 UTC map[app:nginx pod-template-hash:8587fbcb89 projectcalico.org/namespace:default projectcalico.org/orchestrator:k8s projectcalico.org/serviceaccount:default] map[] [] [] []} {k8s 10.0.0.88 nginx-deployment-8587fbcb89-29bf5 eth0 default [] [] [kns.default ksa.default.default] cali1e80cb3ab03 [] [] }} ContainerID="f9006cd8cd0231d9afcaf76507b523c961d04f970b5d9a825251f7179ffe2c42" Namespace="default" Pod="nginx-deployment-8587fbcb89-29bf5" WorkloadEndpoint="10.0.0.88-k8s-nginx--deployment--8587fbcb89--29bf5-" Sep 10 00:45:06.519872 env[1303]: 2025-09-10 00:45:06.437 [INFO][2613] cni-plugin/k8s.go 74: Extracted identifiers for CmdAddK8s ContainerID="f9006cd8cd0231d9afcaf76507b523c961d04f970b5d9a825251f7179ffe2c42" Namespace="default" Pod="nginx-deployment-8587fbcb89-29bf5" WorkloadEndpoint="10.0.0.88-k8s-nginx--deployment--8587fbcb89--29bf5-eth0" Sep 10 00:45:06.519872 env[1303]: 2025-09-10 00:45:06.461 [INFO][2629] ipam/ipam_plugin.go 225: Calico CNI IPAM request count IPv4=1 IPv6=0 ContainerID="f9006cd8cd0231d9afcaf76507b523c961d04f970b5d9a825251f7179ffe2c42" HandleID="k8s-pod-network.f9006cd8cd0231d9afcaf76507b523c961d04f970b5d9a825251f7179ffe2c42" Workload="10.0.0.88-k8s-nginx--deployment--8587fbcb89--29bf5-eth0" Sep 10 00:45:06.519872 env[1303]: 2025-09-10 00:45:06.461 [INFO][2629] ipam/ipam_plugin.go 265: Auto assigning IP ContainerID="f9006cd8cd0231d9afcaf76507b523c961d04f970b5d9a825251f7179ffe2c42" HandleID="k8s-pod-network.f9006cd8cd0231d9afcaf76507b523c961d04f970b5d9a825251f7179ffe2c42" Workload="10.0.0.88-k8s-nginx--deployment--8587fbcb89--29bf5-eth0" assignArgs=ipam.AutoAssignArgs{Num4:1, Num6:0, HandleID:(*string)(0xc0001384f0), Attrs:map[string]string{"namespace":"default", "node":"10.0.0.88", "pod":"nginx-deployment-8587fbcb89-29bf5", "timestamp":"2025-09-10 00:45:06.46133667 +0000 UTC"}, Hostname:"10.0.0.88", IPv4Pools:[]net.IPNet{}, IPv6Pools:[]net.IPNet{}, MaxBlocksPerHost:0, HostReservedAttrIPv4s:(*ipam.HostReservedAttr)(nil), HostReservedAttrIPv6s:(*ipam.HostReservedAttr)(nil), IntendedUse:"Workload"} Sep 10 00:45:06.519872 env[1303]: 2025-09-10 00:45:06.461 [INFO][2629] ipam/ipam_plugin.go 353: About to acquire host-wide IPAM lock. Sep 10 00:45:06.519872 env[1303]: 2025-09-10 00:45:06.461 [INFO][2629] ipam/ipam_plugin.go 368: Acquired host-wide IPAM lock. Sep 10 00:45:06.519872 env[1303]: 2025-09-10 00:45:06.461 [INFO][2629] ipam/ipam.go 110: Auto-assign 1 ipv4, 0 ipv6 addrs for host '10.0.0.88' Sep 10 00:45:06.519872 env[1303]: 2025-09-10 00:45:06.468 [INFO][2629] ipam/ipam.go 691: Looking up existing affinities for host handle="k8s-pod-network.f9006cd8cd0231d9afcaf76507b523c961d04f970b5d9a825251f7179ffe2c42" host="10.0.0.88" Sep 10 00:45:06.519872 env[1303]: 2025-09-10 00:45:06.473 [INFO][2629] ipam/ipam.go 394: Looking up existing affinities for host host="10.0.0.88" Sep 10 00:45:06.519872 env[1303]: 2025-09-10 00:45:06.477 [INFO][2629] ipam/ipam.go 511: Trying affinity for 192.168.125.64/26 host="10.0.0.88" Sep 10 00:45:06.519872 env[1303]: 2025-09-10 00:45:06.478 [INFO][2629] ipam/ipam.go 158: Attempting to load block cidr=192.168.125.64/26 host="10.0.0.88" Sep 10 00:45:06.519872 env[1303]: 2025-09-10 00:45:06.480 [INFO][2629] ipam/ipam.go 235: Affinity is confirmed and block has been loaded cidr=192.168.125.64/26 host="10.0.0.88" Sep 10 00:45:06.519872 env[1303]: 2025-09-10 00:45:06.480 [INFO][2629] ipam/ipam.go 1220: Attempting to assign 1 addresses from block block=192.168.125.64/26 handle="k8s-pod-network.f9006cd8cd0231d9afcaf76507b523c961d04f970b5d9a825251f7179ffe2c42" host="10.0.0.88" Sep 10 00:45:06.519872 env[1303]: 2025-09-10 00:45:06.481 [INFO][2629] ipam/ipam.go 1764: Creating new handle: k8s-pod-network.f9006cd8cd0231d9afcaf76507b523c961d04f970b5d9a825251f7179ffe2c42 Sep 10 00:45:06.519872 env[1303]: 2025-09-10 00:45:06.491 [INFO][2629] ipam/ipam.go 1243: Writing block in order to claim IPs block=192.168.125.64/26 handle="k8s-pod-network.f9006cd8cd0231d9afcaf76507b523c961d04f970b5d9a825251f7179ffe2c42" host="10.0.0.88" Sep 10 00:45:06.519872 env[1303]: 2025-09-10 00:45:06.498 [INFO][2629] ipam/ipam.go 1256: Successfully claimed IPs: [192.168.125.66/26] block=192.168.125.64/26 handle="k8s-pod-network.f9006cd8cd0231d9afcaf76507b523c961d04f970b5d9a825251f7179ffe2c42" host="10.0.0.88" Sep 10 00:45:06.519872 env[1303]: 2025-09-10 00:45:06.498 [INFO][2629] ipam/ipam.go 878: Auto-assigned 1 out of 1 IPv4s: [192.168.125.66/26] handle="k8s-pod-network.f9006cd8cd0231d9afcaf76507b523c961d04f970b5d9a825251f7179ffe2c42" host="10.0.0.88" Sep 10 00:45:06.519872 env[1303]: 2025-09-10 00:45:06.498 [INFO][2629] ipam/ipam_plugin.go 374: Released host-wide IPAM lock. Sep 10 00:45:06.519872 env[1303]: 2025-09-10 00:45:06.498 [INFO][2629] ipam/ipam_plugin.go 283: Calico CNI IPAM assigned addresses IPv4=[192.168.125.66/26] IPv6=[] ContainerID="f9006cd8cd0231d9afcaf76507b523c961d04f970b5d9a825251f7179ffe2c42" HandleID="k8s-pod-network.f9006cd8cd0231d9afcaf76507b523c961d04f970b5d9a825251f7179ffe2c42" Workload="10.0.0.88-k8s-nginx--deployment--8587fbcb89--29bf5-eth0" Sep 10 00:45:06.520663 env[1303]: 2025-09-10 00:45:06.500 [INFO][2613] cni-plugin/k8s.go 418: Populated endpoint ContainerID="f9006cd8cd0231d9afcaf76507b523c961d04f970b5d9a825251f7179ffe2c42" Namespace="default" Pod="nginx-deployment-8587fbcb89-29bf5" WorkloadEndpoint="10.0.0.88-k8s-nginx--deployment--8587fbcb89--29bf5-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.0.0.88-k8s-nginx--deployment--8587fbcb89--29bf5-eth0", GenerateName:"nginx-deployment-8587fbcb89-", Namespace:"default", SelfLink:"", UID:"89453c49-3540-4f15-ba48-b3fc7ed0372a", ResourceVersion:"1326", Generation:0, CreationTimestamp:time.Date(2025, time.September, 10, 0, 44, 51, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"app":"nginx", "pod-template-hash":"8587fbcb89", "projectcalico.org/namespace":"default", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"default"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.0.0.88", ContainerID:"", Pod:"nginx-deployment-8587fbcb89-29bf5", Endpoint:"eth0", ServiceAccountName:"default", IPNetworks:[]string{"192.168.125.66/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.default", "ksa.default.default"}, InterfaceName:"cali1e80cb3ab03", MAC:"", Ports:[]v3.WorkloadEndpointPort(nil), AllowSpoofedSourcePrefixes:[]string(nil), QoSControls:(*v3.QoSControls)(nil)}} Sep 10 00:45:06.520663 env[1303]: 2025-09-10 00:45:06.500 [INFO][2613] cni-plugin/k8s.go 419: Calico CNI using IPs: [192.168.125.66/32] ContainerID="f9006cd8cd0231d9afcaf76507b523c961d04f970b5d9a825251f7179ffe2c42" Namespace="default" Pod="nginx-deployment-8587fbcb89-29bf5" WorkloadEndpoint="10.0.0.88-k8s-nginx--deployment--8587fbcb89--29bf5-eth0" Sep 10 00:45:06.520663 env[1303]: 2025-09-10 00:45:06.500 [INFO][2613] cni-plugin/dataplane_linux.go 69: Setting the host side veth name to cali1e80cb3ab03 ContainerID="f9006cd8cd0231d9afcaf76507b523c961d04f970b5d9a825251f7179ffe2c42" Namespace="default" Pod="nginx-deployment-8587fbcb89-29bf5" WorkloadEndpoint="10.0.0.88-k8s-nginx--deployment--8587fbcb89--29bf5-eth0" Sep 10 00:45:06.520663 env[1303]: 2025-09-10 00:45:06.504 [INFO][2613] cni-plugin/dataplane_linux.go 508: Disabling IPv4 forwarding ContainerID="f9006cd8cd0231d9afcaf76507b523c961d04f970b5d9a825251f7179ffe2c42" Namespace="default" Pod="nginx-deployment-8587fbcb89-29bf5" WorkloadEndpoint="10.0.0.88-k8s-nginx--deployment--8587fbcb89--29bf5-eth0" Sep 10 00:45:06.520663 env[1303]: 2025-09-10 00:45:06.504 [INFO][2613] cni-plugin/k8s.go 446: Added Mac, interface name, and active container ID to endpoint ContainerID="f9006cd8cd0231d9afcaf76507b523c961d04f970b5d9a825251f7179ffe2c42" Namespace="default" Pod="nginx-deployment-8587fbcb89-29bf5" WorkloadEndpoint="10.0.0.88-k8s-nginx--deployment--8587fbcb89--29bf5-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.0.0.88-k8s-nginx--deployment--8587fbcb89--29bf5-eth0", GenerateName:"nginx-deployment-8587fbcb89-", Namespace:"default", SelfLink:"", UID:"89453c49-3540-4f15-ba48-b3fc7ed0372a", ResourceVersion:"1326", Generation:0, CreationTimestamp:time.Date(2025, time.September, 10, 0, 44, 51, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"app":"nginx", "pod-template-hash":"8587fbcb89", "projectcalico.org/namespace":"default", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"default"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.0.0.88", ContainerID:"f9006cd8cd0231d9afcaf76507b523c961d04f970b5d9a825251f7179ffe2c42", Pod:"nginx-deployment-8587fbcb89-29bf5", Endpoint:"eth0", ServiceAccountName:"default", IPNetworks:[]string{"192.168.125.66/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.default", "ksa.default.default"}, InterfaceName:"cali1e80cb3ab03", MAC:"36:3d:37:f6:0c:97", Ports:[]v3.WorkloadEndpointPort(nil), AllowSpoofedSourcePrefixes:[]string(nil), QoSControls:(*v3.QoSControls)(nil)}} Sep 10 00:45:06.520663 env[1303]: 2025-09-10 00:45:06.514 [INFO][2613] cni-plugin/k8s.go 532: Wrote updated endpoint to datastore ContainerID="f9006cd8cd0231d9afcaf76507b523c961d04f970b5d9a825251f7179ffe2c42" Namespace="default" Pod="nginx-deployment-8587fbcb89-29bf5" WorkloadEndpoint="10.0.0.88-k8s-nginx--deployment--8587fbcb89--29bf5-eth0" Sep 10 00:45:06.522000 audit[2646]: NETFILTER_CFG table=filter:76 family=2 entries=42 op=nft_register_chain pid=2646 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" Sep 10 00:45:06.522000 audit[2646]: SYSCALL arch=c000003e syscall=46 success=yes exit=22512 a0=3 a1=7ffcd76421e0 a2=0 a3=7ffcd76421cc items=0 ppid=2277 pid=2646 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:06.522000 audit: PROCTITLE proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 Sep 10 00:45:06.531626 env[1303]: time="2025-09-10T00:45:06.531439752Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Sep 10 00:45:06.531626 env[1303]: time="2025-09-10T00:45:06.531487383Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Sep 10 00:45:06.531626 env[1303]: time="2025-09-10T00:45:06.531500658Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Sep 10 00:45:06.531946 env[1303]: time="2025-09-10T00:45:06.531869837Z" level=info msg="starting signal loop" namespace=k8s.io path=/run/containerd/io.containerd.runtime.v2.task/k8s.io/f9006cd8cd0231d9afcaf76507b523c961d04f970b5d9a825251f7179ffe2c42 pid=2654 runtime=io.containerd.runc.v2 Sep 10 00:45:06.559321 kubelet[1618]: E0910 00:45:06.559248 1618 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:45:06.563386 systemd-resolved[1220]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Sep 10 00:45:06.588112 env[1303]: time="2025-09-10T00:45:06.588074794Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:nginx-deployment-8587fbcb89-29bf5,Uid:89453c49-3540-4f15-ba48-b3fc7ed0372a,Namespace:default,Attempt:1,} returns sandbox id \"f9006cd8cd0231d9afcaf76507b523c961d04f970b5d9a825251f7179ffe2c42\"" Sep 10 00:45:06.644326 systemd-networkd[1084]: cali637fd4932e3: Gained IPv6LL Sep 10 00:45:06.772171 systemd-networkd[1084]: vxlan.calico: Gained IPv6LL Sep 10 00:45:07.560251 kubelet[1618]: E0910 00:45:07.560185 1618 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:45:07.604106 systemd-networkd[1084]: cali1e80cb3ab03: Gained IPv6LL Sep 10 00:45:07.852149 env[1303]: time="2025-09-10T00:45:07.851998030Z" level=info msg="ImageCreate event &ImageCreate{Name:ghcr.io/flatcar/calico/csi:v3.30.3,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 10 00:45:07.854122 env[1303]: time="2025-09-10T00:45:07.854073666Z" level=info msg="ImageCreate event &ImageCreate{Name:sha256:666f4e02e75c30547109a06ed75b415a990a970811173aa741379cfaac4d9dd7,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 10 00:45:07.856465 env[1303]: time="2025-09-10T00:45:07.856412570Z" level=info msg="ImageUpdate event &ImageUpdate{Name:ghcr.io/flatcar/calico/csi:v3.30.3,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 10 00:45:07.858084 env[1303]: time="2025-09-10T00:45:07.858058804Z" level=info msg="ImageCreate event &ImageCreate{Name:ghcr.io/flatcar/calico/csi@sha256:f22c88018d8b58c4ef0052f594b216a13bd6852166ac131a538c5ab2fba23bb2,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 10 00:45:07.858541 env[1303]: time="2025-09-10T00:45:07.858501271Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/csi:v3.30.3\" returns image reference \"sha256:666f4e02e75c30547109a06ed75b415a990a970811173aa741379cfaac4d9dd7\"" Sep 10 00:45:07.859508 env[1303]: time="2025-09-10T00:45:07.859472769Z" level=info msg="PullImage \"ghcr.io/flatcar/nginx:latest\"" Sep 10 00:45:07.860420 env[1303]: time="2025-09-10T00:45:07.860384123Z" level=info msg="CreateContainer within sandbox \"9d19f2f1da90642b7f11ef6cab3a9f7d4247274ae91a508368676c03a2ec5cb7\" for container &ContainerMetadata{Name:calico-csi,Attempt:0,}" Sep 10 00:45:07.876173 env[1303]: time="2025-09-10T00:45:07.876109589Z" level=info msg="CreateContainer within sandbox \"9d19f2f1da90642b7f11ef6cab3a9f7d4247274ae91a508368676c03a2ec5cb7\" for &ContainerMetadata{Name:calico-csi,Attempt:0,} returns container id \"81cf41e695eddb878595c6c8f910fb1314d6976b1ba65d5779a7820fec391210\"" Sep 10 00:45:07.876707 env[1303]: time="2025-09-10T00:45:07.876659530Z" level=info msg="StartContainer for \"81cf41e695eddb878595c6c8f910fb1314d6976b1ba65d5779a7820fec391210\"" Sep 10 00:45:07.928736 env[1303]: time="2025-09-10T00:45:07.928658139Z" level=info msg="StartContainer for \"81cf41e695eddb878595c6c8f910fb1314d6976b1ba65d5779a7820fec391210\" returns successfully" Sep 10 00:45:08.560906 kubelet[1618]: E0910 00:45:08.560845 1618 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:45:09.561342 kubelet[1618]: E0910 00:45:09.561284 1618 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:45:10.561463 kubelet[1618]: E0910 00:45:10.561406 1618 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:45:11.561836 kubelet[1618]: E0910 00:45:11.561739 1618 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:45:12.562241 kubelet[1618]: E0910 00:45:12.562185 1618 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:45:12.707165 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2664722979.mount: Deactivated successfully. Sep 10 00:45:13.538979 kubelet[1618]: E0910 00:45:13.538918 1618 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:45:13.562690 kubelet[1618]: E0910 00:45:13.562636 1618 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:45:14.563532 kubelet[1618]: E0910 00:45:14.563459 1618 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:45:14.814148 env[1303]: time="2025-09-10T00:45:14.814003122Z" level=info msg="ImageCreate event &ImageCreate{Name:ghcr.io/flatcar/nginx:latest,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 10 00:45:14.815921 env[1303]: time="2025-09-10T00:45:14.815858281Z" level=info msg="ImageCreate event &ImageCreate{Name:sha256:4cbb30cb60f877a307c1f0bcdaca389dd24689ff60c6fb370f0cca7367185c48,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 10 00:45:14.817839 env[1303]: time="2025-09-10T00:45:14.817803138Z" level=info msg="ImageUpdate event &ImageUpdate{Name:ghcr.io/flatcar/nginx:latest,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 10 00:45:14.819889 env[1303]: time="2025-09-10T00:45:14.819864445Z" level=info msg="ImageCreate event &ImageCreate{Name:ghcr.io/flatcar/nginx@sha256:883ca821a91fc20bcde818eeee4e1ed55ef63a020d6198ecd5a03af5a4eac530,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 10 00:45:14.820675 env[1303]: time="2025-09-10T00:45:14.820630730Z" level=info msg="PullImage \"ghcr.io/flatcar/nginx:latest\" returns image reference \"sha256:4cbb30cb60f877a307c1f0bcdaca389dd24689ff60c6fb370f0cca7367185c48\"" Sep 10 00:45:14.821914 env[1303]: time="2025-09-10T00:45:14.821864146Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.3\"" Sep 10 00:45:14.822860 env[1303]: time="2025-09-10T00:45:14.822812164Z" level=info msg="CreateContainer within sandbox \"f9006cd8cd0231d9afcaf76507b523c961d04f970b5d9a825251f7179ffe2c42\" for container &ContainerMetadata{Name:nginx,Attempt:0,}" Sep 10 00:45:14.836585 env[1303]: time="2025-09-10T00:45:14.836518659Z" level=info msg="CreateContainer within sandbox \"f9006cd8cd0231d9afcaf76507b523c961d04f970b5d9a825251f7179ffe2c42\" for &ContainerMetadata{Name:nginx,Attempt:0,} returns container id \"a903b6fda4b9e355741b0fc2d83fc4b85d6037df2996c9f7f7fe7e8fce9a1760\"" Sep 10 00:45:14.837100 env[1303]: time="2025-09-10T00:45:14.837062224Z" level=info msg="StartContainer for \"a903b6fda4b9e355741b0fc2d83fc4b85d6037df2996c9f7f7fe7e8fce9a1760\"" Sep 10 00:45:15.011871 env[1303]: time="2025-09-10T00:45:15.011825827Z" level=info msg="StartContainer for \"a903b6fda4b9e355741b0fc2d83fc4b85d6037df2996c9f7f7fe7e8fce9a1760\" returns successfully" Sep 10 00:45:15.564677 kubelet[1618]: E0910 00:45:15.564616 1618 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:45:15.702000 audit[2790]: NETFILTER_CFG table=filter:77 family=2 entries=9 op=nft_register_rule pid=2790 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Sep 10 00:45:15.705137 kernel: kauditd_printk_skb: 561 callbacks suppressed Sep 10 00:45:15.705319 kernel: audit: type=1325 audit(1757465115.702:375): table=filter:77 family=2 entries=9 op=nft_register_rule pid=2790 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Sep 10 00:45:15.702000 audit[2790]: SYSCALL arch=c000003e syscall=46 success=yes exit=3016 a0=3 a1=7ffca94eafa0 a2=0 a3=7ffca94eaf8c items=0 ppid=1840 pid=2790 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:15.712695 kernel: audit: type=1300 audit(1757465115.702:375): arch=c000003e syscall=46 success=yes exit=3016 a0=3 a1=7ffca94eafa0 a2=0 a3=7ffca94eaf8c items=0 ppid=1840 pid=2790 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:15.712802 kernel: audit: type=1327 audit(1757465115.702:375): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Sep 10 00:45:15.702000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Sep 10 00:45:15.719000 audit[2790]: NETFILTER_CFG table=nat:78 family=2 entries=31 op=nft_register_chain pid=2790 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Sep 10 00:45:15.719000 audit[2790]: SYSCALL arch=c000003e syscall=46 success=yes exit=10884 a0=3 a1=7ffca94eafa0 a2=0 a3=7ffca94eaf8c items=0 ppid=1840 pid=2790 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:15.800724 kernel: audit: type=1325 audit(1757465115.719:376): table=nat:78 family=2 entries=31 op=nft_register_chain pid=2790 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Sep 10 00:45:15.800872 kernel: audit: type=1300 audit(1757465115.719:376): arch=c000003e syscall=46 success=yes exit=10884 a0=3 a1=7ffca94eafa0 a2=0 a3=7ffca94eaf8c items=0 ppid=1840 pid=2790 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:15.800902 kernel: audit: type=1327 audit(1757465115.719:376): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Sep 10 00:45:15.719000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Sep 10 00:45:16.565604 kubelet[1618]: E0910 00:45:16.565530 1618 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:45:17.565885 kubelet[1618]: E0910 00:45:17.565800 1618 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:45:18.159668 env[1303]: time="2025-09-10T00:45:18.159574295Z" level=info msg="ImageCreate event &ImageCreate{Name:ghcr.io/flatcar/calico/node-driver-registrar:v3.30.3,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 10 00:45:18.161687 env[1303]: time="2025-09-10T00:45:18.161609929Z" level=info msg="ImageCreate event &ImageCreate{Name:sha256:b8f31c4fdaed3fa08af64de3d37d65a4c2ea0d9f6f522cb60d2e0cb424f8dd8a,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 10 00:45:18.163493 env[1303]: time="2025-09-10T00:45:18.163465002Z" level=info msg="ImageUpdate event &ImageUpdate{Name:ghcr.io/flatcar/calico/node-driver-registrar:v3.30.3,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 10 00:45:18.165016 env[1303]: time="2025-09-10T00:45:18.164981609Z" level=info msg="ImageCreate event &ImageCreate{Name:ghcr.io/flatcar/calico/node-driver-registrar@sha256:731ab232ca708102ab332340b1274d5cd656aa896ecc5368ee95850b811df86f,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 10 00:45:18.165538 env[1303]: time="2025-09-10T00:45:18.165502089Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.3\" returns image reference \"sha256:b8f31c4fdaed3fa08af64de3d37d65a4c2ea0d9f6f522cb60d2e0cb424f8dd8a\"" Sep 10 00:45:18.167488 env[1303]: time="2025-09-10T00:45:18.167444347Z" level=info msg="CreateContainer within sandbox \"9d19f2f1da90642b7f11ef6cab3a9f7d4247274ae91a508368676c03a2ec5cb7\" for container &ContainerMetadata{Name:csi-node-driver-registrar,Attempt:0,}" Sep 10 00:45:18.184914 env[1303]: time="2025-09-10T00:45:18.184848825Z" level=info msg="CreateContainer within sandbox \"9d19f2f1da90642b7f11ef6cab3a9f7d4247274ae91a508368676c03a2ec5cb7\" for &ContainerMetadata{Name:csi-node-driver-registrar,Attempt:0,} returns container id \"19fd63ad46b212f65af1a60fffdf4e4d3754e389e55d6dea5d4cc924bfe31b9f\"" Sep 10 00:45:18.185532 env[1303]: time="2025-09-10T00:45:18.185471678Z" level=info msg="StartContainer for \"19fd63ad46b212f65af1a60fffdf4e4d3754e389e55d6dea5d4cc924bfe31b9f\"" Sep 10 00:45:18.239866 env[1303]: time="2025-09-10T00:45:18.239794878Z" level=info msg="StartContainer for \"19fd63ad46b212f65af1a60fffdf4e4d3754e389e55d6dea5d4cc924bfe31b9f\" returns successfully" Sep 10 00:45:18.566866 kubelet[1618]: E0910 00:45:18.566789 1618 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:45:18.951070 kubelet[1618]: I0910 00:45:18.950969 1618 csi_plugin.go:100] kubernetes.io/csi: Trying to validate a new CSI Driver with name: csi.tigera.io endpoint: /var/lib/kubelet/plugins/csi.tigera.io/csi.sock versions: 1.0.0 Sep 10 00:45:18.951070 kubelet[1618]: I0910 00:45:18.951013 1618 csi_plugin.go:113] kubernetes.io/csi: Register new plugin with name: csi.tigera.io at endpoint: /var/lib/kubelet/plugins/csi.tigera.io/csi.sock Sep 10 00:45:19.217357 kubelet[1618]: I0910 00:45:19.217168 1618 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="calico-system/csi-node-driver-xztmf" podStartSLOduration=32.555321796 podStartE2EDuration="45.217116037s" podCreationTimestamp="2025-09-10 00:44:34 +0000 UTC" firstStartedPulling="2025-09-10 00:45:05.504556887 +0000 UTC m=+32.371554588" lastFinishedPulling="2025-09-10 00:45:18.166351118 +0000 UTC m=+45.033348829" observedRunningTime="2025-09-10 00:45:19.216918476 +0000 UTC m=+46.083916187" watchObservedRunningTime="2025-09-10 00:45:19.217116037 +0000 UTC m=+46.084113778" Sep 10 00:45:19.217357 kubelet[1618]: I0910 00:45:19.217344 1618 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="default/nginx-deployment-8587fbcb89-29bf5" podStartSLOduration=19.984971626 podStartE2EDuration="28.217337524s" podCreationTimestamp="2025-09-10 00:44:51 +0000 UTC" firstStartedPulling="2025-09-10 00:45:06.5892717 +0000 UTC m=+33.456269411" lastFinishedPulling="2025-09-10 00:45:14.821637608 +0000 UTC m=+41.688635309" observedRunningTime="2025-09-10 00:45:16.127639308 +0000 UTC m=+42.994637019" watchObservedRunningTime="2025-09-10 00:45:19.217337524 +0000 UTC m=+46.084335236" Sep 10 00:45:19.568014 kubelet[1618]: E0910 00:45:19.567925 1618 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:45:20.568422 kubelet[1618]: E0910 00:45:20.568370 1618 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:45:20.821000 audit[2839]: NETFILTER_CFG table=filter:79 family=2 entries=20 op=nft_register_rule pid=2839 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Sep 10 00:45:20.821000 audit[2839]: SYSCALL arch=c000003e syscall=46 success=yes exit=11944 a0=3 a1=7fff936bc720 a2=0 a3=7fff936bc70c items=0 ppid=1840 pid=2839 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:20.830310 kernel: audit: type=1325 audit(1757465120.821:377): table=filter:79 family=2 entries=20 op=nft_register_rule pid=2839 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Sep 10 00:45:20.830395 kernel: audit: type=1300 audit(1757465120.821:377): arch=c000003e syscall=46 success=yes exit=11944 a0=3 a1=7fff936bc720 a2=0 a3=7fff936bc70c items=0 ppid=1840 pid=2839 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:20.830423 kernel: audit: type=1327 audit(1757465120.821:377): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Sep 10 00:45:20.821000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Sep 10 00:45:20.836000 audit[2839]: NETFILTER_CFG table=nat:80 family=2 entries=26 op=nft_register_rule pid=2839 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Sep 10 00:45:20.836000 audit[2839]: SYSCALL arch=c000003e syscall=46 success=yes exit=8076 a0=3 a1=7fff936bc720 a2=0 a3=0 items=0 ppid=1840 pid=2839 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:20.845325 kernel: audit: type=1325 audit(1757465120.836:378): table=nat:80 family=2 entries=26 op=nft_register_rule pid=2839 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Sep 10 00:45:20.845404 kernel: audit: type=1300 audit(1757465120.836:378): arch=c000003e syscall=46 success=yes exit=8076 a0=3 a1=7fff936bc720 a2=0 a3=0 items=0 ppid=1840 pid=2839 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:20.845442 kernel: audit: type=1327 audit(1757465120.836:378): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Sep 10 00:45:20.836000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Sep 10 00:45:20.858000 audit[2841]: NETFILTER_CFG table=filter:81 family=2 entries=32 op=nft_register_rule pid=2841 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Sep 10 00:45:20.858000 audit[2841]: SYSCALL arch=c000003e syscall=46 success=yes exit=11944 a0=3 a1=7fff131bddc0 a2=0 a3=7fff131bddac items=0 ppid=1840 pid=2841 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:20.867195 kernel: audit: type=1325 audit(1757465120.858:379): table=filter:81 family=2 entries=32 op=nft_register_rule pid=2841 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Sep 10 00:45:20.867324 kernel: audit: type=1300 audit(1757465120.858:379): arch=c000003e syscall=46 success=yes exit=11944 a0=3 a1=7fff131bddc0 a2=0 a3=7fff131bddac items=0 ppid=1840 pid=2841 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:20.867365 kernel: audit: type=1327 audit(1757465120.858:379): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Sep 10 00:45:20.858000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Sep 10 00:45:20.869530 kernel: audit: type=1325 audit(1757465120.867:380): table=nat:82 family=2 entries=26 op=nft_register_rule pid=2841 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Sep 10 00:45:20.867000 audit[2841]: NETFILTER_CFG table=nat:82 family=2 entries=26 op=nft_register_rule pid=2841 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Sep 10 00:45:20.867000 audit[2841]: SYSCALL arch=c000003e syscall=46 success=yes exit=8076 a0=3 a1=7fff131bddc0 a2=0 a3=0 items=0 ppid=1840 pid=2841 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:20.867000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Sep 10 00:45:20.927948 kubelet[1618]: I0910 00:45:20.927848 1618 reconciler_common.go:245] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-srnkk\" (UniqueName: \"kubernetes.io/projected/96918cb1-8329-4e7e-b3c2-20bd94935ee4-kube-api-access-srnkk\") pod \"nfs-server-provisioner-0\" (UID: \"96918cb1-8329-4e7e-b3c2-20bd94935ee4\") " pod="default/nfs-server-provisioner-0" Sep 10 00:45:20.927948 kubelet[1618]: I0910 00:45:20.927913 1618 reconciler_common.go:245] "operationExecutor.VerifyControllerAttachedVolume started for volume \"data\" (UniqueName: \"kubernetes.io/empty-dir/96918cb1-8329-4e7e-b3c2-20bd94935ee4-data\") pod \"nfs-server-provisioner-0\" (UID: \"96918cb1-8329-4e7e-b3c2-20bd94935ee4\") " pod="default/nfs-server-provisioner-0" Sep 10 00:45:21.195341 env[1303]: time="2025-09-10T00:45:21.195209258Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:nfs-server-provisioner-0,Uid:96918cb1-8329-4e7e-b3c2-20bd94935ee4,Namespace:default,Attempt:0,}" Sep 10 00:45:21.569478 kubelet[1618]: E0910 00:45:21.569430 1618 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:45:21.603866 systemd-networkd[1084]: cali60e51b789ff: Link UP Sep 10 00:45:21.606048 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready Sep 10 00:45:21.606684 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): cali60e51b789ff: link becomes ready Sep 10 00:45:21.606295 systemd-networkd[1084]: cali60e51b789ff: Gained carrier Sep 10 00:45:21.618884 env[1303]: 2025-09-10 00:45:21.516 [INFO][2843] cni-plugin/plugin.go 340: Calico CNI found existing endpoint: &{{WorkloadEndpoint projectcalico.org/v3} {10.0.0.88-k8s-nfs--server--provisioner--0-eth0 nfs-server-provisioner- default 96918cb1-8329-4e7e-b3c2-20bd94935ee4 1403 0 2025-09-10 00:45:20 +0000 UTC map[app:nfs-server-provisioner apps.kubernetes.io/pod-index:0 chart:nfs-server-provisioner-1.8.0 controller-revision-hash:nfs-server-provisioner-d5cbb7f57 heritage:Helm projectcalico.org/namespace:default projectcalico.org/orchestrator:k8s projectcalico.org/serviceaccount:nfs-server-provisioner release:nfs-server-provisioner statefulset.kubernetes.io/pod-name:nfs-server-provisioner-0] map[] [] [] []} {k8s 10.0.0.88 nfs-server-provisioner-0 eth0 nfs-server-provisioner [] [] [kns.default ksa.default.nfs-server-provisioner] cali60e51b789ff [{nfs TCP 2049 0 } {nfs-udp UDP 2049 0 } {nlockmgr TCP 32803 0 } {nlockmgr-udp UDP 32803 0 } {mountd TCP 20048 0 } {mountd-udp UDP 20048 0 } {rquotad TCP 875 0 } {rquotad-udp UDP 875 0 } {rpcbind TCP 111 0 } {rpcbind-udp UDP 111 0 } {statd TCP 662 0 } {statd-udp UDP 662 0 }] [] }} ContainerID="fea87dd5d8260986a99c244b4d5d897b7078bb5d2981fececece8144354acc7e" Namespace="default" Pod="nfs-server-provisioner-0" WorkloadEndpoint="10.0.0.88-k8s-nfs--server--provisioner--0-" Sep 10 00:45:21.618884 env[1303]: 2025-09-10 00:45:21.516 [INFO][2843] cni-plugin/k8s.go 74: Extracted identifiers for CmdAddK8s ContainerID="fea87dd5d8260986a99c244b4d5d897b7078bb5d2981fececece8144354acc7e" Namespace="default" Pod="nfs-server-provisioner-0" WorkloadEndpoint="10.0.0.88-k8s-nfs--server--provisioner--0-eth0" Sep 10 00:45:21.618884 env[1303]: 2025-09-10 00:45:21.547 [INFO][2858] ipam/ipam_plugin.go 225: Calico CNI IPAM request count IPv4=1 IPv6=0 ContainerID="fea87dd5d8260986a99c244b4d5d897b7078bb5d2981fececece8144354acc7e" HandleID="k8s-pod-network.fea87dd5d8260986a99c244b4d5d897b7078bb5d2981fececece8144354acc7e" Workload="10.0.0.88-k8s-nfs--server--provisioner--0-eth0" Sep 10 00:45:21.618884 env[1303]: 2025-09-10 00:45:21.547 [INFO][2858] ipam/ipam_plugin.go 265: Auto assigning IP ContainerID="fea87dd5d8260986a99c244b4d5d897b7078bb5d2981fececece8144354acc7e" HandleID="k8s-pod-network.fea87dd5d8260986a99c244b4d5d897b7078bb5d2981fececece8144354acc7e" Workload="10.0.0.88-k8s-nfs--server--provisioner--0-eth0" assignArgs=ipam.AutoAssignArgs{Num4:1, Num6:0, HandleID:(*string)(0xc00004e7d0), Attrs:map[string]string{"namespace":"default", "node":"10.0.0.88", "pod":"nfs-server-provisioner-0", "timestamp":"2025-09-10 00:45:21.547231711 +0000 UTC"}, Hostname:"10.0.0.88", IPv4Pools:[]net.IPNet{}, IPv6Pools:[]net.IPNet{}, MaxBlocksPerHost:0, HostReservedAttrIPv4s:(*ipam.HostReservedAttr)(nil), HostReservedAttrIPv6s:(*ipam.HostReservedAttr)(nil), IntendedUse:"Workload"} Sep 10 00:45:21.618884 env[1303]: 2025-09-10 00:45:21.547 [INFO][2858] ipam/ipam_plugin.go 353: About to acquire host-wide IPAM lock. Sep 10 00:45:21.618884 env[1303]: 2025-09-10 00:45:21.547 [INFO][2858] ipam/ipam_plugin.go 368: Acquired host-wide IPAM lock. Sep 10 00:45:21.618884 env[1303]: 2025-09-10 00:45:21.547 [INFO][2858] ipam/ipam.go 110: Auto-assign 1 ipv4, 0 ipv6 addrs for host '10.0.0.88' Sep 10 00:45:21.618884 env[1303]: 2025-09-10 00:45:21.565 [INFO][2858] ipam/ipam.go 691: Looking up existing affinities for host handle="k8s-pod-network.fea87dd5d8260986a99c244b4d5d897b7078bb5d2981fececece8144354acc7e" host="10.0.0.88" Sep 10 00:45:21.618884 env[1303]: 2025-09-10 00:45:21.573 [INFO][2858] ipam/ipam.go 394: Looking up existing affinities for host host="10.0.0.88" Sep 10 00:45:21.618884 env[1303]: 2025-09-10 00:45:21.579 [INFO][2858] ipam/ipam.go 511: Trying affinity for 192.168.125.64/26 host="10.0.0.88" Sep 10 00:45:21.618884 env[1303]: 2025-09-10 00:45:21.581 [INFO][2858] ipam/ipam.go 158: Attempting to load block cidr=192.168.125.64/26 host="10.0.0.88" Sep 10 00:45:21.618884 env[1303]: 2025-09-10 00:45:21.585 [INFO][2858] ipam/ipam.go 235: Affinity is confirmed and block has been loaded cidr=192.168.125.64/26 host="10.0.0.88" Sep 10 00:45:21.618884 env[1303]: 2025-09-10 00:45:21.585 [INFO][2858] ipam/ipam.go 1220: Attempting to assign 1 addresses from block block=192.168.125.64/26 handle="k8s-pod-network.fea87dd5d8260986a99c244b4d5d897b7078bb5d2981fececece8144354acc7e" host="10.0.0.88" Sep 10 00:45:21.618884 env[1303]: 2025-09-10 00:45:21.587 [INFO][2858] ipam/ipam.go 1764: Creating new handle: k8s-pod-network.fea87dd5d8260986a99c244b4d5d897b7078bb5d2981fececece8144354acc7e Sep 10 00:45:21.618884 env[1303]: 2025-09-10 00:45:21.591 [INFO][2858] ipam/ipam.go 1243: Writing block in order to claim IPs block=192.168.125.64/26 handle="k8s-pod-network.fea87dd5d8260986a99c244b4d5d897b7078bb5d2981fececece8144354acc7e" host="10.0.0.88" Sep 10 00:45:21.618884 env[1303]: 2025-09-10 00:45:21.600 [INFO][2858] ipam/ipam.go 1256: Successfully claimed IPs: [192.168.125.67/26] block=192.168.125.64/26 handle="k8s-pod-network.fea87dd5d8260986a99c244b4d5d897b7078bb5d2981fececece8144354acc7e" host="10.0.0.88" Sep 10 00:45:21.618884 env[1303]: 2025-09-10 00:45:21.600 [INFO][2858] ipam/ipam.go 878: Auto-assigned 1 out of 1 IPv4s: [192.168.125.67/26] handle="k8s-pod-network.fea87dd5d8260986a99c244b4d5d897b7078bb5d2981fececece8144354acc7e" host="10.0.0.88" Sep 10 00:45:21.618884 env[1303]: 2025-09-10 00:45:21.600 [INFO][2858] ipam/ipam_plugin.go 374: Released host-wide IPAM lock. Sep 10 00:45:21.618884 env[1303]: 2025-09-10 00:45:21.600 [INFO][2858] ipam/ipam_plugin.go 283: Calico CNI IPAM assigned addresses IPv4=[192.168.125.67/26] IPv6=[] ContainerID="fea87dd5d8260986a99c244b4d5d897b7078bb5d2981fececece8144354acc7e" HandleID="k8s-pod-network.fea87dd5d8260986a99c244b4d5d897b7078bb5d2981fececece8144354acc7e" Workload="10.0.0.88-k8s-nfs--server--provisioner--0-eth0" Sep 10 00:45:21.619639 env[1303]: 2025-09-10 00:45:21.601 [INFO][2843] cni-plugin/k8s.go 418: Populated endpoint ContainerID="fea87dd5d8260986a99c244b4d5d897b7078bb5d2981fececece8144354acc7e" Namespace="default" Pod="nfs-server-provisioner-0" WorkloadEndpoint="10.0.0.88-k8s-nfs--server--provisioner--0-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.0.0.88-k8s-nfs--server--provisioner--0-eth0", GenerateName:"nfs-server-provisioner-", Namespace:"default", SelfLink:"", UID:"96918cb1-8329-4e7e-b3c2-20bd94935ee4", ResourceVersion:"1403", Generation:0, CreationTimestamp:time.Date(2025, time.September, 10, 0, 45, 20, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"app":"nfs-server-provisioner", "apps.kubernetes.io/pod-index":"0", "chart":"nfs-server-provisioner-1.8.0", "controller-revision-hash":"nfs-server-provisioner-d5cbb7f57", "heritage":"Helm", "projectcalico.org/namespace":"default", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"nfs-server-provisioner", "release":"nfs-server-provisioner", "statefulset.kubernetes.io/pod-name":"nfs-server-provisioner-0"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.0.0.88", ContainerID:"", Pod:"nfs-server-provisioner-0", Endpoint:"eth0", ServiceAccountName:"nfs-server-provisioner", IPNetworks:[]string{"192.168.125.67/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.default", "ksa.default.nfs-server-provisioner"}, InterfaceName:"cali60e51b789ff", MAC:"", Ports:[]v3.WorkloadEndpointPort{v3.WorkloadEndpointPort{Name:"nfs", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x801, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"nfs-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x801, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"nlockmgr", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x8023, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"nlockmgr-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x8023, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"mountd", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x4e50, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"mountd-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x4e50, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"rquotad", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x36b, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"rquotad-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x36b, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"rpcbind", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x6f, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"rpcbind-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x6f, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"statd", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x296, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"statd-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x296, HostPort:0x0, HostIP:""}}, AllowSpoofedSourcePrefixes:[]string(nil), QoSControls:(*v3.QoSControls)(nil)}} Sep 10 00:45:21.619639 env[1303]: 2025-09-10 00:45:21.602 [INFO][2843] cni-plugin/k8s.go 419: Calico CNI using IPs: [192.168.125.67/32] ContainerID="fea87dd5d8260986a99c244b4d5d897b7078bb5d2981fececece8144354acc7e" Namespace="default" Pod="nfs-server-provisioner-0" WorkloadEndpoint="10.0.0.88-k8s-nfs--server--provisioner--0-eth0" Sep 10 00:45:21.619639 env[1303]: 2025-09-10 00:45:21.602 [INFO][2843] cni-plugin/dataplane_linux.go 69: Setting the host side veth name to cali60e51b789ff ContainerID="fea87dd5d8260986a99c244b4d5d897b7078bb5d2981fececece8144354acc7e" Namespace="default" Pod="nfs-server-provisioner-0" WorkloadEndpoint="10.0.0.88-k8s-nfs--server--provisioner--0-eth0" Sep 10 00:45:21.619639 env[1303]: 2025-09-10 00:45:21.606 [INFO][2843] cni-plugin/dataplane_linux.go 508: Disabling IPv4 forwarding ContainerID="fea87dd5d8260986a99c244b4d5d897b7078bb5d2981fececece8144354acc7e" Namespace="default" Pod="nfs-server-provisioner-0" WorkloadEndpoint="10.0.0.88-k8s-nfs--server--provisioner--0-eth0" Sep 10 00:45:21.619820 env[1303]: 2025-09-10 00:45:21.606 [INFO][2843] cni-plugin/k8s.go 446: Added Mac, interface name, and active container ID to endpoint ContainerID="fea87dd5d8260986a99c244b4d5d897b7078bb5d2981fececece8144354acc7e" Namespace="default" Pod="nfs-server-provisioner-0" WorkloadEndpoint="10.0.0.88-k8s-nfs--server--provisioner--0-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.0.0.88-k8s-nfs--server--provisioner--0-eth0", GenerateName:"nfs-server-provisioner-", Namespace:"default", SelfLink:"", UID:"96918cb1-8329-4e7e-b3c2-20bd94935ee4", ResourceVersion:"1403", Generation:0, CreationTimestamp:time.Date(2025, time.September, 10, 0, 45, 20, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"app":"nfs-server-provisioner", "apps.kubernetes.io/pod-index":"0", "chart":"nfs-server-provisioner-1.8.0", "controller-revision-hash":"nfs-server-provisioner-d5cbb7f57", "heritage":"Helm", "projectcalico.org/namespace":"default", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"nfs-server-provisioner", "release":"nfs-server-provisioner", "statefulset.kubernetes.io/pod-name":"nfs-server-provisioner-0"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.0.0.88", ContainerID:"fea87dd5d8260986a99c244b4d5d897b7078bb5d2981fececece8144354acc7e", Pod:"nfs-server-provisioner-0", Endpoint:"eth0", ServiceAccountName:"nfs-server-provisioner", IPNetworks:[]string{"192.168.125.67/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.default", "ksa.default.nfs-server-provisioner"}, InterfaceName:"cali60e51b789ff", MAC:"26:8d:39:9f:cc:e3", Ports:[]v3.WorkloadEndpointPort{v3.WorkloadEndpointPort{Name:"nfs", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x801, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"nfs-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x801, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"nlockmgr", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x8023, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"nlockmgr-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x8023, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"mountd", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x4e50, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"mountd-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x4e50, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"rquotad", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x36b, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"rquotad-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x36b, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"rpcbind", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x6f, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"rpcbind-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x6f, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"statd", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x296, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"statd-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x296, HostPort:0x0, HostIP:""}}, AllowSpoofedSourcePrefixes:[]string(nil), QoSControls:(*v3.QoSControls)(nil)}} Sep 10 00:45:21.619820 env[1303]: 2025-09-10 00:45:21.617 [INFO][2843] cni-plugin/k8s.go 532: Wrote updated endpoint to datastore ContainerID="fea87dd5d8260986a99c244b4d5d897b7078bb5d2981fececece8144354acc7e" Namespace="default" Pod="nfs-server-provisioner-0" WorkloadEndpoint="10.0.0.88-k8s-nfs--server--provisioner--0-eth0" Sep 10 00:45:21.629963 env[1303]: time="2025-09-10T00:45:21.628609239Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Sep 10 00:45:21.629963 env[1303]: time="2025-09-10T00:45:21.628659543Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Sep 10 00:45:21.629963 env[1303]: time="2025-09-10T00:45:21.628673519Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Sep 10 00:45:21.629963 env[1303]: time="2025-09-10T00:45:21.628899014Z" level=info msg="starting signal loop" namespace=k8s.io path=/run/containerd/io.containerd.runtime.v2.task/k8s.io/fea87dd5d8260986a99c244b4d5d897b7078bb5d2981fececece8144354acc7e pid=2883 runtime=io.containerd.runc.v2 Sep 10 00:45:21.633000 audit[2894]: NETFILTER_CFG table=filter:83 family=2 entries=46 op=nft_register_chain pid=2894 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" Sep 10 00:45:21.633000 audit[2894]: SYSCALL arch=c000003e syscall=46 success=yes exit=23608 a0=3 a1=7ffd7a8d2c40 a2=0 a3=7ffd7a8d2c2c items=0 ppid=2277 pid=2894 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:21.633000 audit: PROCTITLE proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 Sep 10 00:45:21.655692 systemd-resolved[1220]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Sep 10 00:45:21.682997 env[1303]: time="2025-09-10T00:45:21.682949433Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:nfs-server-provisioner-0,Uid:96918cb1-8329-4e7e-b3c2-20bd94935ee4,Namespace:default,Attempt:0,} returns sandbox id \"fea87dd5d8260986a99c244b4d5d897b7078bb5d2981fececece8144354acc7e\"" Sep 10 00:45:21.684388 env[1303]: time="2025-09-10T00:45:21.684336774Z" level=info msg="PullImage \"registry.k8s.io/sig-storage/nfs-provisioner:v4.0.8\"" Sep 10 00:45:22.570548 kubelet[1618]: E0910 00:45:22.570469 1618 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:45:23.540232 systemd-networkd[1084]: cali60e51b789ff: Gained IPv6LL Sep 10 00:45:23.571583 kubelet[1618]: E0910 00:45:23.571492 1618 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:45:24.572324 kubelet[1618]: E0910 00:45:24.572270 1618 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:45:25.572682 kubelet[1618]: E0910 00:45:25.572578 1618 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:45:25.823896 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount1585760257.mount: Deactivated successfully. Sep 10 00:45:26.573817 kubelet[1618]: E0910 00:45:26.573757 1618 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:45:27.575055 kubelet[1618]: E0910 00:45:27.574914 1618 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:45:28.575419 kubelet[1618]: E0910 00:45:28.575328 1618 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:45:28.810862 env[1303]: time="2025-09-10T00:45:28.810781965Z" level=info msg="ImageCreate event &ImageCreate{Name:registry.k8s.io/sig-storage/nfs-provisioner:v4.0.8,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 10 00:45:28.814847 env[1303]: time="2025-09-10T00:45:28.814795158Z" level=info msg="ImageCreate event &ImageCreate{Name:sha256:fd0b16f70b66b72bcb2f91d556fa33eba02729c44ffc5f2c16130e7f9fbed3c4,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 10 00:45:28.817330 env[1303]: time="2025-09-10T00:45:28.817222861Z" level=info msg="ImageUpdate event &ImageUpdate{Name:registry.k8s.io/sig-storage/nfs-provisioner:v4.0.8,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 10 00:45:28.819596 env[1303]: time="2025-09-10T00:45:28.819543282Z" level=info msg="ImageCreate event &ImageCreate{Name:registry.k8s.io/sig-storage/nfs-provisioner@sha256:c825f3d5e28bde099bd7a3daace28772d412c9157ad47fa752a9ad0baafc118d,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 10 00:45:28.820527 env[1303]: time="2025-09-10T00:45:28.820444556Z" level=info msg="PullImage \"registry.k8s.io/sig-storage/nfs-provisioner:v4.0.8\" returns image reference \"sha256:fd0b16f70b66b72bcb2f91d556fa33eba02729c44ffc5f2c16130e7f9fbed3c4\"" Sep 10 00:45:28.823410 env[1303]: time="2025-09-10T00:45:28.823324499Z" level=info msg="CreateContainer within sandbox \"fea87dd5d8260986a99c244b4d5d897b7078bb5d2981fececece8144354acc7e\" for container &ContainerMetadata{Name:nfs-server-provisioner,Attempt:0,}" Sep 10 00:45:28.839022 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount3479399471.mount: Deactivated successfully. Sep 10 00:45:28.842156 env[1303]: time="2025-09-10T00:45:28.842096863Z" level=info msg="CreateContainer within sandbox \"fea87dd5d8260986a99c244b4d5d897b7078bb5d2981fececece8144354acc7e\" for &ContainerMetadata{Name:nfs-server-provisioner,Attempt:0,} returns container id \"187b6895e3a2a2b45ce78c521404713a313141de1d217efda21b07eab92a2818\"" Sep 10 00:45:28.842818 env[1303]: time="2025-09-10T00:45:28.842686992Z" level=info msg="StartContainer for \"187b6895e3a2a2b45ce78c521404713a313141de1d217efda21b07eab92a2818\"" Sep 10 00:45:28.901236 env[1303]: time="2025-09-10T00:45:28.901165344Z" level=info msg="StartContainer for \"187b6895e3a2a2b45ce78c521404713a313141de1d217efda21b07eab92a2818\" returns successfully" Sep 10 00:45:29.058334 kubelet[1618]: I0910 00:45:29.058237 1618 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="default/nfs-server-provisioner-0" podStartSLOduration=1.920532328 podStartE2EDuration="9.058212126s" podCreationTimestamp="2025-09-10 00:45:20 +0000 UTC" firstStartedPulling="2025-09-10 00:45:21.684088266 +0000 UTC m=+48.551085977" lastFinishedPulling="2025-09-10 00:45:28.821768064 +0000 UTC m=+55.688765775" observedRunningTime="2025-09-10 00:45:29.057726713 +0000 UTC m=+55.924724414" watchObservedRunningTime="2025-09-10 00:45:29.058212126 +0000 UTC m=+55.925209837" Sep 10 00:45:29.075000 audit[3008]: NETFILTER_CFG table=filter:84 family=2 entries=20 op=nft_register_rule pid=3008 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Sep 10 00:45:29.077096 kernel: kauditd_printk_skb: 5 callbacks suppressed Sep 10 00:45:29.077172 kernel: audit: type=1325 audit(1757465129.075:382): table=filter:84 family=2 entries=20 op=nft_register_rule pid=3008 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Sep 10 00:45:29.075000 audit[3008]: SYSCALL arch=c000003e syscall=46 success=yes exit=3016 a0=3 a1=7ffc3ea1c8d0 a2=0 a3=7ffc3ea1c8bc items=0 ppid=1840 pid=3008 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:29.085688 kernel: audit: type=1300 audit(1757465129.075:382): arch=c000003e syscall=46 success=yes exit=3016 a0=3 a1=7ffc3ea1c8d0 a2=0 a3=7ffc3ea1c8bc items=0 ppid=1840 pid=3008 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:29.085779 kernel: audit: type=1327 audit(1757465129.075:382): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Sep 10 00:45:29.075000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Sep 10 00:45:29.091000 audit[3008]: NETFILTER_CFG table=nat:85 family=2 entries=110 op=nft_register_chain pid=3008 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Sep 10 00:45:29.091000 audit[3008]: SYSCALL arch=c000003e syscall=46 success=yes exit=50988 a0=3 a1=7ffc3ea1c8d0 a2=0 a3=7ffc3ea1c8bc items=0 ppid=1840 pid=3008 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:29.102055 kernel: audit: type=1325 audit(1757465129.091:383): table=nat:85 family=2 entries=110 op=nft_register_chain pid=3008 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Sep 10 00:45:29.102123 kernel: audit: type=1300 audit(1757465129.091:383): arch=c000003e syscall=46 success=yes exit=50988 a0=3 a1=7ffc3ea1c8d0 a2=0 a3=7ffc3ea1c8bc items=0 ppid=1840 pid=3008 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:29.102144 kernel: audit: type=1327 audit(1757465129.091:383): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Sep 10 00:45:29.091000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Sep 10 00:45:29.575988 kubelet[1618]: E0910 00:45:29.575901 1618 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:45:30.576885 kubelet[1618]: E0910 00:45:30.576821 1618 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:45:31.577556 kubelet[1618]: E0910 00:45:31.577477 1618 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:45:32.578221 kubelet[1618]: E0910 00:45:32.578139 1618 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:45:33.539172 kubelet[1618]: E0910 00:45:33.539107 1618 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:45:33.565743 env[1303]: time="2025-09-10T00:45:33.565681768Z" level=info msg="StopPodSandbox for \"cd68b3ffec2a8fbfee202bc9c2761ff9a7fdd5fe728e60d6db28edfb03264fc5\"" Sep 10 00:45:33.578987 kubelet[1618]: E0910 00:45:33.578943 1618 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:45:33.682811 env[1303]: 2025-09-10 00:45:33.600 [WARNING][3022] cni-plugin/k8s.go 604: CNI_CONTAINERID does not match WorkloadEndpoint ContainerID, don't delete WEP. ContainerID="cd68b3ffec2a8fbfee202bc9c2761ff9a7fdd5fe728e60d6db28edfb03264fc5" WorkloadEndpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.0.0.88-k8s-csi--node--driver--xztmf-eth0", GenerateName:"csi-node-driver-", Namespace:"calico-system", SelfLink:"", UID:"0285d52e-b0f4-446f-8a41-92e5c5f94dd5", ResourceVersion:"1380", Generation:0, CreationTimestamp:time.Date(2025, time.September, 10, 0, 44, 34, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"app.kubernetes.io/name":"csi-node-driver", "controller-revision-hash":"856c6b598f", "k8s-app":"csi-node-driver", "name":"csi-node-driver", "pod-template-generation":"1", "projectcalico.org/namespace":"calico-system", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"csi-node-driver"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.0.0.88", ContainerID:"9d19f2f1da90642b7f11ef6cab3a9f7d4247274ae91a508368676c03a2ec5cb7", Pod:"csi-node-driver-xztmf", Endpoint:"eth0", ServiceAccountName:"csi-node-driver", IPNetworks:[]string{"192.168.125.65/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.calico-system", "ksa.calico-system.csi-node-driver"}, InterfaceName:"cali637fd4932e3", MAC:"", Ports:[]v3.WorkloadEndpointPort(nil), AllowSpoofedSourcePrefixes:[]string(nil), QoSControls:(*v3.QoSControls)(nil)}} Sep 10 00:45:33.682811 env[1303]: 2025-09-10 00:45:33.600 [INFO][3022] cni-plugin/k8s.go 640: Cleaning up netns ContainerID="cd68b3ffec2a8fbfee202bc9c2761ff9a7fdd5fe728e60d6db28edfb03264fc5" Sep 10 00:45:33.682811 env[1303]: 2025-09-10 00:45:33.600 [INFO][3022] cni-plugin/dataplane_linux.go 555: CleanUpNamespace called with no netns name, ignoring. ContainerID="cd68b3ffec2a8fbfee202bc9c2761ff9a7fdd5fe728e60d6db28edfb03264fc5" iface="eth0" netns="" Sep 10 00:45:33.682811 env[1303]: 2025-09-10 00:45:33.600 [INFO][3022] cni-plugin/k8s.go 647: Releasing IP address(es) ContainerID="cd68b3ffec2a8fbfee202bc9c2761ff9a7fdd5fe728e60d6db28edfb03264fc5" Sep 10 00:45:33.682811 env[1303]: 2025-09-10 00:45:33.600 [INFO][3022] cni-plugin/utils.go 188: Calico CNI releasing IP address ContainerID="cd68b3ffec2a8fbfee202bc9c2761ff9a7fdd5fe728e60d6db28edfb03264fc5" Sep 10 00:45:33.682811 env[1303]: 2025-09-10 00:45:33.622 [INFO][3031] ipam/ipam_plugin.go 412: Releasing address using handleID ContainerID="cd68b3ffec2a8fbfee202bc9c2761ff9a7fdd5fe728e60d6db28edfb03264fc5" HandleID="k8s-pod-network.cd68b3ffec2a8fbfee202bc9c2761ff9a7fdd5fe728e60d6db28edfb03264fc5" Workload="10.0.0.88-k8s-csi--node--driver--xztmf-eth0" Sep 10 00:45:33.682811 env[1303]: 2025-09-10 00:45:33.622 [INFO][3031] ipam/ipam_plugin.go 353: About to acquire host-wide IPAM lock. Sep 10 00:45:33.682811 env[1303]: 2025-09-10 00:45:33.623 [INFO][3031] ipam/ipam_plugin.go 368: Acquired host-wide IPAM lock. Sep 10 00:45:33.682811 env[1303]: 2025-09-10 00:45:33.677 [WARNING][3031] ipam/ipam_plugin.go 429: Asked to release address but it doesn't exist. Ignoring ContainerID="cd68b3ffec2a8fbfee202bc9c2761ff9a7fdd5fe728e60d6db28edfb03264fc5" HandleID="k8s-pod-network.cd68b3ffec2a8fbfee202bc9c2761ff9a7fdd5fe728e60d6db28edfb03264fc5" Workload="10.0.0.88-k8s-csi--node--driver--xztmf-eth0" Sep 10 00:45:33.682811 env[1303]: 2025-09-10 00:45:33.677 [INFO][3031] ipam/ipam_plugin.go 440: Releasing address using workloadID ContainerID="cd68b3ffec2a8fbfee202bc9c2761ff9a7fdd5fe728e60d6db28edfb03264fc5" HandleID="k8s-pod-network.cd68b3ffec2a8fbfee202bc9c2761ff9a7fdd5fe728e60d6db28edfb03264fc5" Workload="10.0.0.88-k8s-csi--node--driver--xztmf-eth0" Sep 10 00:45:33.682811 env[1303]: 2025-09-10 00:45:33.679 [INFO][3031] ipam/ipam_plugin.go 374: Released host-wide IPAM lock. Sep 10 00:45:33.682811 env[1303]: 2025-09-10 00:45:33.681 [INFO][3022] cni-plugin/k8s.go 653: Teardown processing complete. ContainerID="cd68b3ffec2a8fbfee202bc9c2761ff9a7fdd5fe728e60d6db28edfb03264fc5" Sep 10 00:45:33.683726 env[1303]: time="2025-09-10T00:45:33.682850646Z" level=info msg="TearDown network for sandbox \"cd68b3ffec2a8fbfee202bc9c2761ff9a7fdd5fe728e60d6db28edfb03264fc5\" successfully" Sep 10 00:45:33.683726 env[1303]: time="2025-09-10T00:45:33.682894779Z" level=info msg="StopPodSandbox for \"cd68b3ffec2a8fbfee202bc9c2761ff9a7fdd5fe728e60d6db28edfb03264fc5\" returns successfully" Sep 10 00:45:33.683807 env[1303]: time="2025-09-10T00:45:33.683738234Z" level=info msg="RemovePodSandbox for \"cd68b3ffec2a8fbfee202bc9c2761ff9a7fdd5fe728e60d6db28edfb03264fc5\"" Sep 10 00:45:33.683840 env[1303]: time="2025-09-10T00:45:33.683780563Z" level=info msg="Forcibly stopping sandbox \"cd68b3ffec2a8fbfee202bc9c2761ff9a7fdd5fe728e60d6db28edfb03264fc5\"" Sep 10 00:45:33.751640 env[1303]: 2025-09-10 00:45:33.719 [WARNING][3048] cni-plugin/k8s.go 604: CNI_CONTAINERID does not match WorkloadEndpoint ContainerID, don't delete WEP. ContainerID="cd68b3ffec2a8fbfee202bc9c2761ff9a7fdd5fe728e60d6db28edfb03264fc5" WorkloadEndpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.0.0.88-k8s-csi--node--driver--xztmf-eth0", GenerateName:"csi-node-driver-", Namespace:"calico-system", SelfLink:"", UID:"0285d52e-b0f4-446f-8a41-92e5c5f94dd5", ResourceVersion:"1380", Generation:0, CreationTimestamp:time.Date(2025, time.September, 10, 0, 44, 34, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"app.kubernetes.io/name":"csi-node-driver", "controller-revision-hash":"856c6b598f", "k8s-app":"csi-node-driver", "name":"csi-node-driver", "pod-template-generation":"1", "projectcalico.org/namespace":"calico-system", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"csi-node-driver"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.0.0.88", ContainerID:"9d19f2f1da90642b7f11ef6cab3a9f7d4247274ae91a508368676c03a2ec5cb7", Pod:"csi-node-driver-xztmf", Endpoint:"eth0", ServiceAccountName:"csi-node-driver", IPNetworks:[]string{"192.168.125.65/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.calico-system", "ksa.calico-system.csi-node-driver"}, InterfaceName:"cali637fd4932e3", MAC:"", Ports:[]v3.WorkloadEndpointPort(nil), AllowSpoofedSourcePrefixes:[]string(nil), QoSControls:(*v3.QoSControls)(nil)}} Sep 10 00:45:33.751640 env[1303]: 2025-09-10 00:45:33.719 [INFO][3048] cni-plugin/k8s.go 640: Cleaning up netns ContainerID="cd68b3ffec2a8fbfee202bc9c2761ff9a7fdd5fe728e60d6db28edfb03264fc5" Sep 10 00:45:33.751640 env[1303]: 2025-09-10 00:45:33.719 [INFO][3048] cni-plugin/dataplane_linux.go 555: CleanUpNamespace called with no netns name, ignoring. ContainerID="cd68b3ffec2a8fbfee202bc9c2761ff9a7fdd5fe728e60d6db28edfb03264fc5" iface="eth0" netns="" Sep 10 00:45:33.751640 env[1303]: 2025-09-10 00:45:33.719 [INFO][3048] cni-plugin/k8s.go 647: Releasing IP address(es) ContainerID="cd68b3ffec2a8fbfee202bc9c2761ff9a7fdd5fe728e60d6db28edfb03264fc5" Sep 10 00:45:33.751640 env[1303]: 2025-09-10 00:45:33.719 [INFO][3048] cni-plugin/utils.go 188: Calico CNI releasing IP address ContainerID="cd68b3ffec2a8fbfee202bc9c2761ff9a7fdd5fe728e60d6db28edfb03264fc5" Sep 10 00:45:33.751640 env[1303]: 2025-09-10 00:45:33.739 [INFO][3056] ipam/ipam_plugin.go 412: Releasing address using handleID ContainerID="cd68b3ffec2a8fbfee202bc9c2761ff9a7fdd5fe728e60d6db28edfb03264fc5" HandleID="k8s-pod-network.cd68b3ffec2a8fbfee202bc9c2761ff9a7fdd5fe728e60d6db28edfb03264fc5" Workload="10.0.0.88-k8s-csi--node--driver--xztmf-eth0" Sep 10 00:45:33.751640 env[1303]: 2025-09-10 00:45:33.739 [INFO][3056] ipam/ipam_plugin.go 353: About to acquire host-wide IPAM lock. Sep 10 00:45:33.751640 env[1303]: 2025-09-10 00:45:33.739 [INFO][3056] ipam/ipam_plugin.go 368: Acquired host-wide IPAM lock. Sep 10 00:45:33.751640 env[1303]: 2025-09-10 00:45:33.746 [WARNING][3056] ipam/ipam_plugin.go 429: Asked to release address but it doesn't exist. Ignoring ContainerID="cd68b3ffec2a8fbfee202bc9c2761ff9a7fdd5fe728e60d6db28edfb03264fc5" HandleID="k8s-pod-network.cd68b3ffec2a8fbfee202bc9c2761ff9a7fdd5fe728e60d6db28edfb03264fc5" Workload="10.0.0.88-k8s-csi--node--driver--xztmf-eth0" Sep 10 00:45:33.751640 env[1303]: 2025-09-10 00:45:33.746 [INFO][3056] ipam/ipam_plugin.go 440: Releasing address using workloadID ContainerID="cd68b3ffec2a8fbfee202bc9c2761ff9a7fdd5fe728e60d6db28edfb03264fc5" HandleID="k8s-pod-network.cd68b3ffec2a8fbfee202bc9c2761ff9a7fdd5fe728e60d6db28edfb03264fc5" Workload="10.0.0.88-k8s-csi--node--driver--xztmf-eth0" Sep 10 00:45:33.751640 env[1303]: 2025-09-10 00:45:33.748 [INFO][3056] ipam/ipam_plugin.go 374: Released host-wide IPAM lock. Sep 10 00:45:33.751640 env[1303]: 2025-09-10 00:45:33.750 [INFO][3048] cni-plugin/k8s.go 653: Teardown processing complete. ContainerID="cd68b3ffec2a8fbfee202bc9c2761ff9a7fdd5fe728e60d6db28edfb03264fc5" Sep 10 00:45:33.752249 env[1303]: time="2025-09-10T00:45:33.751675176Z" level=info msg="TearDown network for sandbox \"cd68b3ffec2a8fbfee202bc9c2761ff9a7fdd5fe728e60d6db28edfb03264fc5\" successfully" Sep 10 00:45:33.815215 env[1303]: time="2025-09-10T00:45:33.814221292Z" level=info msg="RemovePodSandbox \"cd68b3ffec2a8fbfee202bc9c2761ff9a7fdd5fe728e60d6db28edfb03264fc5\" returns successfully" Sep 10 00:45:33.815215 env[1303]: time="2025-09-10T00:45:33.815077721Z" level=info msg="StopPodSandbox for \"6a15d181a4cdfa38d8cb2a6a1c619c49732336520a971b723d4c3aee6fded06c\"" Sep 10 00:45:33.870330 env[1303]: 2025-09-10 00:45:33.842 [WARNING][3075] cni-plugin/k8s.go 604: CNI_CONTAINERID does not match WorkloadEndpoint ContainerID, don't delete WEP. ContainerID="6a15d181a4cdfa38d8cb2a6a1c619c49732336520a971b723d4c3aee6fded06c" WorkloadEndpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.0.0.88-k8s-nginx--deployment--8587fbcb89--29bf5-eth0", GenerateName:"nginx-deployment-8587fbcb89-", Namespace:"default", SelfLink:"", UID:"89453c49-3540-4f15-ba48-b3fc7ed0372a", ResourceVersion:"1365", Generation:0, CreationTimestamp:time.Date(2025, time.September, 10, 0, 44, 51, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"app":"nginx", "pod-template-hash":"8587fbcb89", "projectcalico.org/namespace":"default", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"default"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.0.0.88", ContainerID:"f9006cd8cd0231d9afcaf76507b523c961d04f970b5d9a825251f7179ffe2c42", Pod:"nginx-deployment-8587fbcb89-29bf5", Endpoint:"eth0", ServiceAccountName:"default", IPNetworks:[]string{"192.168.125.66/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.default", "ksa.default.default"}, InterfaceName:"cali1e80cb3ab03", MAC:"", Ports:[]v3.WorkloadEndpointPort(nil), AllowSpoofedSourcePrefixes:[]string(nil), QoSControls:(*v3.QoSControls)(nil)}} Sep 10 00:45:33.870330 env[1303]: 2025-09-10 00:45:33.842 [INFO][3075] cni-plugin/k8s.go 640: Cleaning up netns ContainerID="6a15d181a4cdfa38d8cb2a6a1c619c49732336520a971b723d4c3aee6fded06c" Sep 10 00:45:33.870330 env[1303]: 2025-09-10 00:45:33.842 [INFO][3075] cni-plugin/dataplane_linux.go 555: CleanUpNamespace called with no netns name, ignoring. ContainerID="6a15d181a4cdfa38d8cb2a6a1c619c49732336520a971b723d4c3aee6fded06c" iface="eth0" netns="" Sep 10 00:45:33.870330 env[1303]: 2025-09-10 00:45:33.842 [INFO][3075] cni-plugin/k8s.go 647: Releasing IP address(es) ContainerID="6a15d181a4cdfa38d8cb2a6a1c619c49732336520a971b723d4c3aee6fded06c" Sep 10 00:45:33.870330 env[1303]: 2025-09-10 00:45:33.842 [INFO][3075] cni-plugin/utils.go 188: Calico CNI releasing IP address ContainerID="6a15d181a4cdfa38d8cb2a6a1c619c49732336520a971b723d4c3aee6fded06c" Sep 10 00:45:33.870330 env[1303]: 2025-09-10 00:45:33.859 [INFO][3084] ipam/ipam_plugin.go 412: Releasing address using handleID ContainerID="6a15d181a4cdfa38d8cb2a6a1c619c49732336520a971b723d4c3aee6fded06c" HandleID="k8s-pod-network.6a15d181a4cdfa38d8cb2a6a1c619c49732336520a971b723d4c3aee6fded06c" Workload="10.0.0.88-k8s-nginx--deployment--8587fbcb89--29bf5-eth0" Sep 10 00:45:33.870330 env[1303]: 2025-09-10 00:45:33.859 [INFO][3084] ipam/ipam_plugin.go 353: About to acquire host-wide IPAM lock. Sep 10 00:45:33.870330 env[1303]: 2025-09-10 00:45:33.859 [INFO][3084] ipam/ipam_plugin.go 368: Acquired host-wide IPAM lock. Sep 10 00:45:33.870330 env[1303]: 2025-09-10 00:45:33.866 [WARNING][3084] ipam/ipam_plugin.go 429: Asked to release address but it doesn't exist. Ignoring ContainerID="6a15d181a4cdfa38d8cb2a6a1c619c49732336520a971b723d4c3aee6fded06c" HandleID="k8s-pod-network.6a15d181a4cdfa38d8cb2a6a1c619c49732336520a971b723d4c3aee6fded06c" Workload="10.0.0.88-k8s-nginx--deployment--8587fbcb89--29bf5-eth0" Sep 10 00:45:33.870330 env[1303]: 2025-09-10 00:45:33.866 [INFO][3084] ipam/ipam_plugin.go 440: Releasing address using workloadID ContainerID="6a15d181a4cdfa38d8cb2a6a1c619c49732336520a971b723d4c3aee6fded06c" HandleID="k8s-pod-network.6a15d181a4cdfa38d8cb2a6a1c619c49732336520a971b723d4c3aee6fded06c" Workload="10.0.0.88-k8s-nginx--deployment--8587fbcb89--29bf5-eth0" Sep 10 00:45:33.870330 env[1303]: 2025-09-10 00:45:33.867 [INFO][3084] ipam/ipam_plugin.go 374: Released host-wide IPAM lock. Sep 10 00:45:33.870330 env[1303]: 2025-09-10 00:45:33.869 [INFO][3075] cni-plugin/k8s.go 653: Teardown processing complete. ContainerID="6a15d181a4cdfa38d8cb2a6a1c619c49732336520a971b723d4c3aee6fded06c" Sep 10 00:45:33.870955 env[1303]: time="2025-09-10T00:45:33.870903663Z" level=info msg="TearDown network for sandbox \"6a15d181a4cdfa38d8cb2a6a1c619c49732336520a971b723d4c3aee6fded06c\" successfully" Sep 10 00:45:33.870955 env[1303]: time="2025-09-10T00:45:33.870945802Z" level=info msg="StopPodSandbox for \"6a15d181a4cdfa38d8cb2a6a1c619c49732336520a971b723d4c3aee6fded06c\" returns successfully" Sep 10 00:45:33.871223 env[1303]: time="2025-09-10T00:45:33.871198877Z" level=info msg="RemovePodSandbox for \"6a15d181a4cdfa38d8cb2a6a1c619c49732336520a971b723d4c3aee6fded06c\"" Sep 10 00:45:33.871309 env[1303]: time="2025-09-10T00:45:33.871219546Z" level=info msg="Forcibly stopping sandbox \"6a15d181a4cdfa38d8cb2a6a1c619c49732336520a971b723d4c3aee6fded06c\"" Sep 10 00:45:33.939436 env[1303]: 2025-09-10 00:45:33.899 [WARNING][3102] cni-plugin/k8s.go 604: CNI_CONTAINERID does not match WorkloadEndpoint ContainerID, don't delete WEP. ContainerID="6a15d181a4cdfa38d8cb2a6a1c619c49732336520a971b723d4c3aee6fded06c" WorkloadEndpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.0.0.88-k8s-nginx--deployment--8587fbcb89--29bf5-eth0", GenerateName:"nginx-deployment-8587fbcb89-", Namespace:"default", SelfLink:"", UID:"89453c49-3540-4f15-ba48-b3fc7ed0372a", ResourceVersion:"1365", Generation:0, CreationTimestamp:time.Date(2025, time.September, 10, 0, 44, 51, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"app":"nginx", "pod-template-hash":"8587fbcb89", "projectcalico.org/namespace":"default", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"default"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.0.0.88", ContainerID:"f9006cd8cd0231d9afcaf76507b523c961d04f970b5d9a825251f7179ffe2c42", Pod:"nginx-deployment-8587fbcb89-29bf5", Endpoint:"eth0", ServiceAccountName:"default", IPNetworks:[]string{"192.168.125.66/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.default", "ksa.default.default"}, InterfaceName:"cali1e80cb3ab03", MAC:"", Ports:[]v3.WorkloadEndpointPort(nil), AllowSpoofedSourcePrefixes:[]string(nil), QoSControls:(*v3.QoSControls)(nil)}} Sep 10 00:45:33.939436 env[1303]: 2025-09-10 00:45:33.899 [INFO][3102] cni-plugin/k8s.go 640: Cleaning up netns ContainerID="6a15d181a4cdfa38d8cb2a6a1c619c49732336520a971b723d4c3aee6fded06c" Sep 10 00:45:33.939436 env[1303]: 2025-09-10 00:45:33.899 [INFO][3102] cni-plugin/dataplane_linux.go 555: CleanUpNamespace called with no netns name, ignoring. ContainerID="6a15d181a4cdfa38d8cb2a6a1c619c49732336520a971b723d4c3aee6fded06c" iface="eth0" netns="" Sep 10 00:45:33.939436 env[1303]: 2025-09-10 00:45:33.899 [INFO][3102] cni-plugin/k8s.go 647: Releasing IP address(es) ContainerID="6a15d181a4cdfa38d8cb2a6a1c619c49732336520a971b723d4c3aee6fded06c" Sep 10 00:45:33.939436 env[1303]: 2025-09-10 00:45:33.899 [INFO][3102] cni-plugin/utils.go 188: Calico CNI releasing IP address ContainerID="6a15d181a4cdfa38d8cb2a6a1c619c49732336520a971b723d4c3aee6fded06c" Sep 10 00:45:33.939436 env[1303]: 2025-09-10 00:45:33.919 [INFO][3111] ipam/ipam_plugin.go 412: Releasing address using handleID ContainerID="6a15d181a4cdfa38d8cb2a6a1c619c49732336520a971b723d4c3aee6fded06c" HandleID="k8s-pod-network.6a15d181a4cdfa38d8cb2a6a1c619c49732336520a971b723d4c3aee6fded06c" Workload="10.0.0.88-k8s-nginx--deployment--8587fbcb89--29bf5-eth0" Sep 10 00:45:33.939436 env[1303]: 2025-09-10 00:45:33.919 [INFO][3111] ipam/ipam_plugin.go 353: About to acquire host-wide IPAM lock. Sep 10 00:45:33.939436 env[1303]: 2025-09-10 00:45:33.919 [INFO][3111] ipam/ipam_plugin.go 368: Acquired host-wide IPAM lock. Sep 10 00:45:33.939436 env[1303]: 2025-09-10 00:45:33.930 [WARNING][3111] ipam/ipam_plugin.go 429: Asked to release address but it doesn't exist. Ignoring ContainerID="6a15d181a4cdfa38d8cb2a6a1c619c49732336520a971b723d4c3aee6fded06c" HandleID="k8s-pod-network.6a15d181a4cdfa38d8cb2a6a1c619c49732336520a971b723d4c3aee6fded06c" Workload="10.0.0.88-k8s-nginx--deployment--8587fbcb89--29bf5-eth0" Sep 10 00:45:33.939436 env[1303]: 2025-09-10 00:45:33.930 [INFO][3111] ipam/ipam_plugin.go 440: Releasing address using workloadID ContainerID="6a15d181a4cdfa38d8cb2a6a1c619c49732336520a971b723d4c3aee6fded06c" HandleID="k8s-pod-network.6a15d181a4cdfa38d8cb2a6a1c619c49732336520a971b723d4c3aee6fded06c" Workload="10.0.0.88-k8s-nginx--deployment--8587fbcb89--29bf5-eth0" Sep 10 00:45:33.939436 env[1303]: 2025-09-10 00:45:33.932 [INFO][3111] ipam/ipam_plugin.go 374: Released host-wide IPAM lock. Sep 10 00:45:33.939436 env[1303]: 2025-09-10 00:45:33.937 [INFO][3102] cni-plugin/k8s.go 653: Teardown processing complete. ContainerID="6a15d181a4cdfa38d8cb2a6a1c619c49732336520a971b723d4c3aee6fded06c" Sep 10 00:45:33.939917 env[1303]: time="2025-09-10T00:45:33.939466510Z" level=info msg="TearDown network for sandbox \"6a15d181a4cdfa38d8cb2a6a1c619c49732336520a971b723d4c3aee6fded06c\" successfully" Sep 10 00:45:33.942988 env[1303]: time="2025-09-10T00:45:33.942953230Z" level=info msg="RemovePodSandbox \"6a15d181a4cdfa38d8cb2a6a1c619c49732336520a971b723d4c3aee6fded06c\" returns successfully" Sep 10 00:45:34.580202 kubelet[1618]: E0910 00:45:34.580120 1618 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:45:35.580482 kubelet[1618]: E0910 00:45:35.580425 1618 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:45:36.580879 kubelet[1618]: E0910 00:45:36.580823 1618 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:45:37.581534 kubelet[1618]: E0910 00:45:37.581444 1618 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:45:38.582071 kubelet[1618]: E0910 00:45:38.582024 1618 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:45:39.437528 kubelet[1618]: I0910 00:45:39.437468 1618 reconciler_common.go:245] "operationExecutor.VerifyControllerAttachedVolume started for volume \"pvc-c2df2e00-4df6-44ac-83cd-b8b9e8de005c\" (UniqueName: \"kubernetes.io/nfs/cfb3cc13-5a41-48e9-a8ac-9e11f04dcb59-pvc-c2df2e00-4df6-44ac-83cd-b8b9e8de005c\") pod \"test-pod-1\" (UID: \"cfb3cc13-5a41-48e9-a8ac-9e11f04dcb59\") " pod="default/test-pod-1" Sep 10 00:45:39.437528 kubelet[1618]: I0910 00:45:39.437518 1618 reconciler_common.go:245] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-kqb4r\" (UniqueName: \"kubernetes.io/projected/cfb3cc13-5a41-48e9-a8ac-9e11f04dcb59-kube-api-access-kqb4r\") pod \"test-pod-1\" (UID: \"cfb3cc13-5a41-48e9-a8ac-9e11f04dcb59\") " pod="default/test-pod-1" Sep 10 00:45:39.549000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.567952 kernel: Failed to create system directory netfs Sep 10 00:45:39.568010 kernel: audit: type=1400 audit(1757465139.549:384): avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.568039 kernel: Failed to create system directory netfs Sep 10 00:45:39.549000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.572394 kernel: audit: type=1400 audit(1757465139.549:384): avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.572432 kernel: Failed to create system directory netfs Sep 10 00:45:39.575888 kernel: audit: type=1400 audit(1757465139.549:384): avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.549000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.583141 kubelet[1618]: E0910 00:45:39.583068 1618 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:45:39.549000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.610082 kernel: Failed to create system directory netfs Sep 10 00:45:39.610179 kernel: audit: type=1400 audit(1757465139.549:384): avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.549000 audit[3125]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=559f4b9675e0 a1=153bc a2=559f2b5232b0 a3=5 items=0 ppid=68 pid=3125 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="modprobe" exe="/usr/bin/kmod" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:39.549000 audit: PROCTITLE proctitle=2F7362696E2F6D6F6470726F6265002D71002D2D0066732D6E6673 Sep 10 00:45:39.646281 kernel: audit: type=1300 audit(1757465139.549:384): arch=c000003e syscall=175 success=yes exit=0 a0=559f4b9675e0 a1=153bc a2=559f2b5232b0 a3=5 items=0 ppid=68 pid=3125 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="modprobe" exe="/usr/bin/kmod" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:39.646401 kernel: audit: type=1327 audit(1757465139.549:384): proctitle=2F7362696E2F6D6F6470726F6265002D71002D2D0066732D6E6673 Sep 10 00:45:39.644000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.652304 kernel: Failed to create system directory fscache Sep 10 00:45:39.652393 kernel: audit: type=1400 audit(1757465139.644:385): avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.652427 kernel: Failed to create system directory fscache Sep 10 00:45:39.652449 kernel: audit: type=1400 audit(1757465139.644:385): avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.644000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.644000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.657704 kernel: Failed to create system directory fscache Sep 10 00:45:39.657751 kernel: audit: type=1400 audit(1757465139.644:385): avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.657777 kernel: Failed to create system directory fscache Sep 10 00:45:39.660837 kernel: audit: type=1400 audit(1757465139.644:385): avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.644000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.644000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.666354 kernel: Failed to create system directory fscache Sep 10 00:45:39.666387 kernel: Failed to create system directory fscache Sep 10 00:45:39.644000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.644000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.668070 kernel: Failed to create system directory fscache Sep 10 00:45:39.668120 kernel: Failed to create system directory fscache Sep 10 00:45:39.644000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.668966 kernel: Failed to create system directory fscache Sep 10 00:45:39.644000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.644000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.694545 kernel: Failed to create system directory fscache Sep 10 00:45:39.644000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.695666 kernel: Failed to create system directory fscache Sep 10 00:45:39.644000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.696580 kernel: Failed to create system directory fscache Sep 10 00:45:39.696621 kernel: Failed to create system directory fscache Sep 10 00:45:39.644000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.644000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.698266 kernel: Failed to create system directory fscache Sep 10 00:45:39.644000 audit[3125]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=559f4bb7c9c0 a1=4c0fc a2=559f2b5232b0 a3=5 items=0 ppid=68 pid=3125 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="modprobe" exe="/usr/bin/kmod" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:39.700973 kernel: FS-Cache: Loaded Sep 10 00:45:39.644000 audit: PROCTITLE proctitle=2F7362696E2F6D6F6470726F6265002D71002D2D0066732D6E6673 Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.743093 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.743150 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.743173 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.744586 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.744606 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.746201 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.746229 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.748616 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.748663 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.748684 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.750286 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.750315 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.752699 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.752724 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.752737 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.754180 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.754209 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.755626 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.755647 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.757045 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.757065 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.758440 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.758460 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.760579 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.760608 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.760628 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.762165 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.762191 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.763588 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.763616 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.767556 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.767580 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.767604 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.768268 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.768959 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.770332 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.770360 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.772397 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.772423 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.772443 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.774482 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.774513 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.774528 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.775191 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.776564 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.776619 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.777276 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.779347 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.779385 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.779409 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.781460 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.781485 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.781514 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.782174 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.783547 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.783591 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.784281 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.784972 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.786255 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.788409 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.788466 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.788520 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.789154 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.790577 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.790618 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.791278 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.793394 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.793450 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.793474 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.795553 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.795599 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.795622 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.797135 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.797192 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.798590 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.798627 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.799467 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.800195 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.802511 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.802537 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.802562 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.803964 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.803985 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.805522 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.805569 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.806208 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.807641 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.807701 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.809104 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.809127 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.810585 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.810630 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.812069 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.812094 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.814509 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.814551 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.814580 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.816111 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.816150 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.817708 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.817742 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.819120 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.819147 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.820558 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.820593 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.822039 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.822078 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.823445 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.823474 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.825577 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.825624 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.825647 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.826285 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.828533 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.828574 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.828599 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.830028 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.830072 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.831508 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.831553 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.832234 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.833629 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.833667 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.835032 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.835076 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.725000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.836434 kernel: Failed to create system directory sunrpc Sep 10 00:45:39.847524 kernel: RPC: Registered named UNIX socket transport module. Sep 10 00:45:39.847620 kernel: RPC: Registered udp transport module. Sep 10 00:45:39.847639 kernel: RPC: Registered tcp transport module. Sep 10 00:45:39.847652 kernel: RPC: Registered tcp NFSv4.1 backchannel transport module. Sep 10 00:45:39.725000 audit[3125]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=559f4bbc8ad0 a1=1a81bc a2=559f2b5232b0 a3=5 items=6 ppid=68 pid=3125 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="modprobe" exe="/usr/bin/kmod" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:39.725000 audit: CWD cwd="/" Sep 10 00:45:39.725000 audit: PATH item=0 name=(null) inode=1 dev=00:07 mode=040700 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:45:39.725000 audit: PATH item=1 name=(null) inode=24854 dev=00:07 mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:45:39.725000 audit: PATH item=2 name=(null) inode=24854 dev=00:07 mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:45:39.725000 audit: PATH item=3 name=(null) inode=24855 dev=00:07 mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:45:39.725000 audit: PATH item=4 name=(null) inode=24854 dev=00:07 mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:45:39.725000 audit: PATH item=5 name=(null) inode=24856 dev=00:07 mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:45:39.725000 audit: PROCTITLE proctitle=2F7362696E2F6D6F6470726F6265002D71002D2D0066732D6E6673 Sep 10 00:45:39.878000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.878000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.887640 kernel: Failed to create system directory nfs Sep 10 00:45:39.887713 kernel: Failed to create system directory nfs Sep 10 00:45:39.887735 kernel: Failed to create system directory nfs Sep 10 00:45:39.878000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.878000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.889538 kernel: Failed to create system directory nfs Sep 10 00:45:39.889832 kernel: Failed to create system directory nfs Sep 10 00:45:39.878000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.878000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.878000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.891652 kernel: Failed to create system directory nfs Sep 10 00:45:39.891703 kernel: Failed to create system directory nfs Sep 10 00:45:39.891724 kernel: Failed to create system directory nfs Sep 10 00:45:39.878000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.878000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.893365 kernel: Failed to create system directory nfs Sep 10 00:45:39.893404 kernel: Failed to create system directory nfs Sep 10 00:45:39.878000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.878000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.878000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.895541 kernel: Failed to create system directory nfs Sep 10 00:45:39.895578 kernel: Failed to create system directory nfs Sep 10 00:45:39.895598 kernel: Failed to create system directory nfs Sep 10 00:45:39.878000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.878000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.897011 kernel: Failed to create system directory nfs Sep 10 00:45:39.897050 kernel: Failed to create system directory nfs Sep 10 00:45:39.878000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.878000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.898449 kernel: Failed to create system directory nfs Sep 10 00:45:39.898483 kernel: Failed to create system directory nfs Sep 10 00:45:39.878000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.899188 kernel: Failed to create system directory nfs Sep 10 00:45:39.878000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.878000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.900567 kernel: Failed to create system directory nfs Sep 10 00:45:39.900597 kernel: Failed to create system directory nfs Sep 10 00:45:39.878000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.901347 kernel: Failed to create system directory nfs Sep 10 00:45:39.878000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.878000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.878000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.903394 kernel: Failed to create system directory nfs Sep 10 00:45:39.903427 kernel: Failed to create system directory nfs Sep 10 00:45:39.903445 kernel: Failed to create system directory nfs Sep 10 00:45:39.878000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.878000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.878000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.905466 kernel: Failed to create system directory nfs Sep 10 00:45:39.905503 kernel: Failed to create system directory nfs Sep 10 00:45:39.905523 kernel: Failed to create system directory nfs Sep 10 00:45:39.878000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.878000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.878000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.907613 kernel: Failed to create system directory nfs Sep 10 00:45:39.907654 kernel: Failed to create system directory nfs Sep 10 00:45:39.907673 kernel: Failed to create system directory nfs Sep 10 00:45:39.878000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.878000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.909033 kernel: Failed to create system directory nfs Sep 10 00:45:39.909063 kernel: Failed to create system directory nfs Sep 10 00:45:39.878000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.878000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.910473 kernel: Failed to create system directory nfs Sep 10 00:45:39.910518 kernel: Failed to create system directory nfs Sep 10 00:45:39.878000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.878000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.878000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.912569 kernel: Failed to create system directory nfs Sep 10 00:45:39.912606 kernel: Failed to create system directory nfs Sep 10 00:45:39.912625 kernel: Failed to create system directory nfs Sep 10 00:45:39.878000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.878000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.914028 kernel: Failed to create system directory nfs Sep 10 00:45:39.914134 kernel: Failed to create system directory nfs Sep 10 00:45:39.878000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.878000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.915566 kernel: Failed to create system directory nfs Sep 10 00:45:39.915610 kernel: Failed to create system directory nfs Sep 10 00:45:39.878000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.878000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.917054 kernel: Failed to create system directory nfs Sep 10 00:45:39.917086 kernel: Failed to create system directory nfs Sep 10 00:45:39.878000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.878000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.918476 kernel: Failed to create system directory nfs Sep 10 00:45:39.918514 kernel: Failed to create system directory nfs Sep 10 00:45:39.878000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.878000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.878000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.920611 kernel: Failed to create system directory nfs Sep 10 00:45:39.920648 kernel: Failed to create system directory nfs Sep 10 00:45:39.920677 kernel: Failed to create system directory nfs Sep 10 00:45:39.878000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.878000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.922032 kernel: Failed to create system directory nfs Sep 10 00:45:39.922061 kernel: Failed to create system directory nfs Sep 10 00:45:39.878000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.878000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.923411 kernel: Failed to create system directory nfs Sep 10 00:45:39.923442 kernel: Failed to create system directory nfs Sep 10 00:45:39.878000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.878000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.878000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.925504 kernel: Failed to create system directory nfs Sep 10 00:45:39.925548 kernel: Failed to create system directory nfs Sep 10 00:45:39.925569 kernel: Failed to create system directory nfs Sep 10 00:45:39.878000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.878000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.878000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.927575 kernel: Failed to create system directory nfs Sep 10 00:45:39.927605 kernel: Failed to create system directory nfs Sep 10 00:45:39.927624 kernel: Failed to create system directory nfs Sep 10 00:45:39.878000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.878000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.928990 kernel: Failed to create system directory nfs Sep 10 00:45:39.929036 kernel: Failed to create system directory nfs Sep 10 00:45:39.878000 audit[3125]: AVC avc: denied { confidentiality } for pid=3125 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.878000 audit[3125]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=559f4bde9af0 a1=16ea0c a2=559f2b5232b0 a3=5 items=0 ppid=68 pid=3125 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="modprobe" exe="/usr/bin/kmod" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:39.878000 audit: PROCTITLE proctitle=2F7362696E2F6D6F6470726F6265002D71002D2D0066732D6E6673 Sep 10 00:45:39.951958 kernel: FS-Cache: Netfs 'nfs' registered for caching Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.989120 kernel: Failed to create system directory nfs4 Sep 10 00:45:39.989152 kernel: Failed to create system directory nfs4 Sep 10 00:45:39.989168 kernel: Failed to create system directory nfs4 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.990479 kernel: Failed to create system directory nfs4 Sep 10 00:45:39.990501 kernel: Failed to create system directory nfs4 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.992507 kernel: Failed to create system directory nfs4 Sep 10 00:45:39.992529 kernel: Failed to create system directory nfs4 Sep 10 00:45:39.992543 kernel: Failed to create system directory nfs4 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.994544 kernel: Failed to create system directory nfs4 Sep 10 00:45:39.994570 kernel: Failed to create system directory nfs4 Sep 10 00:45:39.994585 kernel: Failed to create system directory nfs4 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.996580 kernel: Failed to create system directory nfs4 Sep 10 00:45:39.996598 kernel: Failed to create system directory nfs4 Sep 10 00:45:39.996611 kernel: Failed to create system directory nfs4 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.997956 kernel: Failed to create system directory nfs4 Sep 10 00:45:39.997975 kernel: Failed to create system directory nfs4 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.999343 kernel: Failed to create system directory nfs4 Sep 10 00:45:39.999377 kernel: Failed to create system directory nfs4 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:40.000049 kernel: Failed to create system directory nfs4 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:40.001406 kernel: Failed to create system directory nfs4 Sep 10 00:45:40.001425 kernel: Failed to create system directory nfs4 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:40.003467 kernel: Failed to create system directory nfs4 Sep 10 00:45:40.003498 kernel: Failed to create system directory nfs4 Sep 10 00:45:40.003513 kernel: Failed to create system directory nfs4 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:40.005551 kernel: Failed to create system directory nfs4 Sep 10 00:45:40.005595 kernel: Failed to create system directory nfs4 Sep 10 00:45:40.005616 kernel: Failed to create system directory nfs4 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:40.007029 kernel: Failed to create system directory nfs4 Sep 10 00:45:40.007071 kernel: Failed to create system directory nfs4 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:40.008517 kernel: Failed to create system directory nfs4 Sep 10 00:45:40.008550 kernel: Failed to create system directory nfs4 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:40.010039 kernel: Failed to create system directory nfs4 Sep 10 00:45:40.010075 kernel: Failed to create system directory nfs4 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:40.011599 kernel: Failed to create system directory nfs4 Sep 10 00:45:40.011633 kernel: Failed to create system directory nfs4 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:40.013067 kernel: Failed to create system directory nfs4 Sep 10 00:45:40.013105 kernel: Failed to create system directory nfs4 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:40.014539 kernel: Failed to create system directory nfs4 Sep 10 00:45:40.014574 kernel: Failed to create system directory nfs4 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:40.015988 kernel: Failed to create system directory nfs4 Sep 10 00:45:40.016022 kernel: Failed to create system directory nfs4 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:40.017386 kernel: Failed to create system directory nfs4 Sep 10 00:45:40.017415 kernel: Failed to create system directory nfs4 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:40.019510 kernel: Failed to create system directory nfs4 Sep 10 00:45:40.019559 kernel: Failed to create system directory nfs4 Sep 10 00:45:40.019586 kernel: Failed to create system directory nfs4 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:40.021007 kernel: Failed to create system directory nfs4 Sep 10 00:45:40.021038 kernel: Failed to create system directory nfs4 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:40.022454 kernel: Failed to create system directory nfs4 Sep 10 00:45:40.022480 kernel: Failed to create system directory nfs4 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:40.024609 kernel: Failed to create system directory nfs4 Sep 10 00:45:40.024654 kernel: Failed to create system directory nfs4 Sep 10 00:45:40.024669 kernel: Failed to create system directory nfs4 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:40.026119 kernel: Failed to create system directory nfs4 Sep 10 00:45:40.026140 kernel: Failed to create system directory nfs4 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:40.027525 kernel: Failed to create system directory nfs4 Sep 10 00:45:40.027550 kernel: Failed to create system directory nfs4 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:40.028960 kernel: Failed to create system directory nfs4 Sep 10 00:45:40.028995 kernel: Failed to create system directory nfs4 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:40.030390 kernel: Failed to create system directory nfs4 Sep 10 00:45:40.030425 kernel: Failed to create system directory nfs4 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:40.032489 kernel: Failed to create system directory nfs4 Sep 10 00:45:40.032514 kernel: Failed to create system directory nfs4 Sep 10 00:45:40.032528 kernel: Failed to create system directory nfs4 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:40.033953 kernel: Failed to create system directory nfs4 Sep 10 00:45:40.033993 kernel: Failed to create system directory nfs4 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:40.035421 kernel: Failed to create system directory nfs4 Sep 10 00:45:40.035468 kernel: Failed to create system directory nfs4 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:40.037716 kernel: Failed to create system directory nfs4 Sep 10 00:45:40.037755 kernel: Failed to create system directory nfs4 Sep 10 00:45:40.037796 kernel: Failed to create system directory nfs4 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:40.038493 kernel: Failed to create system directory nfs4 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:40.039240 kernel: Failed to create system directory nfs4 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:40.041578 kernel: Failed to create system directory nfs4 Sep 10 00:45:40.041613 kernel: Failed to create system directory nfs4 Sep 10 00:45:40.041628 kernel: Failed to create system directory nfs4 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:40.042318 kernel: Failed to create system directory nfs4 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:40.044433 kernel: Failed to create system directory nfs4 Sep 10 00:45:40.044452 kernel: Failed to create system directory nfs4 Sep 10 00:45:40.044466 kernel: Failed to create system directory nfs4 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:40.046599 kernel: Failed to create system directory nfs4 Sep 10 00:45:40.046641 kernel: Failed to create system directory nfs4 Sep 10 00:45:40.046675 kernel: Failed to create system directory nfs4 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:40.048009 kernel: Failed to create system directory nfs4 Sep 10 00:45:40.048050 kernel: Failed to create system directory nfs4 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:40.049477 kernel: Failed to create system directory nfs4 Sep 10 00:45:40.049584 kernel: Failed to create system directory nfs4 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:40.051025 kernel: Failed to create system directory nfs4 Sep 10 00:45:40.051068 kernel: Failed to create system directory nfs4 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:40.052473 kernel: Failed to create system directory nfs4 Sep 10 00:45:40.052516 kernel: Failed to create system directory nfs4 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:40.053971 kernel: Failed to create system directory nfs4 Sep 10 00:45:40.054013 kernel: Failed to create system directory nfs4 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:39.977000 audit[3130]: AVC avc: denied { confidentiality } for pid=3130 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:40.055482 kernel: Failed to create system directory nfs4 Sep 10 00:45:40.203519 kernel: NFS: Registering the id_resolver key type Sep 10 00:45:40.203669 kernel: Key type id_resolver registered Sep 10 00:45:40.203685 kernel: Key type id_legacy registered Sep 10 00:45:39.977000 audit[3130]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=7fcf5ed0d010 a1=20955c a2=5557d06df2b0 a3=5 items=0 ppid=68 pid=3130 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="modprobe" exe="/usr/bin/kmod" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:39.977000 audit: PROCTITLE proctitle=2F7362696E2F6D6F6470726F6265002D71002D2D006E66737634 Sep 10 00:45:40.211000 audit[3131]: AVC avc: denied { confidentiality } for pid=3131 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:40.211000 audit[3131]: AVC avc: denied { confidentiality } for pid=3131 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:40.216592 kernel: Failed to create system directory rpcgss Sep 10 00:45:40.216677 kernel: Failed to create system directory rpcgss Sep 10 00:45:40.216694 kernel: Failed to create system directory rpcgss Sep 10 00:45:40.211000 audit[3131]: AVC avc: denied { confidentiality } for pid=3131 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:40.211000 audit[3131]: AVC avc: denied { confidentiality } for pid=3131 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:40.218006 kernel: Failed to create system directory rpcgss Sep 10 00:45:40.218037 kernel: Failed to create system directory rpcgss Sep 10 00:45:40.211000 audit[3131]: AVC avc: denied { confidentiality } for pid=3131 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:40.211000 audit[3131]: AVC avc: denied { confidentiality } for pid=3131 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:40.219557 kernel: Failed to create system directory rpcgss Sep 10 00:45:40.219597 kernel: Failed to create system directory rpcgss Sep 10 00:45:40.211000 audit[3131]: AVC avc: denied { confidentiality } for pid=3131 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:40.211000 audit[3131]: AVC avc: denied { confidentiality } for pid=3131 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:40.220976 kernel: Failed to create system directory rpcgss Sep 10 00:45:40.221003 kernel: Failed to create system directory rpcgss Sep 10 00:45:40.211000 audit[3131]: AVC avc: denied { confidentiality } for pid=3131 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:40.211000 audit[3131]: AVC avc: denied { confidentiality } for pid=3131 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:40.222365 kernel: Failed to create system directory rpcgss Sep 10 00:45:40.222401 kernel: Failed to create system directory rpcgss Sep 10 00:45:40.211000 audit[3131]: AVC avc: denied { confidentiality } for pid=3131 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:40.211000 audit[3131]: AVC avc: denied { confidentiality } for pid=3131 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:40.211000 audit[3131]: AVC avc: denied { confidentiality } for pid=3131 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:40.224470 kernel: Failed to create system directory rpcgss Sep 10 00:45:40.224496 kernel: Failed to create system directory rpcgss Sep 10 00:45:40.224510 kernel: Failed to create system directory rpcgss Sep 10 00:45:40.211000 audit[3131]: AVC avc: denied { confidentiality } for pid=3131 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:40.211000 audit[3131]: AVC avc: denied { confidentiality } for pid=3131 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:40.211000 audit[3131]: AVC avc: denied { confidentiality } for pid=3131 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:40.226745 kernel: Failed to create system directory rpcgss Sep 10 00:45:40.226801 kernel: Failed to create system directory rpcgss Sep 10 00:45:40.226823 kernel: Failed to create system directory rpcgss Sep 10 00:45:40.211000 audit[3131]: AVC avc: denied { confidentiality } for pid=3131 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:40.211000 audit[3131]: AVC avc: denied { confidentiality } for pid=3131 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:40.228255 kernel: Failed to create system directory rpcgss Sep 10 00:45:40.228283 kernel: Failed to create system directory rpcgss Sep 10 00:45:40.211000 audit[3131]: AVC avc: denied { confidentiality } for pid=3131 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:40.211000 audit[3131]: AVC avc: denied { confidentiality } for pid=3131 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:40.211000 audit[3131]: AVC avc: denied { confidentiality } for pid=3131 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:40.230425 kernel: Failed to create system directory rpcgss Sep 10 00:45:40.230491 kernel: Failed to create system directory rpcgss Sep 10 00:45:40.230515 kernel: Failed to create system directory rpcgss Sep 10 00:45:40.211000 audit[3131]: AVC avc: denied { confidentiality } for pid=3131 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:40.211000 audit[3131]: AVC avc: denied { confidentiality } for pid=3131 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:40.211000 audit[3131]: AVC avc: denied { confidentiality } for pid=3131 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:40.232637 kernel: Failed to create system directory rpcgss Sep 10 00:45:40.232692 kernel: Failed to create system directory rpcgss Sep 10 00:45:40.232724 kernel: Failed to create system directory rpcgss Sep 10 00:45:40.211000 audit[3131]: AVC avc: denied { confidentiality } for pid=3131 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:40.233347 kernel: Failed to create system directory rpcgss Sep 10 00:45:40.211000 audit[3131]: AVC avc: denied { confidentiality } for pid=3131 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 10 00:45:40.211000 audit[3131]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=7f340a729010 a1=70bac a2=55f18796a2b0 a3=5 items=0 ppid=68 pid=3131 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="modprobe" exe="/usr/bin/kmod" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:40.211000 audit: PROCTITLE proctitle=2F7362696E2F6D6F6470726F6265002D71002D2D007270632D617574682D36 Sep 10 00:45:40.248145 nfsidmap[3139]: nss_getpwnam: name 'root@nfs-server-provisioner.default.svc.cluster.local' does not map into domain 'localdomain' Sep 10 00:45:40.250917 nfsidmap[3142]: nss_name_to_gid: name 'root@nfs-server-provisioner.default.svc.cluster.local' does not map into domain 'localdomain' Sep 10 00:45:40.258000 audit[1373]: AVC avc: denied { watch_reads } for pid=1373 comm="systemd" path="/run/mount/utab.lock" dev="tmpfs" ino=2520 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:mount_runtime_t:s0 tclass=file permissive=0 Sep 10 00:45:40.258000 audit[1]: AVC avc: denied { watch_reads } for pid=1 comm="systemd" path="/run/mount/utab.lock" dev="tmpfs" ino=2520 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:mount_runtime_t:s0 tclass=file permissive=0 Sep 10 00:45:40.258000 audit[1373]: SYSCALL arch=c000003e syscall=254 success=no exit=-13 a0=d a1=55c4f8da7590 a2=10 a3=a1a0ec7720aad636 items=0 ppid=1 pid=1373 auid=4294967295 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=4294967295 comm="systemd" exe="/usr/lib/systemd/systemd" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:40.258000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D64002D2D75736572 Sep 10 00:45:40.258000 audit[1]: AVC avc: denied { watch_reads } for pid=1 comm="systemd" path="/run/mount/utab.lock" dev="tmpfs" ino=2520 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:mount_runtime_t:s0 tclass=file permissive=0 Sep 10 00:45:40.258000 audit[1]: AVC avc: denied { watch_reads } for pid=1 comm="systemd" path="/run/mount/utab.lock" dev="tmpfs" ino=2520 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:mount_runtime_t:s0 tclass=file permissive=0 Sep 10 00:45:40.258000 audit[1373]: AVC avc: denied { watch_reads } for pid=1373 comm="systemd" path="/run/mount/utab.lock" dev="tmpfs" ino=2520 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:mount_runtime_t:s0 tclass=file permissive=0 Sep 10 00:45:40.258000 audit[1373]: SYSCALL arch=c000003e syscall=254 success=no exit=-13 a0=d a1=55c4f8da7590 a2=10 a3=a1a0ec7720aad636 items=0 ppid=1 pid=1373 auid=4294967295 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=4294967295 comm="systemd" exe="/usr/lib/systemd/systemd" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:40.258000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D64002D2D75736572 Sep 10 00:45:40.258000 audit[1373]: AVC avc: denied { watch_reads } for pid=1373 comm="systemd" path="/run/mount/utab.lock" dev="tmpfs" ino=2520 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:mount_runtime_t:s0 tclass=file permissive=0 Sep 10 00:45:40.258000 audit[1373]: SYSCALL arch=c000003e syscall=254 success=no exit=-13 a0=d a1=55c4f8da7590 a2=10 a3=a1a0ec7720aad636 items=0 ppid=1 pid=1373 auid=4294967295 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=4294967295 comm="systemd" exe="/usr/lib/systemd/systemd" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:40.258000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D64002D2D75736572 Sep 10 00:45:40.353371 env[1303]: time="2025-09-10T00:45:40.353312863Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:test-pod-1,Uid:cfb3cc13-5a41-48e9-a8ac-9e11f04dcb59,Namespace:default,Attempt:0,}" Sep 10 00:45:40.475970 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready Sep 10 00:45:40.476109 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): cali5ec59c6bf6e: link becomes ready Sep 10 00:45:40.477279 systemd-networkd[1084]: cali5ec59c6bf6e: Link UP Sep 10 00:45:40.477466 systemd-networkd[1084]: cali5ec59c6bf6e: Gained carrier Sep 10 00:45:40.489479 env[1303]: 2025-09-10 00:45:40.411 [INFO][3146] cni-plugin/plugin.go 340: Calico CNI found existing endpoint: &{{WorkloadEndpoint projectcalico.org/v3} {10.0.0.88-k8s-test--pod--1-eth0 default cfb3cc13-5a41-48e9-a8ac-9e11f04dcb59 1476 0 2025-09-10 00:45:21 +0000 UTC map[projectcalico.org/namespace:default projectcalico.org/orchestrator:k8s projectcalico.org/serviceaccount:default] map[] [] [] []} {k8s 10.0.0.88 test-pod-1 eth0 default [] [] [kns.default ksa.default.default] cali5ec59c6bf6e [] [] }} ContainerID="311a58d926f0ac12d88372dae076a18c893e500dd1f9eaa8a70db12f2788f481" Namespace="default" Pod="test-pod-1" WorkloadEndpoint="10.0.0.88-k8s-test--pod--1-" Sep 10 00:45:40.489479 env[1303]: 2025-09-10 00:45:40.411 [INFO][3146] cni-plugin/k8s.go 74: Extracted identifiers for CmdAddK8s ContainerID="311a58d926f0ac12d88372dae076a18c893e500dd1f9eaa8a70db12f2788f481" Namespace="default" Pod="test-pod-1" WorkloadEndpoint="10.0.0.88-k8s-test--pod--1-eth0" Sep 10 00:45:40.489479 env[1303]: 2025-09-10 00:45:40.437 [INFO][3159] ipam/ipam_plugin.go 225: Calico CNI IPAM request count IPv4=1 IPv6=0 ContainerID="311a58d926f0ac12d88372dae076a18c893e500dd1f9eaa8a70db12f2788f481" HandleID="k8s-pod-network.311a58d926f0ac12d88372dae076a18c893e500dd1f9eaa8a70db12f2788f481" Workload="10.0.0.88-k8s-test--pod--1-eth0" Sep 10 00:45:40.489479 env[1303]: 2025-09-10 00:45:40.437 [INFO][3159] ipam/ipam_plugin.go 265: Auto assigning IP ContainerID="311a58d926f0ac12d88372dae076a18c893e500dd1f9eaa8a70db12f2788f481" HandleID="k8s-pod-network.311a58d926f0ac12d88372dae076a18c893e500dd1f9eaa8a70db12f2788f481" Workload="10.0.0.88-k8s-test--pod--1-eth0" assignArgs=ipam.AutoAssignArgs{Num4:1, Num6:0, HandleID:(*string)(0xc0001ada50), Attrs:map[string]string{"namespace":"default", "node":"10.0.0.88", "pod":"test-pod-1", "timestamp":"2025-09-10 00:45:40.437359602 +0000 UTC"}, Hostname:"10.0.0.88", IPv4Pools:[]net.IPNet{}, IPv6Pools:[]net.IPNet{}, MaxBlocksPerHost:0, HostReservedAttrIPv4s:(*ipam.HostReservedAttr)(nil), HostReservedAttrIPv6s:(*ipam.HostReservedAttr)(nil), IntendedUse:"Workload"} Sep 10 00:45:40.489479 env[1303]: 2025-09-10 00:45:40.437 [INFO][3159] ipam/ipam_plugin.go 353: About to acquire host-wide IPAM lock. Sep 10 00:45:40.489479 env[1303]: 2025-09-10 00:45:40.437 [INFO][3159] ipam/ipam_plugin.go 368: Acquired host-wide IPAM lock. Sep 10 00:45:40.489479 env[1303]: 2025-09-10 00:45:40.437 [INFO][3159] ipam/ipam.go 110: Auto-assign 1 ipv4, 0 ipv6 addrs for host '10.0.0.88' Sep 10 00:45:40.489479 env[1303]: 2025-09-10 00:45:40.444 [INFO][3159] ipam/ipam.go 691: Looking up existing affinities for host handle="k8s-pod-network.311a58d926f0ac12d88372dae076a18c893e500dd1f9eaa8a70db12f2788f481" host="10.0.0.88" Sep 10 00:45:40.489479 env[1303]: 2025-09-10 00:45:40.449 [INFO][3159] ipam/ipam.go 394: Looking up existing affinities for host host="10.0.0.88" Sep 10 00:45:40.489479 env[1303]: 2025-09-10 00:45:40.452 [INFO][3159] ipam/ipam.go 511: Trying affinity for 192.168.125.64/26 host="10.0.0.88" Sep 10 00:45:40.489479 env[1303]: 2025-09-10 00:45:40.454 [INFO][3159] ipam/ipam.go 158: Attempting to load block cidr=192.168.125.64/26 host="10.0.0.88" Sep 10 00:45:40.489479 env[1303]: 2025-09-10 00:45:40.456 [INFO][3159] ipam/ipam.go 235: Affinity is confirmed and block has been loaded cidr=192.168.125.64/26 host="10.0.0.88" Sep 10 00:45:40.489479 env[1303]: 2025-09-10 00:45:40.457 [INFO][3159] ipam/ipam.go 1220: Attempting to assign 1 addresses from block block=192.168.125.64/26 handle="k8s-pod-network.311a58d926f0ac12d88372dae076a18c893e500dd1f9eaa8a70db12f2788f481" host="10.0.0.88" Sep 10 00:45:40.489479 env[1303]: 2025-09-10 00:45:40.458 [INFO][3159] ipam/ipam.go 1764: Creating new handle: k8s-pod-network.311a58d926f0ac12d88372dae076a18c893e500dd1f9eaa8a70db12f2788f481 Sep 10 00:45:40.489479 env[1303]: 2025-09-10 00:45:40.464 [INFO][3159] ipam/ipam.go 1243: Writing block in order to claim IPs block=192.168.125.64/26 handle="k8s-pod-network.311a58d926f0ac12d88372dae076a18c893e500dd1f9eaa8a70db12f2788f481" host="10.0.0.88" Sep 10 00:45:40.489479 env[1303]: 2025-09-10 00:45:40.470 [INFO][3159] ipam/ipam.go 1256: Successfully claimed IPs: [192.168.125.68/26] block=192.168.125.64/26 handle="k8s-pod-network.311a58d926f0ac12d88372dae076a18c893e500dd1f9eaa8a70db12f2788f481" host="10.0.0.88" Sep 10 00:45:40.489479 env[1303]: 2025-09-10 00:45:40.470 [INFO][3159] ipam/ipam.go 878: Auto-assigned 1 out of 1 IPv4s: [192.168.125.68/26] handle="k8s-pod-network.311a58d926f0ac12d88372dae076a18c893e500dd1f9eaa8a70db12f2788f481" host="10.0.0.88" Sep 10 00:45:40.489479 env[1303]: 2025-09-10 00:45:40.470 [INFO][3159] ipam/ipam_plugin.go 374: Released host-wide IPAM lock. Sep 10 00:45:40.489479 env[1303]: 2025-09-10 00:45:40.470 [INFO][3159] ipam/ipam_plugin.go 283: Calico CNI IPAM assigned addresses IPv4=[192.168.125.68/26] IPv6=[] ContainerID="311a58d926f0ac12d88372dae076a18c893e500dd1f9eaa8a70db12f2788f481" HandleID="k8s-pod-network.311a58d926f0ac12d88372dae076a18c893e500dd1f9eaa8a70db12f2788f481" Workload="10.0.0.88-k8s-test--pod--1-eth0" Sep 10 00:45:40.489479 env[1303]: 2025-09-10 00:45:40.471 [INFO][3146] cni-plugin/k8s.go 418: Populated endpoint ContainerID="311a58d926f0ac12d88372dae076a18c893e500dd1f9eaa8a70db12f2788f481" Namespace="default" Pod="test-pod-1" WorkloadEndpoint="10.0.0.88-k8s-test--pod--1-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.0.0.88-k8s-test--pod--1-eth0", GenerateName:"", Namespace:"default", SelfLink:"", UID:"cfb3cc13-5a41-48e9-a8ac-9e11f04dcb59", ResourceVersion:"1476", Generation:0, CreationTimestamp:time.Date(2025, time.September, 10, 0, 45, 21, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"projectcalico.org/namespace":"default", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"default"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.0.0.88", ContainerID:"", Pod:"test-pod-1", Endpoint:"eth0", ServiceAccountName:"default", IPNetworks:[]string{"192.168.125.68/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.default", "ksa.default.default"}, InterfaceName:"cali5ec59c6bf6e", MAC:"", Ports:[]v3.WorkloadEndpointPort(nil), AllowSpoofedSourcePrefixes:[]string(nil), QoSControls:(*v3.QoSControls)(nil)}} Sep 10 00:45:40.490379 env[1303]: 2025-09-10 00:45:40.472 [INFO][3146] cni-plugin/k8s.go 419: Calico CNI using IPs: [192.168.125.68/32] ContainerID="311a58d926f0ac12d88372dae076a18c893e500dd1f9eaa8a70db12f2788f481" Namespace="default" Pod="test-pod-1" WorkloadEndpoint="10.0.0.88-k8s-test--pod--1-eth0" Sep 10 00:45:40.490379 env[1303]: 2025-09-10 00:45:40.472 [INFO][3146] cni-plugin/dataplane_linux.go 69: Setting the host side veth name to cali5ec59c6bf6e ContainerID="311a58d926f0ac12d88372dae076a18c893e500dd1f9eaa8a70db12f2788f481" Namespace="default" Pod="test-pod-1" WorkloadEndpoint="10.0.0.88-k8s-test--pod--1-eth0" Sep 10 00:45:40.490379 env[1303]: 2025-09-10 00:45:40.476 [INFO][3146] cni-plugin/dataplane_linux.go 508: Disabling IPv4 forwarding ContainerID="311a58d926f0ac12d88372dae076a18c893e500dd1f9eaa8a70db12f2788f481" Namespace="default" Pod="test-pod-1" WorkloadEndpoint="10.0.0.88-k8s-test--pod--1-eth0" Sep 10 00:45:40.490379 env[1303]: 2025-09-10 00:45:40.476 [INFO][3146] cni-plugin/k8s.go 446: Added Mac, interface name, and active container ID to endpoint ContainerID="311a58d926f0ac12d88372dae076a18c893e500dd1f9eaa8a70db12f2788f481" Namespace="default" Pod="test-pod-1" WorkloadEndpoint="10.0.0.88-k8s-test--pod--1-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.0.0.88-k8s-test--pod--1-eth0", GenerateName:"", Namespace:"default", SelfLink:"", UID:"cfb3cc13-5a41-48e9-a8ac-9e11f04dcb59", ResourceVersion:"1476", Generation:0, CreationTimestamp:time.Date(2025, time.September, 10, 0, 45, 21, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"projectcalico.org/namespace":"default", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"default"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.0.0.88", ContainerID:"311a58d926f0ac12d88372dae076a18c893e500dd1f9eaa8a70db12f2788f481", Pod:"test-pod-1", Endpoint:"eth0", ServiceAccountName:"default", IPNetworks:[]string{"192.168.125.68/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.default", "ksa.default.default"}, InterfaceName:"cali5ec59c6bf6e", MAC:"76:b9:7a:d3:ab:c1", Ports:[]v3.WorkloadEndpointPort(nil), AllowSpoofedSourcePrefixes:[]string(nil), QoSControls:(*v3.QoSControls)(nil)}} Sep 10 00:45:40.490379 env[1303]: 2025-09-10 00:45:40.487 [INFO][3146] cni-plugin/k8s.go 532: Wrote updated endpoint to datastore ContainerID="311a58d926f0ac12d88372dae076a18c893e500dd1f9eaa8a70db12f2788f481" Namespace="default" Pod="test-pod-1" WorkloadEndpoint="10.0.0.88-k8s-test--pod--1-eth0" Sep 10 00:45:40.497000 audit[3175]: NETFILTER_CFG table=filter:86 family=2 entries=36 op=nft_register_chain pid=3175 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" Sep 10 00:45:40.497000 audit[3175]: SYSCALL arch=c000003e syscall=46 success=yes exit=19132 a0=3 a1=7ffc28b5efd0 a2=0 a3=7ffc28b5efbc items=0 ppid=2277 pid=3175 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:45:40.497000 audit: PROCTITLE proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 Sep 10 00:45:40.502413 env[1303]: time="2025-09-10T00:45:40.502352442Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Sep 10 00:45:40.502413 env[1303]: time="2025-09-10T00:45:40.502399921Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Sep 10 00:45:40.502525 env[1303]: time="2025-09-10T00:45:40.502413968Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Sep 10 00:45:40.502648 env[1303]: time="2025-09-10T00:45:40.502601780Z" level=info msg="starting signal loop" namespace=k8s.io path=/run/containerd/io.containerd.runtime.v2.task/k8s.io/311a58d926f0ac12d88372dae076a18c893e500dd1f9eaa8a70db12f2788f481 pid=3183 runtime=io.containerd.runc.v2 Sep 10 00:45:40.523515 systemd-resolved[1220]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Sep 10 00:45:40.546962 env[1303]: time="2025-09-10T00:45:40.545686754Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:test-pod-1,Uid:cfb3cc13-5a41-48e9-a8ac-9e11f04dcb59,Namespace:default,Attempt:0,} returns sandbox id \"311a58d926f0ac12d88372dae076a18c893e500dd1f9eaa8a70db12f2788f481\"" Sep 10 00:45:40.547439 env[1303]: time="2025-09-10T00:45:40.547411251Z" level=info msg="PullImage \"ghcr.io/flatcar/nginx:latest\"" Sep 10 00:45:40.583897 kubelet[1618]: E0910 00:45:40.583823 1618 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:45:40.900366 env[1303]: time="2025-09-10T00:45:40.900295245Z" level=info msg="ImageUpdate event &ImageUpdate{Name:ghcr.io/flatcar/nginx:latest,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 10 00:45:40.902233 env[1303]: time="2025-09-10T00:45:40.902198799Z" level=info msg="ImageUpdate event &ImageUpdate{Name:sha256:4cbb30cb60f877a307c1f0bcdaca389dd24689ff60c6fb370f0cca7367185c48,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 10 00:45:40.904170 env[1303]: time="2025-09-10T00:45:40.904124994Z" level=info msg="ImageUpdate event &ImageUpdate{Name:ghcr.io/flatcar/nginx:latest,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 10 00:45:40.905774 env[1303]: time="2025-09-10T00:45:40.905734055Z" level=info msg="ImageUpdate event &ImageUpdate{Name:ghcr.io/flatcar/nginx@sha256:883ca821a91fc20bcde818eeee4e1ed55ef63a020d6198ecd5a03af5a4eac530,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 10 00:45:40.906456 env[1303]: time="2025-09-10T00:45:40.906430032Z" level=info msg="PullImage \"ghcr.io/flatcar/nginx:latest\" returns image reference \"sha256:4cbb30cb60f877a307c1f0bcdaca389dd24689ff60c6fb370f0cca7367185c48\"" Sep 10 00:45:40.908531 env[1303]: time="2025-09-10T00:45:40.908498855Z" level=info msg="CreateContainer within sandbox \"311a58d926f0ac12d88372dae076a18c893e500dd1f9eaa8a70db12f2788f481\" for container &ContainerMetadata{Name:test,Attempt:0,}" Sep 10 00:45:40.921702 env[1303]: time="2025-09-10T00:45:40.921637039Z" level=info msg="CreateContainer within sandbox \"311a58d926f0ac12d88372dae076a18c893e500dd1f9eaa8a70db12f2788f481\" for &ContainerMetadata{Name:test,Attempt:0,} returns container id \"083e060dd95b03a9d78e2bf979cae34c11480880450d8991769b2841f69fec0b\"" Sep 10 00:45:40.922276 env[1303]: time="2025-09-10T00:45:40.922245371Z" level=info msg="StartContainer for \"083e060dd95b03a9d78e2bf979cae34c11480880450d8991769b2841f69fec0b\"" Sep 10 00:45:40.963084 env[1303]: time="2025-09-10T00:45:40.962985833Z" level=info msg="StartContainer for \"083e060dd95b03a9d78e2bf979cae34c11480880450d8991769b2841f69fec0b\" returns successfully" Sep 10 00:45:41.584972 kubelet[1618]: E0910 00:45:41.584886 1618 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:45:41.908245 systemd-networkd[1084]: cali5ec59c6bf6e: Gained IPv6LL Sep 10 00:45:42.585237 kubelet[1618]: E0910 00:45:42.585178 1618 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:45:43.586387 kubelet[1618]: E0910 00:45:43.586297 1618 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 10 00:45:44.586660 kubelet[1618]: E0910 00:45:44.586539 1618 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests"