Sep 13 01:01:11.563507 kernel: microcode: microcode updated early to revision 0xf4, date = 2022-07-31 Sep 13 01:01:11.563520 kernel: Linux version 5.15.192-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP Fri Sep 12 23:13:49 -00 2025 Sep 13 01:01:11.563526 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty0 console=ttyS1,115200n8 flatcar.first_boot=detected flatcar.oem.id=packet flatcar.autologin verity.usrhash=65d14b740db9e581daa1d0206188b16d2f1a39e5c5e0878b6855323cd7c584ec Sep 13 01:01:11.563530 kernel: BIOS-provided physical RAM map: Sep 13 01:01:11.563534 kernel: BIOS-e820: [mem 0x0000000000000000-0x00000000000997ff] usable Sep 13 01:01:11.563537 kernel: BIOS-e820: [mem 0x0000000000099800-0x000000000009ffff] reserved Sep 13 01:01:11.563542 kernel: BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 13 01:01:11.563547 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000003fffffff] usable Sep 13 01:01:11.563550 kernel: BIOS-e820: [mem 0x0000000040000000-0x00000000403fffff] reserved Sep 13 01:01:11.563554 kernel: BIOS-e820: [mem 0x0000000040400000-0x000000006dfb1fff] usable Sep 13 01:01:11.563558 kernel: BIOS-e820: [mem 0x000000006dfb2000-0x000000006dfb2fff] ACPI NVS Sep 13 01:01:11.563561 kernel: BIOS-e820: [mem 0x000000006dfb3000-0x000000006dfb3fff] reserved Sep 13 01:01:11.563565 kernel: BIOS-e820: [mem 0x000000006dfb4000-0x0000000077fc4fff] usable Sep 13 01:01:11.563569 kernel: BIOS-e820: [mem 0x0000000077fc5000-0x00000000790a7fff] reserved Sep 13 01:01:11.563575 kernel: BIOS-e820: [mem 0x00000000790a8000-0x0000000079230fff] usable Sep 13 01:01:11.563579 kernel: BIOS-e820: [mem 0x0000000079231000-0x0000000079662fff] ACPI NVS Sep 13 01:01:11.563583 kernel: BIOS-e820: [mem 0x0000000079663000-0x000000007befefff] reserved Sep 13 01:01:11.563587 kernel: BIOS-e820: [mem 0x000000007beff000-0x000000007befffff] usable Sep 13 01:01:11.563591 kernel: BIOS-e820: [mem 0x000000007bf00000-0x000000007f7fffff] reserved Sep 13 01:01:11.563595 kernel: BIOS-e820: [mem 0x00000000e0000000-0x00000000efffffff] reserved Sep 13 01:01:11.563599 kernel: BIOS-e820: [mem 0x00000000fe000000-0x00000000fe010fff] reserved Sep 13 01:01:11.563603 kernel: BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved Sep 13 01:01:11.563607 kernel: BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved Sep 13 01:01:11.563612 kernel: BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 13 01:01:11.563616 kernel: BIOS-e820: [mem 0x0000000100000000-0x000000087f7fffff] usable Sep 13 01:01:11.563620 kernel: NX (Execute Disable) protection: active Sep 13 01:01:11.563624 kernel: SMBIOS 3.2.1 present. Sep 13 01:01:11.563628 kernel: DMI: Supermicro PIO-519C-MR-PH004/X11SCH-F, BIOS 1.5 11/17/2020 Sep 13 01:01:11.563632 kernel: tsc: Detected 3400.000 MHz processor Sep 13 01:01:11.563636 kernel: tsc: Detected 3399.906 MHz TSC Sep 13 01:01:11.563640 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Sep 13 01:01:11.563645 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Sep 13 01:01:11.563649 kernel: last_pfn = 0x87f800 max_arch_pfn = 0x400000000 Sep 13 01:01:11.563654 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 13 01:01:11.563659 kernel: last_pfn = 0x7bf00 max_arch_pfn = 0x400000000 Sep 13 01:01:11.563663 kernel: Using GB pages for direct mapping Sep 13 01:01:11.563667 kernel: ACPI: Early table checksum verification disabled Sep 13 01:01:11.563671 kernel: ACPI: RSDP 0x00000000000F05B0 000024 (v02 SUPERM) Sep 13 01:01:11.563676 kernel: ACPI: XSDT 0x00000000795440C8 00010C (v01 SUPERM SUPERM 01072009 AMI 00010013) Sep 13 01:01:11.563680 kernel: ACPI: FACP 0x0000000079580620 000114 (v06 01072009 AMI 00010013) Sep 13 01:01:11.563686 kernel: ACPI: DSDT 0x0000000079544268 03C3B7 (v02 SUPERM SMCI--MB 01072009 INTL 20160527) Sep 13 01:01:11.563691 kernel: ACPI: FACS 0x0000000079662F80 000040 Sep 13 01:01:11.563696 kernel: ACPI: APIC 0x0000000079580738 00012C (v04 01072009 AMI 00010013) Sep 13 01:01:11.563701 kernel: ACPI: FPDT 0x0000000079580868 000044 (v01 01072009 AMI 00010013) Sep 13 01:01:11.563705 kernel: ACPI: FIDT 0x00000000795808B0 00009C (v01 SUPERM SMCI--MB 01072009 AMI 00010013) Sep 13 01:01:11.563710 kernel: ACPI: MCFG 0x0000000079580950 00003C (v01 SUPERM SMCI--MB 01072009 MSFT 00000097) Sep 13 01:01:11.563714 kernel: ACPI: SPMI 0x0000000079580990 000041 (v05 SUPERM SMCI--MB 00000000 AMI. 00000000) Sep 13 01:01:11.563720 kernel: ACPI: SSDT 0x00000000795809D8 001B1C (v02 CpuRef CpuSsdt 00003000 INTL 20160527) Sep 13 01:01:11.563724 kernel: ACPI: SSDT 0x00000000795824F8 0031C6 (v02 SaSsdt SaSsdt 00003000 INTL 20160527) Sep 13 01:01:11.563729 kernel: ACPI: SSDT 0x00000000795856C0 00232B (v02 PegSsd PegSsdt 00001000 INTL 20160527) Sep 13 01:01:11.563733 kernel: ACPI: HPET 0x00000000795879F0 000038 (v01 SUPERM SMCI--MB 00000002 01000013) Sep 13 01:01:11.563738 kernel: ACPI: SSDT 0x0000000079587A28 000FAE (v02 SUPERM Ther_Rvp 00001000 INTL 20160527) Sep 13 01:01:11.563743 kernel: ACPI: SSDT 0x00000000795889D8 0008F7 (v02 INTEL xh_mossb 00000000 INTL 20160527) Sep 13 01:01:11.563747 kernel: ACPI: UEFI 0x00000000795892D0 000042 (v01 SUPERM SMCI--MB 00000002 01000013) Sep 13 01:01:11.563752 kernel: ACPI: LPIT 0x0000000079589318 000094 (v01 SUPERM SMCI--MB 00000002 01000013) Sep 13 01:01:11.563756 kernel: ACPI: SSDT 0x00000000795893B0 0027DE (v02 SUPERM PtidDevc 00001000 INTL 20160527) Sep 13 01:01:11.563762 kernel: ACPI: SSDT 0x000000007958BB90 0014E2 (v02 SUPERM TbtTypeC 00000000 INTL 20160527) Sep 13 01:01:11.563766 kernel: ACPI: DBGP 0x000000007958D078 000034 (v01 SUPERM SMCI--MB 00000002 01000013) Sep 13 01:01:11.563771 kernel: ACPI: DBG2 0x000000007958D0B0 000054 (v00 SUPERM SMCI--MB 00000002 01000013) Sep 13 01:01:11.563775 kernel: ACPI: SSDT 0x000000007958D108 001B67 (v02 SUPERM UsbCTabl 00001000 INTL 20160527) Sep 13 01:01:11.563780 kernel: ACPI: DMAR 0x000000007958EC70 0000A8 (v01 INTEL EDK2 00000002 01000013) Sep 13 01:01:11.563784 kernel: ACPI: SSDT 0x000000007958ED18 000144 (v02 Intel ADebTabl 00001000 INTL 20160527) Sep 13 01:01:11.563789 kernel: ACPI: TPM2 0x000000007958EE60 000034 (v04 SUPERM SMCI--MB 00000001 AMI 00000000) Sep 13 01:01:11.563793 kernel: ACPI: SSDT 0x000000007958EE98 000D8F (v02 INTEL SpsNm 00000002 INTL 20160527) Sep 13 01:01:11.563799 kernel: ACPI: WSMT 0x000000007958FC28 000028 (v01 \xf4m 01072009 AMI 00010013) Sep 13 01:01:11.563804 kernel: ACPI: EINJ 0x000000007958FC50 000130 (v01 AMI AMI.EINJ 00000000 AMI. 00000000) Sep 13 01:01:11.563808 kernel: ACPI: ERST 0x000000007958FD80 000230 (v01 AMIER AMI.ERST 00000000 AMI. 00000000) Sep 13 01:01:11.563813 kernel: ACPI: BERT 0x000000007958FFB0 000030 (v01 AMI AMI.BERT 00000000 AMI. 00000000) Sep 13 01:01:11.563817 kernel: ACPI: HEST 0x000000007958FFE0 00027C (v01 AMI AMI.HEST 00000000 AMI. 00000000) Sep 13 01:01:11.563822 kernel: ACPI: SSDT 0x0000000079590260 000162 (v01 SUPERM SMCCDN 00000000 INTL 20181221) Sep 13 01:01:11.563827 kernel: ACPI: Reserving FACP table memory at [mem 0x79580620-0x79580733] Sep 13 01:01:11.563831 kernel: ACPI: Reserving DSDT table memory at [mem 0x79544268-0x7958061e] Sep 13 01:01:11.563836 kernel: ACPI: Reserving FACS table memory at [mem 0x79662f80-0x79662fbf] Sep 13 01:01:11.563841 kernel: ACPI: Reserving APIC table memory at [mem 0x79580738-0x79580863] Sep 13 01:01:11.563845 kernel: ACPI: Reserving FPDT table memory at [mem 0x79580868-0x795808ab] Sep 13 01:01:11.563850 kernel: ACPI: Reserving FIDT table memory at [mem 0x795808b0-0x7958094b] Sep 13 01:01:11.563855 kernel: ACPI: Reserving MCFG table memory at [mem 0x79580950-0x7958098b] Sep 13 01:01:11.563859 kernel: ACPI: Reserving SPMI table memory at [mem 0x79580990-0x795809d0] Sep 13 01:01:11.563864 kernel: ACPI: Reserving SSDT table memory at [mem 0x795809d8-0x795824f3] Sep 13 01:01:11.563868 kernel: ACPI: Reserving SSDT table memory at [mem 0x795824f8-0x795856bd] Sep 13 01:01:11.563873 kernel: ACPI: Reserving SSDT table memory at [mem 0x795856c0-0x795879ea] Sep 13 01:01:11.563877 kernel: ACPI: Reserving HPET table memory at [mem 0x795879f0-0x79587a27] Sep 13 01:01:11.563882 kernel: ACPI: Reserving SSDT table memory at [mem 0x79587a28-0x795889d5] Sep 13 01:01:11.563887 kernel: ACPI: Reserving SSDT table memory at [mem 0x795889d8-0x795892ce] Sep 13 01:01:11.563891 kernel: ACPI: Reserving UEFI table memory at [mem 0x795892d0-0x79589311] Sep 13 01:01:11.563896 kernel: ACPI: Reserving LPIT table memory at [mem 0x79589318-0x795893ab] Sep 13 01:01:11.563900 kernel: ACPI: Reserving SSDT table memory at [mem 0x795893b0-0x7958bb8d] Sep 13 01:01:11.563905 kernel: ACPI: Reserving SSDT table memory at [mem 0x7958bb90-0x7958d071] Sep 13 01:01:11.563909 kernel: ACPI: Reserving DBGP table memory at [mem 0x7958d078-0x7958d0ab] Sep 13 01:01:11.563914 kernel: ACPI: Reserving DBG2 table memory at [mem 0x7958d0b0-0x7958d103] Sep 13 01:01:11.563918 kernel: ACPI: Reserving SSDT table memory at [mem 0x7958d108-0x7958ec6e] Sep 13 01:01:11.563924 kernel: ACPI: Reserving DMAR table memory at [mem 0x7958ec70-0x7958ed17] Sep 13 01:01:11.563928 kernel: ACPI: Reserving SSDT table memory at [mem 0x7958ed18-0x7958ee5b] Sep 13 01:01:11.563933 kernel: ACPI: Reserving TPM2 table memory at [mem 0x7958ee60-0x7958ee93] Sep 13 01:01:11.563937 kernel: ACPI: Reserving SSDT table memory at [mem 0x7958ee98-0x7958fc26] Sep 13 01:01:11.563942 kernel: ACPI: Reserving WSMT table memory at [mem 0x7958fc28-0x7958fc4f] Sep 13 01:01:11.563946 kernel: ACPI: Reserving EINJ table memory at [mem 0x7958fc50-0x7958fd7f] Sep 13 01:01:11.563951 kernel: ACPI: Reserving ERST table memory at [mem 0x7958fd80-0x7958ffaf] Sep 13 01:01:11.563955 kernel: ACPI: Reserving BERT table memory at [mem 0x7958ffb0-0x7958ffdf] Sep 13 01:01:11.563960 kernel: ACPI: Reserving HEST table memory at [mem 0x7958ffe0-0x7959025b] Sep 13 01:01:11.563965 kernel: ACPI: Reserving SSDT table memory at [mem 0x79590260-0x795903c1] Sep 13 01:01:11.563970 kernel: No NUMA configuration found Sep 13 01:01:11.563975 kernel: Faking a node at [mem 0x0000000000000000-0x000000087f7fffff] Sep 13 01:01:11.563979 kernel: NODE_DATA(0) allocated [mem 0x87f7fa000-0x87f7fffff] Sep 13 01:01:11.563984 kernel: Zone ranges: Sep 13 01:01:11.563988 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 13 01:01:11.563993 kernel: DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 13 01:01:11.563997 kernel: Normal [mem 0x0000000100000000-0x000000087f7fffff] Sep 13 01:01:11.564002 kernel: Movable zone start for each node Sep 13 01:01:11.564007 kernel: Early memory node ranges Sep 13 01:01:11.564012 kernel: node 0: [mem 0x0000000000001000-0x0000000000098fff] Sep 13 01:01:11.564016 kernel: node 0: [mem 0x0000000000100000-0x000000003fffffff] Sep 13 01:01:11.564021 kernel: node 0: [mem 0x0000000040400000-0x000000006dfb1fff] Sep 13 01:01:11.564026 kernel: node 0: [mem 0x000000006dfb4000-0x0000000077fc4fff] Sep 13 01:01:11.564030 kernel: node 0: [mem 0x00000000790a8000-0x0000000079230fff] Sep 13 01:01:11.564035 kernel: node 0: [mem 0x000000007beff000-0x000000007befffff] Sep 13 01:01:11.564039 kernel: node 0: [mem 0x0000000100000000-0x000000087f7fffff] Sep 13 01:01:11.564044 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000087f7fffff] Sep 13 01:01:11.564052 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Sep 13 01:01:11.564057 kernel: On node 0, zone DMA: 103 pages in unavailable ranges Sep 13 01:01:11.564062 kernel: On node 0, zone DMA32: 1024 pages in unavailable ranges Sep 13 01:01:11.564068 kernel: On node 0, zone DMA32: 2 pages in unavailable ranges Sep 13 01:01:11.564073 kernel: On node 0, zone DMA32: 4323 pages in unavailable ranges Sep 13 01:01:11.564078 kernel: On node 0, zone DMA32: 11470 pages in unavailable ranges Sep 13 01:01:11.564083 kernel: On node 0, zone Normal: 16640 pages in unavailable ranges Sep 13 01:01:11.564088 kernel: On node 0, zone Normal: 2048 pages in unavailable ranges Sep 13 01:01:11.564093 kernel: ACPI: PM-Timer IO Port: 0x1808 Sep 13 01:01:11.564098 kernel: ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 13 01:01:11.564103 kernel: ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 13 01:01:11.564108 kernel: ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 13 01:01:11.564113 kernel: ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 13 01:01:11.564118 kernel: ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 13 01:01:11.564123 kernel: ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 13 01:01:11.564127 kernel: ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 13 01:01:11.564132 kernel: ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 13 01:01:11.564138 kernel: ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 13 01:01:11.564142 kernel: ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 13 01:01:11.564147 kernel: ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 13 01:01:11.564152 kernel: ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 13 01:01:11.564157 kernel: ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 13 01:01:11.564162 kernel: ACPI: LAPIC_NMI (acpi_id[0x0e] high edge lint[0x1]) Sep 13 01:01:11.564167 kernel: ACPI: LAPIC_NMI (acpi_id[0x0f] high edge lint[0x1]) Sep 13 01:01:11.564171 kernel: ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 13 01:01:11.564176 kernel: IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-119 Sep 13 01:01:11.564182 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 13 01:01:11.564187 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 13 01:01:11.564192 kernel: ACPI: Using ACPI (MADT) for SMP configuration information Sep 13 01:01:11.564197 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Sep 13 01:01:11.564201 kernel: TSC deadline timer available Sep 13 01:01:11.564206 kernel: smpboot: Allowing 16 CPUs, 0 hotplug CPUs Sep 13 01:01:11.564211 kernel: [mem 0x7f800000-0xdfffffff] available for PCI devices Sep 13 01:01:11.564216 kernel: Booting paravirtualized kernel on bare hardware Sep 13 01:01:11.564221 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 13 01:01:11.564227 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:16 nr_node_ids:1 Sep 13 01:01:11.564232 kernel: percpu: Embedded 56 pages/cpu s188696 r8192 d32488 u262144 Sep 13 01:01:11.564237 kernel: pcpu-alloc: s188696 r8192 d32488 u262144 alloc=1*2097152 Sep 13 01:01:11.564241 kernel: pcpu-alloc: [0] 00 01 02 03 04 05 06 07 [0] 08 09 10 11 12 13 14 15 Sep 13 01:01:11.564246 kernel: Built 1 zonelists, mobility grouping on. Total pages: 8222327 Sep 13 01:01:11.564251 kernel: Policy zone: Normal Sep 13 01:01:11.564257 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty0 console=ttyS1,115200n8 flatcar.first_boot=detected flatcar.oem.id=packet flatcar.autologin verity.usrhash=65d14b740db9e581daa1d0206188b16d2f1a39e5c5e0878b6855323cd7c584ec Sep 13 01:01:11.564262 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Sep 13 01:01:11.564267 kernel: Dentry cache hash table entries: 4194304 (order: 13, 33554432 bytes, linear) Sep 13 01:01:11.564272 kernel: Inode-cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear) Sep 13 01:01:11.564277 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Sep 13 01:01:11.564282 kernel: Memory: 32681612K/33411988K available (12295K kernel code, 2276K rwdata, 13732K rodata, 47492K init, 4088K bss, 730116K reserved, 0K cma-reserved) Sep 13 01:01:11.564287 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=16, Nodes=1 Sep 13 01:01:11.564292 kernel: ftrace: allocating 34614 entries in 136 pages Sep 13 01:01:11.564297 kernel: ftrace: allocated 136 pages with 2 groups Sep 13 01:01:11.564302 kernel: rcu: Hierarchical RCU implementation. Sep 13 01:01:11.564307 kernel: rcu: RCU event tracing is enabled. Sep 13 01:01:11.564313 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=16. Sep 13 01:01:11.564318 kernel: Rude variant of Tasks RCU enabled. Sep 13 01:01:11.564322 kernel: Tracing variant of Tasks RCU enabled. Sep 13 01:01:11.564327 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 13 01:01:11.564332 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=16 Sep 13 01:01:11.564337 kernel: NR_IRQS: 33024, nr_irqs: 2184, preallocated irqs: 16 Sep 13 01:01:11.564342 kernel: random: crng init done Sep 13 01:01:11.564347 kernel: Console: colour dummy device 80x25 Sep 13 01:01:11.564352 kernel: printk: console [tty0] enabled Sep 13 01:01:11.564357 kernel: printk: console [ttyS1] enabled Sep 13 01:01:11.564362 kernel: ACPI: Core revision 20210730 Sep 13 01:01:11.564367 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 79635855245 ns Sep 13 01:01:11.564372 kernel: APIC: Switch to symmetric I/O mode setup Sep 13 01:01:11.564377 kernel: DMAR: Host address width 39 Sep 13 01:01:11.564382 kernel: DMAR: DRHD base: 0x000000fed90000 flags: 0x0 Sep 13 01:01:11.564387 kernel: DMAR: dmar0: reg_base_addr fed90000 ver 1:0 cap 1c0000c40660462 ecap 19e2ff0505e Sep 13 01:01:11.564392 kernel: DMAR: DRHD base: 0x000000fed91000 flags: 0x1 Sep 13 01:01:11.564397 kernel: DMAR: dmar1: reg_base_addr fed91000 ver 1:0 cap d2008c40660462 ecap f050da Sep 13 01:01:11.564402 kernel: DMAR: RMRR base: 0x00000079f11000 end: 0x0000007a15afff Sep 13 01:01:11.564407 kernel: DMAR: RMRR base: 0x0000007d000000 end: 0x0000007f7fffff Sep 13 01:01:11.564412 kernel: DMAR-IR: IOAPIC id 2 under DRHD base 0xfed91000 IOMMU 1 Sep 13 01:01:11.564417 kernel: DMAR-IR: HPET id 0 under DRHD base 0xfed91000 Sep 13 01:01:11.564422 kernel: DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping. Sep 13 01:01:11.564427 kernel: DMAR-IR: Enabled IRQ remapping in x2apic mode Sep 13 01:01:11.564431 kernel: x2apic enabled Sep 13 01:01:11.564436 kernel: Switched APIC routing to cluster x2apic. Sep 13 01:01:11.564441 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 13 01:01:11.564447 kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3101f59f5e6, max_idle_ns: 440795259996 ns Sep 13 01:01:11.564452 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 6799.81 BogoMIPS (lpj=3399906) Sep 13 01:01:11.564457 kernel: CPU0: Thermal monitoring enabled (TM1) Sep 13 01:01:11.564464 kernel: process: using mwait in idle threads Sep 13 01:01:11.564469 kernel: Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 13 01:01:11.564474 kernel: Last level dTLB entries: 4KB 64, 2MB 32, 4MB 32, 1GB 4 Sep 13 01:01:11.564479 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 13 01:01:11.564484 kernel: Spectre V2 : WARNING: Unprivileged eBPF is enabled with eIBRS on, data leaks possible via Spectre v2 BHB attacks! Sep 13 01:01:11.564489 kernel: Spectre V2 : Spectre BHI mitigation: SW BHB clearing on vm exit Sep 13 01:01:11.564495 kernel: Spectre V2 : Spectre BHI mitigation: SW BHB clearing on syscall Sep 13 01:01:11.564499 kernel: Spectre V2 : Mitigation: Enhanced / Automatic IBRS Sep 13 01:01:11.564504 kernel: Spectre V2 : Spectre v2 / PBRSB-eIBRS: Retire a single CALL on VMEXIT Sep 13 01:01:11.564509 kernel: RETBleed: Mitigation: Enhanced IBRS Sep 13 01:01:11.564514 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 13 01:01:11.564519 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Sep 13 01:01:11.564524 kernel: TAA: Mitigation: TSX disabled Sep 13 01:01:11.564529 kernel: MMIO Stale Data: Mitigation: Clear CPU buffers Sep 13 01:01:11.564534 kernel: SRBDS: Mitigation: Microcode Sep 13 01:01:11.564539 kernel: GDS: Vulnerable: No microcode Sep 13 01:01:11.564544 kernel: active return thunk: its_return_thunk Sep 13 01:01:11.564549 kernel: ITS: Mitigation: Aligned branch/return thunks Sep 13 01:01:11.564554 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 13 01:01:11.564559 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 13 01:01:11.564563 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 13 01:01:11.564568 kernel: x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers' Sep 13 01:01:11.564573 kernel: x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR' Sep 13 01:01:11.564578 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 13 01:01:11.564584 kernel: x86/fpu: xstate_offset[3]: 832, xstate_sizes[3]: 64 Sep 13 01:01:11.564588 kernel: x86/fpu: xstate_offset[4]: 896, xstate_sizes[4]: 64 Sep 13 01:01:11.564593 kernel: x86/fpu: Enabled xstate features 0x1f, context size is 960 bytes, using 'compacted' format. Sep 13 01:01:11.564598 kernel: Freeing SMP alternatives memory: 32K Sep 13 01:01:11.564603 kernel: pid_max: default: 32768 minimum: 301 Sep 13 01:01:11.564608 kernel: LSM: Security Framework initializing Sep 13 01:01:11.564613 kernel: SELinux: Initializing. Sep 13 01:01:11.564618 kernel: Mount-cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 13 01:01:11.564622 kernel: Mountpoint-cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 13 01:01:11.564628 kernel: smpboot: Estimated ratio of average max frequency by base frequency (times 1024): 1445 Sep 13 01:01:11.564633 kernel: smpboot: CPU0: Intel(R) Xeon(R) E-2278G CPU @ 3.40GHz (family: 0x6, model: 0x9e, stepping: 0xd) Sep 13 01:01:11.564638 kernel: Performance Events: PEBS fmt3+, Skylake events, 32-deep LBR, full-width counters, Intel PMU driver. Sep 13 01:01:11.564643 kernel: ... version: 4 Sep 13 01:01:11.564647 kernel: ... bit width: 48 Sep 13 01:01:11.564652 kernel: ... generic registers: 4 Sep 13 01:01:11.564657 kernel: ... value mask: 0000ffffffffffff Sep 13 01:01:11.564662 kernel: ... max period: 00007fffffffffff Sep 13 01:01:11.564667 kernel: ... fixed-purpose events: 3 Sep 13 01:01:11.564672 kernel: ... event mask: 000000070000000f Sep 13 01:01:11.564677 kernel: signal: max sigframe size: 2032 Sep 13 01:01:11.564682 kernel: rcu: Hierarchical SRCU implementation. Sep 13 01:01:11.564687 kernel: NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 13 01:01:11.564692 kernel: smp: Bringing up secondary CPUs ... Sep 13 01:01:11.564697 kernel: x86: Booting SMP configuration: Sep 13 01:01:11.564701 kernel: .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 Sep 13 01:01:11.564707 kernel: Transient Scheduler Attacks: MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 13 01:01:11.564712 kernel: #9 #10 #11 #12 #13 #14 #15 Sep 13 01:01:11.564717 kernel: smp: Brought up 1 node, 16 CPUs Sep 13 01:01:11.564722 kernel: smpboot: Max logical packages: 1 Sep 13 01:01:11.564727 kernel: smpboot: Total of 16 processors activated (108796.99 BogoMIPS) Sep 13 01:01:11.564732 kernel: devtmpfs: initialized Sep 13 01:01:11.564737 kernel: x86/mm: Memory block size: 128MB Sep 13 01:01:11.564741 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x6dfb2000-0x6dfb2fff] (4096 bytes) Sep 13 01:01:11.564746 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x79231000-0x79662fff] (4399104 bytes) Sep 13 01:01:11.564751 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 13 01:01:11.564757 kernel: futex hash table entries: 4096 (order: 6, 262144 bytes, linear) Sep 13 01:01:11.564762 kernel: pinctrl core: initialized pinctrl subsystem Sep 13 01:01:11.564767 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 13 01:01:11.564771 kernel: audit: initializing netlink subsys (disabled) Sep 13 01:01:11.564776 kernel: audit: type=2000 audit(1757725265.131:1): state=initialized audit_enabled=0 res=1 Sep 13 01:01:11.564781 kernel: thermal_sys: Registered thermal governor 'step_wise' Sep 13 01:01:11.564786 kernel: thermal_sys: Registered thermal governor 'user_space' Sep 13 01:01:11.564791 kernel: cpuidle: using governor menu Sep 13 01:01:11.564796 kernel: ACPI: bus type PCI registered Sep 13 01:01:11.564801 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 13 01:01:11.564806 kernel: dca service started, version 1.12.1 Sep 13 01:01:11.564811 kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000) Sep 13 01:01:11.564816 kernel: PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in E820 Sep 13 01:01:11.564821 kernel: PCI: Using configuration type 1 for base access Sep 13 01:01:11.564826 kernel: ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 13 01:01:11.564830 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 13 01:01:11.564835 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Sep 13 01:01:11.564840 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Sep 13 01:01:11.564846 kernel: ACPI: Added _OSI(Module Device) Sep 13 01:01:11.564851 kernel: ACPI: Added _OSI(Processor Device) Sep 13 01:01:11.564855 kernel: ACPI: Added _OSI(Processor Aggregator Device) Sep 13 01:01:11.564860 kernel: ACPI: Added _OSI(Linux-Dell-Video) Sep 13 01:01:11.564865 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Sep 13 01:01:11.564870 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Sep 13 01:01:11.564875 kernel: ACPI: 12 ACPI AML tables successfully acquired and loaded Sep 13 01:01:11.564880 kernel: ACPI: Dynamic OEM Table Load: Sep 13 01:01:11.564884 kernel: ACPI: SSDT 0xFFFF9D0B8021C700 0000F4 (v02 PmRef Cpu0Psd 00003000 INTL 20160527) Sep 13 01:01:11.564890 kernel: ACPI: \_SB_.PR00: _OSC native thermal LVT Acked Sep 13 01:01:11.564895 kernel: ACPI: Dynamic OEM Table Load: Sep 13 01:01:11.564900 kernel: ACPI: SSDT 0xFFFF9D0B81CEF400 000400 (v02 PmRef Cpu0Cst 00003001 INTL 20160527) Sep 13 01:01:11.564905 kernel: ACPI: Dynamic OEM Table Load: Sep 13 01:01:11.564909 kernel: ACPI: SSDT 0xFFFF9D0B81C59800 000683 (v02 PmRef Cpu0Ist 00003000 INTL 20160527) Sep 13 01:01:11.564914 kernel: ACPI: Dynamic OEM Table Load: Sep 13 01:01:11.564919 kernel: ACPI: SSDT 0xFFFF9D0B81D4D800 0005FC (v02 PmRef ApIst 00003000 INTL 20160527) Sep 13 01:01:11.564924 kernel: ACPI: Dynamic OEM Table Load: Sep 13 01:01:11.564928 kernel: ACPI: SSDT 0xFFFF9D0B8014F000 000AB0 (v02 PmRef ApPsd 00003000 INTL 20160527) Sep 13 01:01:11.564933 kernel: ACPI: Dynamic OEM Table Load: Sep 13 01:01:11.564939 kernel: ACPI: SSDT 0xFFFF9D0B81CE8800 00030A (v02 PmRef ApCst 00003000 INTL 20160527) Sep 13 01:01:11.564944 kernel: ACPI: Interpreter enabled Sep 13 01:01:11.564949 kernel: ACPI: PM: (supports S0 S5) Sep 13 01:01:11.564954 kernel: ACPI: Using IOAPIC for interrupt routing Sep 13 01:01:11.564958 kernel: HEST: Enabling Firmware First mode for corrected errors. Sep 13 01:01:11.564963 kernel: mce: [Firmware Bug]: Ignoring request to disable invalid MCA bank 14. Sep 13 01:01:11.564968 kernel: HEST: Table parsing has been initialized. Sep 13 01:01:11.564973 kernel: GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 13 01:01:11.564978 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 13 01:01:11.564983 kernel: ACPI: Enabled 9 GPEs in block 00 to 7F Sep 13 01:01:11.564988 kernel: ACPI: PM: Power Resource [USBC] Sep 13 01:01:11.564993 kernel: ACPI: PM: Power Resource [V0PR] Sep 13 01:01:11.564998 kernel: ACPI: PM: Power Resource [V1PR] Sep 13 01:01:11.565003 kernel: ACPI: PM: Power Resource [V2PR] Sep 13 01:01:11.565007 kernel: ACPI: PM: Power Resource [WRST] Sep 13 01:01:11.565012 kernel: ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 13 01:01:11.565017 kernel: ACPI: PM: Power Resource [FN00] Sep 13 01:01:11.565022 kernel: ACPI: PM: Power Resource [FN01] Sep 13 01:01:11.565027 kernel: ACPI: PM: Power Resource [FN02] Sep 13 01:01:11.565032 kernel: ACPI: PM: Power Resource [FN03] Sep 13 01:01:11.565037 kernel: ACPI: PM: Power Resource [FN04] Sep 13 01:01:11.565042 kernel: ACPI: PM: Power Resource [PIN] Sep 13 01:01:11.565047 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-fe]) Sep 13 01:01:11.565115 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 13 01:01:11.565162 kernel: acpi PNP0A08:00: _OSC: platform does not support [AER] Sep 13 01:01:11.565204 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME PCIeCapability LTR] Sep 13 01:01:11.565213 kernel: PCI host bridge to bus 0000:00 Sep 13 01:01:11.565259 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 13 01:01:11.565298 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Sep 13 01:01:11.565336 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 13 01:01:11.565374 kernel: pci_bus 0000:00: root bus resource [mem 0x7f800000-0xdfffffff window] Sep 13 01:01:11.565412 kernel: pci_bus 0000:00: root bus resource [mem 0xfc800000-0xfe7fffff window] Sep 13 01:01:11.565449 kernel: pci_bus 0000:00: root bus resource [bus 00-fe] Sep 13 01:01:11.565506 kernel: pci 0000:00:00.0: [8086:3e31] type 00 class 0x060000 Sep 13 01:01:11.565556 kernel: pci 0000:00:01.0: [8086:1901] type 01 class 0x060400 Sep 13 01:01:11.565602 kernel: pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 13 01:01:11.565653 kernel: pci 0000:00:01.1: [8086:1905] type 01 class 0x060400 Sep 13 01:01:11.565697 kernel: pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 13 01:01:11.565744 kernel: pci 0000:00:02.0: [8086:3e9a] type 00 class 0x038000 Sep 13 01:01:11.565791 kernel: pci 0000:00:02.0: reg 0x10: [mem 0x94000000-0x94ffffff 64bit] Sep 13 01:01:11.565834 kernel: pci 0000:00:02.0: reg 0x18: [mem 0x80000000-0x8fffffff 64bit pref] Sep 13 01:01:11.565879 kernel: pci 0000:00:02.0: reg 0x20: [io 0x6000-0x603f] Sep 13 01:01:11.565929 kernel: pci 0000:00:08.0: [8086:1911] type 00 class 0x088000 Sep 13 01:01:11.565974 kernel: pci 0000:00:08.0: reg 0x10: [mem 0x9651f000-0x9651ffff 64bit] Sep 13 01:01:11.566022 kernel: pci 0000:00:12.0: [8086:a379] type 00 class 0x118000 Sep 13 01:01:11.566068 kernel: pci 0000:00:12.0: reg 0x10: [mem 0x9651e000-0x9651efff 64bit] Sep 13 01:01:11.566114 kernel: pci 0000:00:14.0: [8086:a36d] type 00 class 0x0c0330 Sep 13 01:01:11.566159 kernel: pci 0000:00:14.0: reg 0x10: [mem 0x96500000-0x9650ffff 64bit] Sep 13 01:01:11.566203 kernel: pci 0000:00:14.0: PME# supported from D3hot D3cold Sep 13 01:01:11.566250 kernel: pci 0000:00:14.2: [8086:a36f] type 00 class 0x050000 Sep 13 01:01:11.566293 kernel: pci 0000:00:14.2: reg 0x10: [mem 0x96512000-0x96513fff 64bit] Sep 13 01:01:11.566339 kernel: pci 0000:00:14.2: reg 0x18: [mem 0x9651d000-0x9651dfff 64bit] Sep 13 01:01:11.566388 kernel: pci 0000:00:15.0: [8086:a368] type 00 class 0x0c8000 Sep 13 01:01:11.566432 kernel: pci 0000:00:15.0: reg 0x10: [mem 0x00000000-0x00000fff 64bit] Sep 13 01:01:11.566482 kernel: pci 0000:00:15.1: [8086:a369] type 00 class 0x0c8000 Sep 13 01:01:11.566526 kernel: pci 0000:00:15.1: reg 0x10: [mem 0x00000000-0x00000fff 64bit] Sep 13 01:01:11.566582 kernel: pci 0000:00:16.0: [8086:a360] type 00 class 0x078000 Sep 13 01:01:11.566627 kernel: pci 0000:00:16.0: reg 0x10: [mem 0x9651a000-0x9651afff 64bit] Sep 13 01:01:11.566671 kernel: pci 0000:00:16.0: PME# supported from D3hot Sep 13 01:01:11.566717 kernel: pci 0000:00:16.1: [8086:a361] type 00 class 0x078000 Sep 13 01:01:11.566761 kernel: pci 0000:00:16.1: reg 0x10: [mem 0x96519000-0x96519fff 64bit] Sep 13 01:01:11.566804 kernel: pci 0000:00:16.1: PME# supported from D3hot Sep 13 01:01:11.566850 kernel: pci 0000:00:16.4: [8086:a364] type 00 class 0x078000 Sep 13 01:01:11.566895 kernel: pci 0000:00:16.4: reg 0x10: [mem 0x96518000-0x96518fff 64bit] Sep 13 01:01:11.566940 kernel: pci 0000:00:16.4: PME# supported from D3hot Sep 13 01:01:11.566988 kernel: pci 0000:00:17.0: [8086:a352] type 00 class 0x010601 Sep 13 01:01:11.567032 kernel: pci 0000:00:17.0: reg 0x10: [mem 0x96510000-0x96511fff] Sep 13 01:01:11.567075 kernel: pci 0000:00:17.0: reg 0x14: [mem 0x96517000-0x965170ff] Sep 13 01:01:11.567118 kernel: pci 0000:00:17.0: reg 0x18: [io 0x6090-0x6097] Sep 13 01:01:11.567161 kernel: pci 0000:00:17.0: reg 0x1c: [io 0x6080-0x6083] Sep 13 01:01:11.567204 kernel: pci 0000:00:17.0: reg 0x20: [io 0x6060-0x607f] Sep 13 01:01:11.567249 kernel: pci 0000:00:17.0: reg 0x24: [mem 0x96516000-0x965167ff] Sep 13 01:01:11.567292 kernel: pci 0000:00:17.0: PME# supported from D3hot Sep 13 01:01:11.567343 kernel: pci 0000:00:1b.0: [8086:a340] type 01 class 0x060400 Sep 13 01:01:11.567388 kernel: pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold Sep 13 01:01:11.567439 kernel: pci 0000:00:1b.4: [8086:a32c] type 01 class 0x060400 Sep 13 01:01:11.567486 kernel: pci 0000:00:1b.4: PME# supported from D0 D3hot D3cold Sep 13 01:01:11.567534 kernel: pci 0000:00:1b.5: [8086:a32d] type 01 class 0x060400 Sep 13 01:01:11.567578 kernel: pci 0000:00:1b.5: PME# supported from D0 D3hot D3cold Sep 13 01:01:11.567626 kernel: pci 0000:00:1c.0: [8086:a338] type 01 class 0x060400 Sep 13 01:01:11.567670 kernel: pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 13 01:01:11.567721 kernel: pci 0000:00:1c.1: [8086:a339] type 01 class 0x060400 Sep 13 01:01:11.567765 kernel: pci 0000:00:1c.1: PME# supported from D0 D3hot D3cold Sep 13 01:01:11.567815 kernel: pci 0000:00:1e.0: [8086:a328] type 00 class 0x078000 Sep 13 01:01:11.567862 kernel: pci 0000:00:1e.0: reg 0x10: [mem 0x00000000-0x00000fff 64bit] Sep 13 01:01:11.567911 kernel: pci 0000:00:1f.0: [8086:a309] type 00 class 0x060100 Sep 13 01:01:11.567958 kernel: pci 0000:00:1f.4: [8086:a323] type 00 class 0x0c0500 Sep 13 01:01:11.568003 kernel: pci 0000:00:1f.4: reg 0x10: [mem 0x96514000-0x965140ff 64bit] Sep 13 01:01:11.568047 kernel: pci 0000:00:1f.4: reg 0x20: [io 0xefa0-0xefbf] Sep 13 01:01:11.568093 kernel: pci 0000:00:1f.5: [8086:a324] type 00 class 0x0c8000 Sep 13 01:01:11.568138 kernel: pci 0000:00:1f.5: reg 0x10: [mem 0xfe010000-0xfe010fff] Sep 13 01:01:11.568182 kernel: pci 0000:00:01.0: PCI bridge to [bus 01] Sep 13 01:01:11.568233 kernel: pci 0000:02:00.0: [15b3:1015] type 00 class 0x020000 Sep 13 01:01:11.568280 kernel: pci 0000:02:00.0: reg 0x10: [mem 0x92000000-0x93ffffff 64bit pref] Sep 13 01:01:11.568328 kernel: pci 0000:02:00.0: reg 0x30: [mem 0x96200000-0x962fffff pref] Sep 13 01:01:11.568373 kernel: pci 0000:02:00.0: PME# supported from D3cold Sep 13 01:01:11.568418 kernel: pci 0000:02:00.0: reg 0x1a4: [mem 0x00000000-0x000fffff 64bit pref] Sep 13 01:01:11.568466 kernel: pci 0000:02:00.0: VF(n) BAR0 space: [mem 0x00000000-0x007fffff 64bit pref] (contains BAR0 for 8 VFs) Sep 13 01:01:11.568539 kernel: pci 0000:02:00.1: [15b3:1015] type 00 class 0x020000 Sep 13 01:01:11.568586 kernel: pci 0000:02:00.1: reg 0x10: [mem 0x90000000-0x91ffffff 64bit pref] Sep 13 01:01:11.568631 kernel: pci 0000:02:00.1: reg 0x30: [mem 0x96100000-0x961fffff pref] Sep 13 01:01:11.568680 kernel: pci 0000:02:00.1: PME# supported from D3cold Sep 13 01:01:11.568727 kernel: pci 0000:02:00.1: reg 0x1a4: [mem 0x00000000-0x000fffff 64bit pref] Sep 13 01:01:11.568774 kernel: pci 0000:02:00.1: VF(n) BAR0 space: [mem 0x00000000-0x007fffff 64bit pref] (contains BAR0 for 8 VFs) Sep 13 01:01:11.568820 kernel: pci 0000:00:01.1: PCI bridge to [bus 02] Sep 13 01:01:11.568894 kernel: pci 0000:00:01.1: bridge window [mem 0x96100000-0x962fffff] Sep 13 01:01:11.568978 kernel: pci 0000:00:01.1: bridge window [mem 0x90000000-0x93ffffff 64bit pref] Sep 13 01:01:11.569023 kernel: pci 0000:00:1b.0: PCI bridge to [bus 03] Sep 13 01:01:11.569074 kernel: pci 0000:04:00.0: working around ROM BAR overlap defect Sep 13 01:01:11.569119 kernel: pci 0000:04:00.0: [8086:1533] type 00 class 0x020000 Sep 13 01:01:11.569166 kernel: pci 0000:04:00.0: reg 0x10: [mem 0x96400000-0x9647ffff] Sep 13 01:01:11.569211 kernel: pci 0000:04:00.0: reg 0x18: [io 0x5000-0x501f] Sep 13 01:01:11.569256 kernel: pci 0000:04:00.0: reg 0x1c: [mem 0x96480000-0x96483fff] Sep 13 01:01:11.569301 kernel: pci 0000:04:00.0: PME# supported from D0 D3hot D3cold Sep 13 01:01:11.569345 kernel: pci 0000:00:1b.4: PCI bridge to [bus 04] Sep 13 01:01:11.569389 kernel: pci 0000:00:1b.4: bridge window [io 0x5000-0x5fff] Sep 13 01:01:11.569435 kernel: pci 0000:00:1b.4: bridge window [mem 0x96400000-0x964fffff] Sep 13 01:01:11.569527 kernel: pci 0000:05:00.0: working around ROM BAR overlap defect Sep 13 01:01:11.569573 kernel: pci 0000:05:00.0: [8086:1533] type 00 class 0x020000 Sep 13 01:01:11.569618 kernel: pci 0000:05:00.0: reg 0x10: [mem 0x96300000-0x9637ffff] Sep 13 01:01:11.569664 kernel: pci 0000:05:00.0: reg 0x18: [io 0x4000-0x401f] Sep 13 01:01:11.569708 kernel: pci 0000:05:00.0: reg 0x1c: [mem 0x96380000-0x96383fff] Sep 13 01:01:11.569753 kernel: pci 0000:05:00.0: PME# supported from D0 D3hot D3cold Sep 13 01:01:11.569800 kernel: pci 0000:00:1b.5: PCI bridge to [bus 05] Sep 13 01:01:11.569844 kernel: pci 0000:00:1b.5: bridge window [io 0x4000-0x4fff] Sep 13 01:01:11.569887 kernel: pci 0000:00:1b.5: bridge window [mem 0x96300000-0x963fffff] Sep 13 01:01:11.569931 kernel: pci 0000:00:1c.0: PCI bridge to [bus 06] Sep 13 01:01:11.569984 kernel: pci 0000:07:00.0: [1a03:1150] type 01 class 0x060400 Sep 13 01:01:11.570029 kernel: pci 0000:07:00.0: enabling Extended Tags Sep 13 01:01:11.570074 kernel: pci 0000:07:00.0: supports D1 D2 Sep 13 01:01:11.570121 kernel: pci 0000:07:00.0: PME# supported from D0 D1 D2 D3hot D3cold Sep 13 01:01:11.570166 kernel: pci 0000:00:1c.1: PCI bridge to [bus 07-08] Sep 13 01:01:11.570211 kernel: pci 0000:00:1c.1: bridge window [io 0x3000-0x3fff] Sep 13 01:01:11.570254 kernel: pci 0000:00:1c.1: bridge window [mem 0x95000000-0x960fffff] Sep 13 01:01:11.570303 kernel: pci_bus 0000:08: extended config space not accessible Sep 13 01:01:11.570355 kernel: pci 0000:08:00.0: [1a03:2000] type 00 class 0x030000 Sep 13 01:01:11.570404 kernel: pci 0000:08:00.0: reg 0x10: [mem 0x95000000-0x95ffffff] Sep 13 01:01:11.570452 kernel: pci 0000:08:00.0: reg 0x14: [mem 0x96000000-0x9601ffff] Sep 13 01:01:11.570545 kernel: pci 0000:08:00.0: reg 0x18: [io 0x3000-0x307f] Sep 13 01:01:11.570594 kernel: pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 13 01:01:11.570641 kernel: pci 0000:08:00.0: supports D1 D2 Sep 13 01:01:11.570689 kernel: pci 0000:08:00.0: PME# supported from D0 D1 D2 D3hot D3cold Sep 13 01:01:11.570735 kernel: pci 0000:07:00.0: PCI bridge to [bus 08] Sep 13 01:01:11.570779 kernel: pci 0000:07:00.0: bridge window [io 0x3000-0x3fff] Sep 13 01:01:11.570825 kernel: pci 0000:07:00.0: bridge window [mem 0x95000000-0x960fffff] Sep 13 01:01:11.570834 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 0 Sep 13 01:01:11.570840 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 1 Sep 13 01:01:11.570845 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 0 Sep 13 01:01:11.570851 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 0 Sep 13 01:01:11.570856 kernel: ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 13 01:01:11.570861 kernel: ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 13 01:01:11.570866 kernel: ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 13 01:01:11.570871 kernel: ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 13 01:01:11.570877 kernel: iommu: Default domain type: Translated Sep 13 01:01:11.570883 kernel: iommu: DMA domain TLB invalidation policy: lazy mode Sep 13 01:01:11.570929 kernel: pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 13 01:01:11.570977 kernel: pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 13 01:01:11.571025 kernel: pci 0000:08:00.0: vgaarb: bridge control possible Sep 13 01:01:11.571033 kernel: vgaarb: loaded Sep 13 01:01:11.571038 kernel: pps_core: LinuxPPS API ver. 1 registered Sep 13 01:01:11.571043 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 13 01:01:11.571049 kernel: PTP clock support registered Sep 13 01:01:11.571054 kernel: PCI: Using ACPI for IRQ routing Sep 13 01:01:11.571061 kernel: PCI: pci_cache_line_size set to 64 bytes Sep 13 01:01:11.571066 kernel: e820: reserve RAM buffer [mem 0x00099800-0x0009ffff] Sep 13 01:01:11.571071 kernel: e820: reserve RAM buffer [mem 0x6dfb2000-0x6fffffff] Sep 13 01:01:11.571076 kernel: e820: reserve RAM buffer [mem 0x77fc5000-0x77ffffff] Sep 13 01:01:11.571081 kernel: e820: reserve RAM buffer [mem 0x79231000-0x7bffffff] Sep 13 01:01:11.571086 kernel: e820: reserve RAM buffer [mem 0x7bf00000-0x7bffffff] Sep 13 01:01:11.571091 kernel: e820: reserve RAM buffer [mem 0x87f800000-0x87fffffff] Sep 13 01:01:11.571096 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 13 01:01:11.571101 kernel: hpet0: 8 comparators, 64-bit 24.000000 MHz counter Sep 13 01:01:11.571107 kernel: clocksource: Switched to clocksource tsc-early Sep 13 01:01:11.571112 kernel: VFS: Disk quotas dquot_6.6.0 Sep 13 01:01:11.571117 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 13 01:01:11.571123 kernel: pnp: PnP ACPI init Sep 13 01:01:11.571169 kernel: system 00:00: [mem 0x40000000-0x403fffff] has been reserved Sep 13 01:01:11.571213 kernel: pnp 00:02: [dma 0 disabled] Sep 13 01:01:11.571261 kernel: pnp 00:03: [dma 0 disabled] Sep 13 01:01:11.571305 kernel: system 00:04: [io 0x0680-0x069f] has been reserved Sep 13 01:01:11.571345 kernel: system 00:04: [io 0x164e-0x164f] has been reserved Sep 13 01:01:11.571387 kernel: system 00:05: [io 0x1854-0x1857] has been reserved Sep 13 01:01:11.571430 kernel: system 00:06: [mem 0xfed10000-0xfed17fff] has been reserved Sep 13 01:01:11.571496 kernel: system 00:06: [mem 0xfed18000-0xfed18fff] has been reserved Sep 13 01:01:11.571555 kernel: system 00:06: [mem 0xfed19000-0xfed19fff] has been reserved Sep 13 01:01:11.571597 kernel: system 00:06: [mem 0xe0000000-0xefffffff] has been reserved Sep 13 01:01:11.571636 kernel: system 00:06: [mem 0xfed20000-0xfed3ffff] has been reserved Sep 13 01:01:11.571676 kernel: system 00:06: [mem 0xfed90000-0xfed93fff] could not be reserved Sep 13 01:01:11.571715 kernel: system 00:06: [mem 0xfed45000-0xfed8ffff] has been reserved Sep 13 01:01:11.571753 kernel: system 00:06: [mem 0xfee00000-0xfeefffff] could not be reserved Sep 13 01:01:11.571796 kernel: system 00:07: [io 0x1800-0x18fe] could not be reserved Sep 13 01:01:11.571836 kernel: system 00:07: [mem 0xfd000000-0xfd69ffff] has been reserved Sep 13 01:01:11.571877 kernel: system 00:07: [mem 0xfd6c0000-0xfd6cffff] has been reserved Sep 13 01:01:11.571916 kernel: system 00:07: [mem 0xfd6f0000-0xfdffffff] has been reserved Sep 13 01:01:11.571956 kernel: system 00:07: [mem 0xfe000000-0xfe01ffff] could not be reserved Sep 13 01:01:11.571994 kernel: system 00:07: [mem 0xfe200000-0xfe7fffff] has been reserved Sep 13 01:01:11.572033 kernel: system 00:07: [mem 0xff000000-0xffffffff] has been reserved Sep 13 01:01:11.572075 kernel: system 00:08: [io 0x2000-0x20fe] has been reserved Sep 13 01:01:11.572083 kernel: pnp: PnP ACPI: found 10 devices Sep 13 01:01:11.572089 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 13 01:01:11.572095 kernel: NET: Registered PF_INET protocol family Sep 13 01:01:11.572101 kernel: IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear) Sep 13 01:01:11.572106 kernel: tcp_listen_portaddr_hash hash table entries: 16384 (order: 6, 262144 bytes, linear) Sep 13 01:01:11.572111 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Sep 13 01:01:11.572116 kernel: TCP established hash table entries: 262144 (order: 9, 2097152 bytes, linear) Sep 13 01:01:11.572122 kernel: TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear) Sep 13 01:01:11.572127 kernel: TCP: Hash tables configured (established 262144 bind 65536) Sep 13 01:01:11.572132 kernel: UDP hash table entries: 16384 (order: 7, 524288 bytes, linear) Sep 13 01:01:11.572139 kernel: UDP-Lite hash table entries: 16384 (order: 7, 524288 bytes, linear) Sep 13 01:01:11.572144 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 13 01:01:11.572149 kernel: NET: Registered PF_XDP protocol family Sep 13 01:01:11.572193 kernel: pci 0000:00:15.0: BAR 0: assigned [mem 0x7f800000-0x7f800fff 64bit] Sep 13 01:01:11.572238 kernel: pci 0000:00:15.1: BAR 0: assigned [mem 0x7f801000-0x7f801fff 64bit] Sep 13 01:01:11.572284 kernel: pci 0000:00:1e.0: BAR 0: assigned [mem 0x7f802000-0x7f802fff 64bit] Sep 13 01:01:11.572329 kernel: pci 0000:00:01.0: PCI bridge to [bus 01] Sep 13 01:01:11.572377 kernel: pci 0000:02:00.0: BAR 7: no space for [mem size 0x00800000 64bit pref] Sep 13 01:01:11.572423 kernel: pci 0000:02:00.0: BAR 7: failed to assign [mem size 0x00800000 64bit pref] Sep 13 01:01:11.572493 kernel: pci 0000:02:00.1: BAR 7: no space for [mem size 0x00800000 64bit pref] Sep 13 01:01:11.572540 kernel: pci 0000:02:00.1: BAR 7: failed to assign [mem size 0x00800000 64bit pref] Sep 13 01:01:11.572585 kernel: pci 0000:00:01.1: PCI bridge to [bus 02] Sep 13 01:01:11.572632 kernel: pci 0000:00:01.1: bridge window [mem 0x96100000-0x962fffff] Sep 13 01:01:11.572679 kernel: pci 0000:00:01.1: bridge window [mem 0x90000000-0x93ffffff 64bit pref] Sep 13 01:01:11.572723 kernel: pci 0000:00:1b.0: PCI bridge to [bus 03] Sep 13 01:01:11.572769 kernel: pci 0000:00:1b.4: PCI bridge to [bus 04] Sep 13 01:01:11.572816 kernel: pci 0000:00:1b.4: bridge window [io 0x5000-0x5fff] Sep 13 01:01:11.572863 kernel: pci 0000:00:1b.4: bridge window [mem 0x96400000-0x964fffff] Sep 13 01:01:11.572907 kernel: pci 0000:00:1b.5: PCI bridge to [bus 05] Sep 13 01:01:11.572952 kernel: pci 0000:00:1b.5: bridge window [io 0x4000-0x4fff] Sep 13 01:01:11.572997 kernel: pci 0000:00:1b.5: bridge window [mem 0x96300000-0x963fffff] Sep 13 01:01:11.573045 kernel: pci 0000:00:1c.0: PCI bridge to [bus 06] Sep 13 01:01:11.573091 kernel: pci 0000:07:00.0: PCI bridge to [bus 08] Sep 13 01:01:11.573138 kernel: pci 0000:07:00.0: bridge window [io 0x3000-0x3fff] Sep 13 01:01:11.573185 kernel: pci 0000:07:00.0: bridge window [mem 0x95000000-0x960fffff] Sep 13 01:01:11.573230 kernel: pci 0000:00:1c.1: PCI bridge to [bus 07-08] Sep 13 01:01:11.573275 kernel: pci 0000:00:1c.1: bridge window [io 0x3000-0x3fff] Sep 13 01:01:11.573319 kernel: pci 0000:00:1c.1: bridge window [mem 0x95000000-0x960fffff] Sep 13 01:01:11.573360 kernel: pci_bus 0000:00: Some PCI device resources are unassigned, try booting with pci=realloc Sep 13 01:01:11.573400 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 13 01:01:11.573441 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Sep 13 01:01:11.573484 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 13 01:01:11.573523 kernel: pci_bus 0000:00: resource 7 [mem 0x7f800000-0xdfffffff window] Sep 13 01:01:11.573562 kernel: pci_bus 0000:00: resource 8 [mem 0xfc800000-0xfe7fffff window] Sep 13 01:01:11.573609 kernel: pci_bus 0000:02: resource 1 [mem 0x96100000-0x962fffff] Sep 13 01:01:11.573651 kernel: pci_bus 0000:02: resource 2 [mem 0x90000000-0x93ffffff 64bit pref] Sep 13 01:01:11.573717 kernel: pci_bus 0000:04: resource 0 [io 0x5000-0x5fff] Sep 13 01:01:11.573760 kernel: pci_bus 0000:04: resource 1 [mem 0x96400000-0x964fffff] Sep 13 01:01:11.573805 kernel: pci_bus 0000:05: resource 0 [io 0x4000-0x4fff] Sep 13 01:01:11.573845 kernel: pci_bus 0000:05: resource 1 [mem 0x96300000-0x963fffff] Sep 13 01:01:11.573890 kernel: pci_bus 0000:07: resource 0 [io 0x3000-0x3fff] Sep 13 01:01:11.573931 kernel: pci_bus 0000:07: resource 1 [mem 0x95000000-0x960fffff] Sep 13 01:01:11.573973 kernel: pci_bus 0000:08: resource 0 [io 0x3000-0x3fff] Sep 13 01:01:11.574019 kernel: pci_bus 0000:08: resource 1 [mem 0x95000000-0x960fffff] Sep 13 01:01:11.574026 kernel: PCI: CLS 64 bytes, default 64 Sep 13 01:01:11.574031 kernel: DMAR: No ATSR found Sep 13 01:01:11.574037 kernel: DMAR: No SATC found Sep 13 01:01:11.574042 kernel: DMAR: IOMMU feature fl1gp_support inconsistent Sep 13 01:01:11.574047 kernel: DMAR: IOMMU feature pgsel_inv inconsistent Sep 13 01:01:11.574052 kernel: DMAR: IOMMU feature nwfs inconsistent Sep 13 01:01:11.574058 kernel: DMAR: IOMMU feature pasid inconsistent Sep 13 01:01:11.574063 kernel: DMAR: IOMMU feature eafs inconsistent Sep 13 01:01:11.574068 kernel: DMAR: IOMMU feature prs inconsistent Sep 13 01:01:11.574074 kernel: DMAR: IOMMU feature nest inconsistent Sep 13 01:01:11.574080 kernel: DMAR: IOMMU feature mts inconsistent Sep 13 01:01:11.574085 kernel: DMAR: IOMMU feature sc_support inconsistent Sep 13 01:01:11.574090 kernel: DMAR: IOMMU feature dev_iotlb_support inconsistent Sep 13 01:01:11.574095 kernel: DMAR: dmar0: Using Queued invalidation Sep 13 01:01:11.574100 kernel: DMAR: dmar1: Using Queued invalidation Sep 13 01:01:11.574144 kernel: pci 0000:00:00.0: Adding to iommu group 0 Sep 13 01:01:11.574190 kernel: pci 0000:00:01.0: Adding to iommu group 1 Sep 13 01:01:11.574235 kernel: pci 0000:00:01.1: Adding to iommu group 1 Sep 13 01:01:11.574280 kernel: pci 0000:00:02.0: Adding to iommu group 2 Sep 13 01:01:11.574323 kernel: pci 0000:00:08.0: Adding to iommu group 3 Sep 13 01:01:11.574367 kernel: pci 0000:00:12.0: Adding to iommu group 4 Sep 13 01:01:11.574410 kernel: pci 0000:00:14.0: Adding to iommu group 5 Sep 13 01:01:11.574453 kernel: pci 0000:00:14.2: Adding to iommu group 5 Sep 13 01:01:11.574543 kernel: pci 0000:00:15.0: Adding to iommu group 6 Sep 13 01:01:11.574586 kernel: pci 0000:00:15.1: Adding to iommu group 6 Sep 13 01:01:11.574631 kernel: pci 0000:00:16.0: Adding to iommu group 7 Sep 13 01:01:11.574676 kernel: pci 0000:00:16.1: Adding to iommu group 7 Sep 13 01:01:11.574720 kernel: pci 0000:00:16.4: Adding to iommu group 7 Sep 13 01:01:11.574763 kernel: pci 0000:00:17.0: Adding to iommu group 8 Sep 13 01:01:11.574808 kernel: pci 0000:00:1b.0: Adding to iommu group 9 Sep 13 01:01:11.574851 kernel: pci 0000:00:1b.4: Adding to iommu group 10 Sep 13 01:01:11.574895 kernel: pci 0000:00:1b.5: Adding to iommu group 11 Sep 13 01:01:11.574939 kernel: pci 0000:00:1c.0: Adding to iommu group 12 Sep 13 01:01:11.574981 kernel: pci 0000:00:1c.1: Adding to iommu group 13 Sep 13 01:01:11.575028 kernel: pci 0000:00:1e.0: Adding to iommu group 14 Sep 13 01:01:11.575071 kernel: pci 0000:00:1f.0: Adding to iommu group 15 Sep 13 01:01:11.575116 kernel: pci 0000:00:1f.4: Adding to iommu group 15 Sep 13 01:01:11.575158 kernel: pci 0000:00:1f.5: Adding to iommu group 15 Sep 13 01:01:11.575203 kernel: pci 0000:02:00.0: Adding to iommu group 1 Sep 13 01:01:11.575249 kernel: pci 0000:02:00.1: Adding to iommu group 1 Sep 13 01:01:11.575294 kernel: pci 0000:04:00.0: Adding to iommu group 16 Sep 13 01:01:11.575340 kernel: pci 0000:05:00.0: Adding to iommu group 17 Sep 13 01:01:11.575387 kernel: pci 0000:07:00.0: Adding to iommu group 18 Sep 13 01:01:11.575435 kernel: pci 0000:08:00.0: Adding to iommu group 18 Sep 13 01:01:11.575443 kernel: DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 13 01:01:11.575448 kernel: PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 13 01:01:11.575454 kernel: software IO TLB: mapped [mem 0x0000000073fc5000-0x0000000077fc5000] (64MB) Sep 13 01:01:11.575459 kernel: RAPL PMU: API unit is 2^-32 Joules, 4 fixed counters, 655360 ms ovfl timer Sep 13 01:01:11.575487 kernel: RAPL PMU: hw unit of domain pp0-core 2^-14 Joules Sep 13 01:01:11.575492 kernel: RAPL PMU: hw unit of domain package 2^-14 Joules Sep 13 01:01:11.575518 kernel: RAPL PMU: hw unit of domain dram 2^-14 Joules Sep 13 01:01:11.575524 kernel: RAPL PMU: hw unit of domain pp1-gpu 2^-14 Joules Sep 13 01:01:11.575570 kernel: platform rtc_cmos: registered platform RTC device (no PNP device found) Sep 13 01:01:11.575579 kernel: Initialise system trusted keyrings Sep 13 01:01:11.575584 kernel: workingset: timestamp_bits=39 max_order=23 bucket_order=0 Sep 13 01:01:11.575589 kernel: Key type asymmetric registered Sep 13 01:01:11.575594 kernel: Asymmetric key parser 'x509' registered Sep 13 01:01:11.575599 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Sep 13 01:01:11.575604 kernel: io scheduler mq-deadline registered Sep 13 01:01:11.575611 kernel: io scheduler kyber registered Sep 13 01:01:11.575616 kernel: io scheduler bfq registered Sep 13 01:01:11.575661 kernel: pcieport 0000:00:01.0: PME: Signaling with IRQ 122 Sep 13 01:01:11.575706 kernel: pcieport 0000:00:01.1: PME: Signaling with IRQ 123 Sep 13 01:01:11.575750 kernel: pcieport 0000:00:1b.0: PME: Signaling with IRQ 124 Sep 13 01:01:11.575794 kernel: pcieport 0000:00:1b.4: PME: Signaling with IRQ 125 Sep 13 01:01:11.575837 kernel: pcieport 0000:00:1b.5: PME: Signaling with IRQ 126 Sep 13 01:01:11.575881 kernel: pcieport 0000:00:1c.0: PME: Signaling with IRQ 127 Sep 13 01:01:11.575926 kernel: pcieport 0000:00:1c.1: PME: Signaling with IRQ 128 Sep 13 01:01:11.575977 kernel: thermal LNXTHERM:00: registered as thermal_zone0 Sep 13 01:01:11.575985 kernel: ACPI: thermal: Thermal Zone [TZ00] (28 C) Sep 13 01:01:11.575990 kernel: ERST: Error Record Serialization Table (ERST) support is initialized. Sep 13 01:01:11.575996 kernel: pstore: Registered erst as persistent store backend Sep 13 01:01:11.576001 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Sep 13 01:01:11.576006 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 13 01:01:11.576013 kernel: 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 13 01:01:11.576018 kernel: 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 13 01:01:11.576062 kernel: tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1B, rev-id 16) Sep 13 01:01:11.576070 kernel: i8042: PNP: No PS/2 controller found. Sep 13 01:01:11.576109 kernel: rtc_cmos rtc_cmos: RTC can wake from S4 Sep 13 01:01:11.576149 kernel: rtc_cmos rtc_cmos: registered as rtc0 Sep 13 01:01:11.576189 kernel: rtc_cmos rtc_cmos: setting system clock to 2025-09-13T01:01:10 UTC (1757725270) Sep 13 01:01:11.576229 kernel: rtc_cmos rtc_cmos: alarms up to one month, y3k, 114 bytes nvram Sep 13 01:01:11.576238 kernel: intel_pstate: Intel P-state driver initializing Sep 13 01:01:11.576243 kernel: intel_pstate: Disabling energy efficiency optimization Sep 13 01:01:11.576248 kernel: intel_pstate: HWP enabled Sep 13 01:01:11.576253 kernel: vesafb: mode is 1024x768x8, linelength=1024, pages=0 Sep 13 01:01:11.576259 kernel: vesafb: scrolling: redraw Sep 13 01:01:11.576264 kernel: vesafb: Pseudocolor: size=0:8:8:8, shift=0:0:0:0 Sep 13 01:01:11.576269 kernel: vesafb: framebuffer at 0x95000000, mapped to 0x00000000c6e13234, using 768k, total 768k Sep 13 01:01:11.576274 kernel: Console: switching to colour frame buffer device 128x48 Sep 13 01:01:11.576280 kernel: fb0: VESA VGA frame buffer device Sep 13 01:01:11.576286 kernel: NET: Registered PF_INET6 protocol family Sep 13 01:01:11.576291 kernel: Segment Routing with IPv6 Sep 13 01:01:11.576296 kernel: In-situ OAM (IOAM) with IPv6 Sep 13 01:01:11.576301 kernel: NET: Registered PF_PACKET protocol family Sep 13 01:01:11.576306 kernel: Key type dns_resolver registered Sep 13 01:01:11.576312 kernel: microcode: sig=0x906ed, pf=0x2, revision=0xf4 Sep 13 01:01:11.576317 kernel: microcode: Microcode Update Driver: v2.2. Sep 13 01:01:11.576322 kernel: IPI shorthand broadcast: enabled Sep 13 01:01:11.576327 kernel: sched_clock: Marking stable (1865393748, 1360188916)->(4659764430, -1434181766) Sep 13 01:01:11.576333 kernel: registered taskstats version 1 Sep 13 01:01:11.576338 kernel: Loading compiled-in X.509 certificates Sep 13 01:01:11.576344 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.192-flatcar: d4931373bb0d9b9f95da11f02ae07d3649cc6c37' Sep 13 01:01:11.576349 kernel: Key type .fscrypt registered Sep 13 01:01:11.576354 kernel: Key type fscrypt-provisioning registered Sep 13 01:01:11.576359 kernel: pstore: Using crash dump compression: deflate Sep 13 01:01:11.576364 kernel: ima: Allocated hash algorithm: sha1 Sep 13 01:01:11.576369 kernel: ima: No architecture policies found Sep 13 01:01:11.576375 kernel: clk: Disabling unused clocks Sep 13 01:01:11.576381 kernel: Freeing unused kernel image (initmem) memory: 47492K Sep 13 01:01:11.576386 kernel: Write protecting the kernel read-only data: 28672k Sep 13 01:01:11.576391 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 13 01:01:11.576396 kernel: Freeing unused kernel image (rodata/data gap) memory: 604K Sep 13 01:01:11.576401 kernel: Run /init as init process Sep 13 01:01:11.576406 kernel: with arguments: Sep 13 01:01:11.576412 kernel: /init Sep 13 01:01:11.576417 kernel: with environment: Sep 13 01:01:11.576422 kernel: HOME=/ Sep 13 01:01:11.576428 kernel: TERM=linux Sep 13 01:01:11.576433 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Sep 13 01:01:11.576439 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Sep 13 01:01:11.576445 systemd[1]: Detected architecture x86-64. Sep 13 01:01:11.576451 systemd[1]: Running in initrd. Sep 13 01:01:11.576456 systemd[1]: No hostname configured, using default hostname. Sep 13 01:01:11.576463 systemd[1]: Hostname set to . Sep 13 01:01:11.576469 systemd[1]: Initializing machine ID from random generator. Sep 13 01:01:11.576496 systemd[1]: Queued start job for default target initrd.target. Sep 13 01:01:11.576502 systemd[1]: Started systemd-ask-password-console.path. Sep 13 01:01:11.576527 systemd[1]: Reached target cryptsetup.target. Sep 13 01:01:11.576532 systemd[1]: Reached target paths.target. Sep 13 01:01:11.576537 systemd[1]: Reached target slices.target. Sep 13 01:01:11.576542 systemd[1]: Reached target swap.target. Sep 13 01:01:11.576548 systemd[1]: Reached target timers.target. Sep 13 01:01:11.576553 systemd[1]: Listening on iscsid.socket. Sep 13 01:01:11.576559 systemd[1]: Listening on iscsiuio.socket. Sep 13 01:01:11.576565 systemd[1]: Listening on systemd-journald-audit.socket. Sep 13 01:01:11.576570 systemd[1]: Listening on systemd-journald-dev-log.socket. Sep 13 01:01:11.576575 systemd[1]: Listening on systemd-journald.socket. Sep 13 01:01:11.576581 kernel: tsc: Refined TSC clocksource calibration: 3408.047 MHz Sep 13 01:01:11.576586 kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x31200094248, max_idle_ns: 440795318142 ns Sep 13 01:01:11.576591 systemd[1]: Listening on systemd-networkd.socket. Sep 13 01:01:11.576597 kernel: clocksource: Switched to clocksource tsc Sep 13 01:01:11.576603 systemd[1]: Listening on systemd-udevd-control.socket. Sep 13 01:01:11.576608 systemd[1]: Listening on systemd-udevd-kernel.socket. Sep 13 01:01:11.576614 systemd[1]: Reached target sockets.target. Sep 13 01:01:11.576619 systemd[1]: Starting kmod-static-nodes.service... Sep 13 01:01:11.576624 systemd[1]: Finished network-cleanup.service. Sep 13 01:01:11.576630 systemd[1]: Starting systemd-fsck-usr.service... Sep 13 01:01:11.576635 systemd[1]: Starting systemd-journald.service... Sep 13 01:01:11.576640 systemd[1]: Starting systemd-modules-load.service... Sep 13 01:01:11.576649 systemd-journald[267]: Journal started Sep 13 01:01:11.576674 systemd-journald[267]: Runtime Journal (/run/log/journal/12dd9da3979940d9b0fe5c9e0b88289c) is 8.0M, max 639.3M, 631.3M free. Sep 13 01:01:11.579125 systemd-modules-load[268]: Inserted module 'overlay' Sep 13 01:01:11.584000 audit: BPF prog-id=6 op=LOAD Sep 13 01:01:11.602506 kernel: audit: type=1334 audit(1757725271.584:2): prog-id=6 op=LOAD Sep 13 01:01:11.602534 systemd[1]: Starting systemd-resolved.service... Sep 13 01:01:11.653466 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Sep 13 01:01:11.653483 systemd[1]: Starting systemd-vconsole-setup.service... Sep 13 01:01:11.686085 systemd-modules-load[268]: Inserted module 'br_netfilter' Sep 13 01:01:11.704561 kernel: Bridge firewalling registered Sep 13 01:01:11.704573 systemd[1]: Started systemd-journald.service. Sep 13 01:01:11.688680 systemd-resolved[270]: Positive Trust Anchors: Sep 13 01:01:11.717568 kernel: SCSI subsystem initialized Sep 13 01:01:11.688686 systemd-resolved[270]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 13 01:01:11.817717 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 13 01:01:11.817730 kernel: audit: type=1130 audit(1757725271.741:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:11.817737 kernel: device-mapper: uevent: version 1.0.3 Sep 13 01:01:11.817746 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Sep 13 01:01:11.741000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:11.688706 systemd-resolved[270]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Sep 13 01:01:11.909701 kernel: audit: type=1130 audit(1757725271.844:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:11.844000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:11.690307 systemd-resolved[270]: Defaulting to hostname 'linux'. Sep 13 01:01:11.918000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:11.741641 systemd[1]: Started systemd-resolved.service. Sep 13 01:01:12.012815 kernel: audit: type=1130 audit(1757725271.918:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:12.012826 kernel: audit: type=1130 audit(1757725271.969:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:11.969000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:11.840068 systemd-modules-load[268]: Inserted module 'dm_multipath' Sep 13 01:01:12.067678 kernel: audit: type=1130 audit(1757725272.022:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:12.022000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:11.844663 systemd[1]: Finished kmod-static-nodes.service. Sep 13 01:01:12.122988 kernel: audit: type=1130 audit(1757725272.076:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:12.076000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:11.918792 systemd[1]: Finished systemd-fsck-usr.service. Sep 13 01:01:11.969757 systemd[1]: Finished systemd-modules-load.service. Sep 13 01:01:12.022799 systemd[1]: Finished systemd-vconsole-setup.service. Sep 13 01:01:12.076796 systemd[1]: Reached target nss-lookup.target. Sep 13 01:01:12.132059 systemd[1]: Starting dracut-cmdline-ask.service... Sep 13 01:01:12.153985 systemd[1]: Starting systemd-sysctl.service... Sep 13 01:01:12.163059 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Sep 13 01:01:12.163812 systemd[1]: Finished systemd-sysctl.service. Sep 13 01:01:12.163000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:12.165916 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Sep 13 01:01:12.211603 kernel: audit: type=1130 audit(1757725272.163:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:12.228000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:12.228818 systemd[1]: Finished dracut-cmdline-ask.service. Sep 13 01:01:12.296584 kernel: audit: type=1130 audit(1757725272.228:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:12.287000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:12.288044 systemd[1]: Starting dracut-cmdline.service... Sep 13 01:01:12.310526 dracut-cmdline[292]: dracut-dracut-053 Sep 13 01:01:12.310526 dracut-cmdline[292]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LA Sep 13 01:01:12.310526 dracut-cmdline[292]: BEL=ROOT console=tty0 console=ttyS1,115200n8 flatcar.first_boot=detected flatcar.oem.id=packet flatcar.autologin verity.usrhash=65d14b740db9e581daa1d0206188b16d2f1a39e5c5e0878b6855323cd7c584ec Sep 13 01:01:12.380534 kernel: Loading iSCSI transport class v2.0-870. Sep 13 01:01:12.380548 kernel: iscsi: registered transport (tcp) Sep 13 01:01:12.439084 kernel: iscsi: registered transport (qla4xxx) Sep 13 01:01:12.439104 kernel: QLogic iSCSI HBA Driver Sep 13 01:01:12.454722 systemd[1]: Finished dracut-cmdline.service. Sep 13 01:01:12.464000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:12.465187 systemd[1]: Starting dracut-pre-udev.service... Sep 13 01:01:12.522494 kernel: raid6: avx2x4 gen() 48755 MB/s Sep 13 01:01:12.557535 kernel: raid6: avx2x4 xor() 22929 MB/s Sep 13 01:01:12.592532 kernel: raid6: avx2x2 gen() 53607 MB/s Sep 13 01:01:12.627532 kernel: raid6: avx2x2 xor() 32115 MB/s Sep 13 01:01:12.662499 kernel: raid6: avx2x1 gen() 45225 MB/s Sep 13 01:01:12.696521 kernel: raid6: avx2x1 xor() 27887 MB/s Sep 13 01:01:12.730531 kernel: raid6: sse2x4 gen() 21361 MB/s Sep 13 01:01:12.764496 kernel: raid6: sse2x4 xor() 11982 MB/s Sep 13 01:01:12.798539 kernel: raid6: sse2x2 gen() 21698 MB/s Sep 13 01:01:12.832495 kernel: raid6: sse2x2 xor() 13417 MB/s Sep 13 01:01:12.866535 kernel: raid6: sse2x1 gen() 18281 MB/s Sep 13 01:01:12.918189 kernel: raid6: sse2x1 xor() 8920 MB/s Sep 13 01:01:12.918204 kernel: raid6: using algorithm avx2x2 gen() 53607 MB/s Sep 13 01:01:12.918212 kernel: raid6: .... xor() 32115 MB/s, rmw enabled Sep 13 01:01:12.936297 kernel: raid6: using avx2x2 recovery algorithm Sep 13 01:01:12.982522 kernel: xor: automatically using best checksumming function avx Sep 13 01:01:13.063507 kernel: Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no Sep 13 01:01:13.068671 systemd[1]: Finished dracut-pre-udev.service. Sep 13 01:01:13.077000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:13.077000 audit: BPF prog-id=7 op=LOAD Sep 13 01:01:13.077000 audit: BPF prog-id=8 op=LOAD Sep 13 01:01:13.078429 systemd[1]: Starting systemd-udevd.service... Sep 13 01:01:13.086034 systemd-udevd[472]: Using default interface naming scheme 'v252'. Sep 13 01:01:13.106000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:13.092702 systemd[1]: Started systemd-udevd.service. Sep 13 01:01:13.131600 dracut-pre-trigger[483]: rd.md=0: removing MD RAID activation Sep 13 01:01:13.107076 systemd[1]: Starting dracut-pre-trigger.service... Sep 13 01:01:13.149000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:13.134488 systemd[1]: Finished dracut-pre-trigger.service. Sep 13 01:01:13.150629 systemd[1]: Starting systemd-udev-trigger.service... Sep 13 01:01:13.204675 systemd[1]: Finished systemd-udev-trigger.service. Sep 13 01:01:13.204000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:13.232477 kernel: cryptd: max_cpu_qlen set to 1000 Sep 13 01:01:13.259629 kernel: AVX2 version of gcm_enc/dec engaged. Sep 13 01:01:13.259669 kernel: libata version 3.00 loaded. Sep 13 01:01:13.259680 kernel: ACPI: bus type USB registered Sep 13 01:01:13.259689 kernel: usbcore: registered new interface driver usbfs Sep 13 01:01:13.259701 kernel: usbcore: registered new interface driver hub Sep 13 01:01:13.259709 kernel: usbcore: registered new device driver usb Sep 13 01:01:13.349470 kernel: AES CTR mode by8 optimization enabled Sep 13 01:01:13.384790 kernel: igb: Intel(R) Gigabit Ethernet Network Driver Sep 13 01:01:13.384813 kernel: igb: Copyright (c) 2007-2014 Intel Corporation. Sep 13 01:01:13.402674 kernel: mlx5_core 0000:02:00.0: firmware version: 14.29.2002 Sep 13 01:01:14.075924 kernel: xhci_hcd 0000:00:14.0: xHCI Host Controller Sep 13 01:01:14.075991 kernel: mlx5_core 0000:02:00.0: 63.008 Gb/s available PCIe bandwidth (8.0 GT/s PCIe x8 link) Sep 13 01:01:14.076047 kernel: xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1 Sep 13 01:01:14.076100 kernel: igb 0000:04:00.0: added PHC on eth0 Sep 13 01:01:14.076160 kernel: igb 0000:04:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 13 01:01:14.076210 kernel: igb 0000:04:00.0: eth0: (PCIe:2.5Gb/s:Width x1) 3c:ec:ef:73:1d:5c Sep 13 01:01:14.076261 kernel: igb 0000:04:00.0: eth0: PBA No: 010000-000 Sep 13 01:01:14.076311 kernel: igb 0000:04:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s) Sep 13 01:01:14.076361 kernel: igb 0000:05:00.0: added PHC on eth1 Sep 13 01:01:14.076412 kernel: xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x110 quirks 0x0000000000009810 Sep 13 01:01:14.076464 kernel: igb 0000:05:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 13 01:01:14.076578 kernel: xhci_hcd 0000:00:14.0: xHCI Host Controller Sep 13 01:01:14.076626 kernel: igb 0000:05:00.0: eth1: (PCIe:2.5Gb/s:Width x1) 3c:ec:ef:73:1d:5d Sep 13 01:01:14.076675 kernel: xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2 Sep 13 01:01:14.076723 kernel: igb 0000:05:00.0: eth1: PBA No: 010000-000 Sep 13 01:01:14.076772 kernel: xhci_hcd 0000:00:14.0: Host supports USB 3.1 Enhanced SuperSpeed Sep 13 01:01:14.076819 kernel: igb 0000:05:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s) Sep 13 01:01:14.076869 kernel: hub 1-0:1.0: USB hub found Sep 13 01:01:14.076930 kernel: igb 0000:04:00.0 eno1: renamed from eth0 Sep 13 01:01:14.076982 kernel: mlx5_core 0000:02:00.0: E-Switch: Total vports 10, per vport: max uc(1024) max mc(16384) Sep 13 01:01:14.077031 kernel: hub 1-0:1.0: 16 ports detected Sep 13 01:01:14.077084 kernel: hub 2-0:1.0: USB hub found Sep 13 01:01:14.077140 kernel: hub 2-0:1.0: 10 ports detected Sep 13 01:01:14.077193 kernel: ahci 0000:00:17.0: version 3.0 Sep 13 01:01:14.115543 kernel: igb 0000:05:00.0 eno2: renamed from eth1 Sep 13 01:01:14.115676 kernel: ahci 0000:00:17.0: AHCI 0001.0301 32 slots 8 ports 6 Gbps 0xff impl SATA mode Sep 13 01:01:14.115821 kernel: ahci 0000:00:17.0: flags: 64bit ncq sntf clo only pio slum part ems deso sadm sds apst Sep 13 01:01:14.115908 kernel: mlx5_core 0000:02:00.0: MLX5E: StrdRq(0) RqSz(1024) StrdSz(256) RxCqeCmprss(0) Sep 13 01:01:14.116029 kernel: scsi host0: ahci Sep 13 01:01:14.116118 kernel: scsi host1: ahci Sep 13 01:01:14.116276 kernel: scsi host2: ahci Sep 13 01:01:14.116346 kernel: scsi host3: ahci Sep 13 01:01:14.116405 kernel: scsi host4: ahci Sep 13 01:01:14.116458 kernel: scsi host5: ahci Sep 13 01:01:14.116530 kernel: scsi host6: ahci Sep 13 01:01:14.116583 kernel: scsi host7: ahci Sep 13 01:01:14.116637 kernel: ata1: SATA max UDMA/133 abar m2048@0x96516000 port 0x96516100 irq 157 Sep 13 01:01:14.116645 kernel: ata2: SATA max UDMA/133 abar m2048@0x96516000 port 0x96516180 irq 157 Sep 13 01:01:14.116652 kernel: ata3: SATA max UDMA/133 abar m2048@0x96516000 port 0x96516200 irq 157 Sep 13 01:01:14.116660 kernel: usb 1-14: new high-speed USB device number 2 using xhci_hcd Sep 13 01:01:14.116675 kernel: ata4: SATA max UDMA/133 abar m2048@0x96516000 port 0x96516280 irq 157 Sep 13 01:01:14.116681 kernel: ata5: SATA max UDMA/133 abar m2048@0x96516000 port 0x96516300 irq 157 Sep 13 01:01:14.116688 kernel: ata6: SATA max UDMA/133 abar m2048@0x96516000 port 0x96516380 irq 157 Sep 13 01:01:14.116694 kernel: mlx5_core 0000:02:00.0: Supported tc offload range - chains: 4294967294, prios: 4294967295 Sep 13 01:01:14.116748 kernel: ata7: SATA max UDMA/133 abar m2048@0x96516000 port 0x96516400 irq 157 Sep 13 01:01:14.116755 kernel: mlx5_core 0000:02:00.1: firmware version: 14.29.2002 Sep 13 01:01:14.703133 kernel: ata8: SATA max UDMA/133 abar m2048@0x96516000 port 0x96516480 irq 157 Sep 13 01:01:14.703150 kernel: mlx5_core 0000:02:00.1: 63.008 Gb/s available PCIe bandwidth (8.0 GT/s PCIe x8 link) Sep 13 01:01:14.703245 kernel: hub 1-14:1.0: USB hub found Sep 13 01:01:14.703314 kernel: hub 1-14:1.0: 4 ports detected Sep 13 01:01:14.703374 kernel: mlx5_core 0000:02:00.1: E-Switch: Total vports 10, per vport: max uc(1024) max mc(16384) Sep 13 01:01:14.703429 kernel: port_module: 9 callbacks suppressed Sep 13 01:01:14.703437 kernel: mlx5_core 0000:02:00.1: Port module event: module 1, Cable plugged Sep 13 01:01:14.703499 kernel: ata4: SATA link down (SStatus 0 SControl 300) Sep 13 01:01:14.703509 kernel: mlx5_core 0000:02:00.1: MLX5E: StrdRq(0) RqSz(1024) StrdSz(256) RxCqeCmprss(0) Sep 13 01:01:14.703562 kernel: ata8: SATA link down (SStatus 0 SControl 300) Sep 13 01:01:14.703569 kernel: usb 1-14.1: new low-speed USB device number 3 using xhci_hcd Sep 13 01:01:14.703673 kernel: ata3: SATA link down (SStatus 0 SControl 300) Sep 13 01:01:14.703681 kernel: ata7: SATA link down (SStatus 0 SControl 300) Sep 13 01:01:14.703687 kernel: ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300) Sep 13 01:01:14.703693 kernel: ata5: SATA link down (SStatus 0 SControl 300) Sep 13 01:01:14.703701 kernel: ata6: SATA link down (SStatus 0 SControl 300) Sep 13 01:01:14.703707 kernel: ata1.00: ATA-11: Micron_5300_MTFDDAK480TDT, D3MU001, max UDMA/133 Sep 13 01:01:14.703714 kernel: ata2: SATA link up 6.0 Gbps (SStatus 133 SControl 300) Sep 13 01:01:14.703720 kernel: ata2.00: ATA-11: Micron_5300_MTFDDAK480TDT, D3MU001, max UDMA/133 Sep 13 01:01:14.703727 kernel: hid: raw HID events driver (C) Jiri Kosina Sep 13 01:01:14.703733 kernel: ata1.00: 937703088 sectors, multi 16: LBA48 NCQ (depth 32), AA Sep 13 01:01:14.703739 kernel: mlx5_core 0000:02:00.1: Supported tc offload range - chains: 4294967294, prios: 4294967295 Sep 13 01:01:14.703797 kernel: ata1.00: Features: NCQ-prio Sep 13 01:01:14.736065 kernel: ata2.00: 937703088 sectors, multi 16: LBA48 NCQ (depth 32), AA Sep 13 01:01:14.736084 kernel: ata2.00: Features: NCQ-prio Sep 13 01:01:14.754520 kernel: ata1.00: configured for UDMA/133 Sep 13 01:01:14.754536 kernel: scsi 0:0:0:0: Direct-Access ATA Micron_5300_MTFD U001 PQ: 0 ANSI: 5 Sep 13 01:01:14.772552 kernel: ata2.00: configured for UDMA/133 Sep 13 01:01:14.785525 kernel: scsi 1:0:0:0: Direct-Access ATA Micron_5300_MTFD U001 PQ: 0 ANSI: 5 Sep 13 01:01:14.821467 kernel: mlx5_core 0000:02:00.1 enp2s0f1np1: renamed from eth1 Sep 13 01:01:14.850882 kernel: usbcore: registered new interface driver usbhid Sep 13 01:01:14.850917 kernel: usbhid: USB HID core driver Sep 13 01:01:14.885470 kernel: input: HID 0557:2419 as /devices/pci0000:00/0000:00:14.0/usb1/1-14/1-14.1/1-14.1:1.0/0003:0557:2419.0001/input/input0 Sep 13 01:01:14.901247 kernel: ata2.00: Enabling discard_zeroes_data Sep 13 01:01:14.901264 kernel: mlx5_core 0000:02:00.0 enp2s0f0np0: renamed from eth0 Sep 13 01:01:14.901350 kernel: ata1.00: Enabling discard_zeroes_data Sep 13 01:01:14.901358 kernel: sd 0:0:0:0: [sda] 937703088 512-byte logical blocks: (480 GB/447 GiB) Sep 13 01:01:15.379691 kernel: sd 1:0:0:0: [sdb] 937703088 512-byte logical blocks: (480 GB/447 GiB) Sep 13 01:01:15.379795 kernel: sd 1:0:0:0: [sdb] 4096-byte physical blocks Sep 13 01:01:15.379897 kernel: sd 1:0:0:0: [sdb] Write Protect is off Sep 13 01:01:15.379998 kernel: sd 1:0:0:0: [sdb] Mode Sense: 00 3a 00 00 Sep 13 01:01:15.380081 kernel: sd 1:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA Sep 13 01:01:15.380176 kernel: ata2.00: Enabling discard_zeroes_data Sep 13 01:01:15.380190 kernel: ata2.00: Enabling discard_zeroes_data Sep 13 01:01:15.380201 kernel: sd 1:0:0:0: [sdb] Attached SCSI disk Sep 13 01:01:15.380298 kernel: hid-generic 0003:0557:2419.0001: input,hidraw0: USB HID v1.00 Keyboard [HID 0557:2419] on usb-0000:00:14.0-14.1/input0 Sep 13 01:01:15.380405 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Sep 13 01:01:15.380511 kernel: input: HID 0557:2419 as /devices/pci0000:00/0000:00:14.0/usb1/1-14/1-14.1/1-14.1:1.1/0003:0557:2419.0002/input/input1 Sep 13 01:01:15.380525 kernel: sd 0:0:0:0: [sda] Write Protect is off Sep 13 01:01:15.380622 kernel: hid-generic 0003:0557:2419.0002: input,hidraw1: USB HID v1.00 Mouse [HID 0557:2419] on usb-0000:00:14.0-14.1/input1 Sep 13 01:01:15.380734 kernel: sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00 Sep 13 01:01:15.380834 kernel: sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA Sep 13 01:01:15.380931 kernel: ata1.00: Enabling discard_zeroes_data Sep 13 01:01:15.380945 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Sep 13 01:01:15.380959 kernel: GPT:9289727 != 937703087 Sep 13 01:01:15.380971 kernel: GPT:Alternate GPT header not at the end of the disk. Sep 13 01:01:15.380981 kernel: GPT:9289727 != 937703087 Sep 13 01:01:15.380992 kernel: GPT: Use GNU Parted to correct GPT errors. Sep 13 01:01:15.381003 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Sep 13 01:01:15.381014 kernel: ata1.00: Enabling discard_zeroes_data Sep 13 01:01:15.381025 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Sep 13 01:01:15.411377 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Sep 13 01:01:15.457712 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/sda6 scanned by (udev-worker) (665) Sep 13 01:01:15.439722 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Sep 13 01:01:15.447286 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Sep 13 01:01:15.471757 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. Sep 13 01:01:15.484453 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Sep 13 01:01:15.547584 kernel: ata1.00: Enabling discard_zeroes_data Sep 13 01:01:15.547595 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Sep 13 01:01:15.507020 systemd[1]: Starting disk-uuid.service... Sep 13 01:01:15.564583 kernel: ata1.00: Enabling discard_zeroes_data Sep 13 01:01:15.564630 disk-uuid[691]: Primary Header is updated. Sep 13 01:01:15.564630 disk-uuid[691]: Secondary Entries is updated. Sep 13 01:01:15.564630 disk-uuid[691]: Secondary Header is updated. Sep 13 01:01:15.621551 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Sep 13 01:01:15.621561 kernel: ata1.00: Enabling discard_zeroes_data Sep 13 01:01:15.621568 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Sep 13 01:01:16.607417 kernel: ata1.00: Enabling discard_zeroes_data Sep 13 01:01:16.626403 disk-uuid[692]: The operation has completed successfully. Sep 13 01:01:16.634600 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Sep 13 01:01:16.664270 systemd[1]: disk-uuid.service: Deactivated successfully. Sep 13 01:01:16.760802 kernel: audit: type=1130 audit(1757725276.672:19): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:16.760822 kernel: audit: type=1131 audit(1757725276.672:20): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:16.672000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:16.672000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:16.664330 systemd[1]: Finished disk-uuid.service. Sep 13 01:01:16.789568 kernel: device-mapper: verity: sha256 using implementation "sha256-avx2" Sep 13 01:01:16.673191 systemd[1]: Starting verity-setup.service... Sep 13 01:01:16.821759 systemd[1]: Found device dev-mapper-usr.device. Sep 13 01:01:16.831543 systemd[1]: Mounting sysusr-usr.mount... Sep 13 01:01:16.844796 systemd[1]: Finished verity-setup.service. Sep 13 01:01:16.912546 kernel: audit: type=1130 audit(1757725276.859:21): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:16.859000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:16.936465 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Sep 13 01:01:16.936650 systemd[1]: Mounted sysusr-usr.mount. Sep 13 01:01:16.944767 systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met. Sep 13 01:01:16.945169 systemd[1]: Starting ignition-setup.service... Sep 13 01:01:17.031223 kernel: BTRFS info (device sda6): using crc32c (crc32c-intel) checksum algorithm Sep 13 01:01:17.031239 kernel: BTRFS info (device sda6): using free space tree Sep 13 01:01:17.031246 kernel: BTRFS info (device sda6): has skinny extents Sep 13 01:01:17.031253 kernel: BTRFS info (device sda6): enabling ssd optimizations Sep 13 01:01:16.975924 systemd[1]: Starting parse-ip-for-networkd.service... Sep 13 01:01:17.039963 systemd[1]: Finished ignition-setup.service. Sep 13 01:01:17.056000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:17.056812 systemd[1]: Finished parse-ip-for-networkd.service. Sep 13 01:01:17.159669 kernel: audit: type=1130 audit(1757725277.056:22): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:17.159684 kernel: audit: type=1130 audit(1757725277.111:23): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:17.111000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:17.112147 systemd[1]: Starting ignition-fetch-offline.service... Sep 13 01:01:17.189779 kernel: audit: type=1334 audit(1757725277.167:24): prog-id=9 op=LOAD Sep 13 01:01:17.167000 audit: BPF prog-id=9 op=LOAD Sep 13 01:01:17.168317 systemd[1]: Starting systemd-networkd.service... Sep 13 01:01:17.204755 systemd-networkd[881]: lo: Link UP Sep 13 01:01:17.213000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:17.253591 ignition[871]: Ignition 2.14.0 Sep 13 01:01:17.277732 kernel: audit: type=1130 audit(1757725277.213:25): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:17.204757 systemd-networkd[881]: lo: Gained carrier Sep 13 01:01:17.253596 ignition[871]: Stage: fetch-offline Sep 13 01:01:17.292000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:17.205099 systemd-networkd[881]: Enumeration completed Sep 13 01:01:17.422933 kernel: audit: type=1130 audit(1757725277.292:26): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:17.422945 kernel: audit: type=1130 audit(1757725277.351:27): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:17.422952 kernel: mlx5_core 0000:02:00.1 enp2s0f1np1: Link up Sep 13 01:01:17.351000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:17.253625 ignition[871]: reading system config file "/usr/lib/ignition/base.d/base.ign" Sep 13 01:01:17.461575 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): enp2s0f1np1: link becomes ready Sep 13 01:01:17.205171 systemd[1]: Started systemd-networkd.service. Sep 13 01:01:17.253640 ignition[871]: parsing config with SHA512: 0131bd505bfe1b1215ca4ec9809701a3323bf448114294874f7249d8d300440bd742a7532f60673bfa0746c04de0bd5ca68d0fe9a8ecd59464b13a6401323cb4 Sep 13 01:01:17.205767 systemd-networkd[881]: enp2s0f1np1: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 13 01:01:17.482000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:17.260645 ignition[871]: no config dir at "/usr/lib/ignition/base.platform.d/packet" Sep 13 01:01:17.511566 iscsid[900]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Sep 13 01:01:17.511566 iscsid[900]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log Sep 13 01:01:17.511566 iscsid[900]: into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Sep 13 01:01:17.511566 iscsid[900]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Sep 13 01:01:17.511566 iscsid[900]: If using hardware iscsi like qla4xxx this message can be ignored. Sep 13 01:01:17.511566 iscsid[900]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Sep 13 01:01:17.511566 iscsid[900]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Sep 13 01:01:17.519000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:17.213624 systemd[1]: Reached target network.target. Sep 13 01:01:17.677608 kernel: mlx5_core 0000:02:00.0 enp2s0f0np0: Link up Sep 13 01:01:17.660000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:17.260711 ignition[871]: parsed url from cmdline: "" Sep 13 01:01:17.264305 unknown[871]: fetched base config from "system" Sep 13 01:01:17.260713 ignition[871]: no config URL provided Sep 13 01:01:17.264309 unknown[871]: fetched user config from "system" Sep 13 01:01:17.260716 ignition[871]: reading system config file "/usr/lib/ignition/user.ign" Sep 13 01:01:17.272153 systemd[1]: Starting iscsiuio.service... Sep 13 01:01:17.260731 ignition[871]: parsing config with SHA512: 87db84f1c2ab8e441aaafba2b700ca05c7a04bf97061537ca17ac69781fbe30bdfade42d068a2af74afe79b98b5d9235e33b1f49284aa5852e2ff3d59d50a85c Sep 13 01:01:17.285647 systemd[1]: Started iscsiuio.service. Sep 13 01:01:17.264521 ignition[871]: fetch-offline: fetch-offline passed Sep 13 01:01:17.292835 systemd[1]: Finished ignition-fetch-offline.service. Sep 13 01:01:17.264524 ignition[871]: POST message to Packet Timeline Sep 13 01:01:17.351722 systemd[1]: ignition-fetch.service was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Sep 13 01:01:17.264528 ignition[871]: POST Status error: resource requires networking Sep 13 01:01:17.352158 systemd[1]: Starting ignition-kargs.service... Sep 13 01:01:17.264564 ignition[871]: Ignition finished successfully Sep 13 01:01:17.425647 systemd-networkd[881]: enp2s0f0np0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 13 01:01:17.427203 ignition[891]: Ignition 2.14.0 Sep 13 01:01:17.452030 systemd[1]: Starting iscsid.service... Sep 13 01:01:17.427207 ignition[891]: Stage: kargs Sep 13 01:01:17.468630 systemd[1]: Started iscsid.service. Sep 13 01:01:17.427263 ignition[891]: reading system config file "/usr/lib/ignition/base.d/base.ign" Sep 13 01:01:17.483086 systemd[1]: Starting dracut-initqueue.service... Sep 13 01:01:17.427272 ignition[891]: parsing config with SHA512: 0131bd505bfe1b1215ca4ec9809701a3323bf448114294874f7249d8d300440bd742a7532f60673bfa0746c04de0bd5ca68d0fe9a8ecd59464b13a6401323cb4 Sep 13 01:01:17.501705 systemd[1]: Finished dracut-initqueue.service. Sep 13 01:01:17.428636 ignition[891]: no config dir at "/usr/lib/ignition/base.platform.d/packet" Sep 13 01:01:17.519619 systemd[1]: Reached target remote-fs-pre.target. Sep 13 01:01:17.430374 ignition[891]: kargs: kargs passed Sep 13 01:01:17.582684 systemd[1]: Reached target remote-cryptsetup.target. Sep 13 01:01:17.430377 ignition[891]: POST message to Packet Timeline Sep 13 01:01:17.598684 systemd[1]: Reached target remote-fs.target. Sep 13 01:01:17.430387 ignition[891]: GET https://metadata.packet.net/metadata: attempt #1 Sep 13 01:01:17.616281 systemd[1]: Starting dracut-pre-mount.service... Sep 13 01:01:17.434621 ignition[891]: GET error: Get "https://metadata.packet.net/metadata": dial tcp: lookup metadata.packet.net on [::1]:53: read udp [::1]:51785->[::1]:53: read: connection refused Sep 13 01:01:17.636768 systemd[1]: Finished dracut-pre-mount.service. Sep 13 01:01:17.635152 ignition[891]: GET https://metadata.packet.net/metadata: attempt #2 Sep 13 01:01:17.674130 systemd-networkd[881]: eno2: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 13 01:01:17.635561 ignition[891]: GET error: Get "https://metadata.packet.net/metadata": dial tcp: lookup metadata.packet.net on [::1]:53: read udp [::1]:50239->[::1]:53: read: connection refused Sep 13 01:01:17.702825 systemd-networkd[881]: eno1: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 13 01:01:17.733258 systemd-networkd[881]: enp2s0f1np1: Link UP Sep 13 01:01:17.733758 systemd-networkd[881]: enp2s0f1np1: Gained carrier Sep 13 01:01:17.741042 systemd-networkd[881]: enp2s0f0np0: Link UP Sep 13 01:01:17.741496 systemd-networkd[881]: eno2: Link UP Sep 13 01:01:17.741890 systemd-networkd[881]: eno1: Link UP Sep 13 01:01:18.036268 ignition[891]: GET https://metadata.packet.net/metadata: attempt #3 Sep 13 01:01:18.037429 ignition[891]: GET error: Get "https://metadata.packet.net/metadata": dial tcp: lookup metadata.packet.net on [::1]:53: read udp [::1]:36935->[::1]:53: read: connection refused Sep 13 01:01:18.507529 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): enp2s0f0np0: link becomes ready Sep 13 01:01:18.507583 systemd-networkd[881]: enp2s0f0np0: Gained carrier Sep 13 01:01:18.541657 systemd-networkd[881]: enp2s0f0np0: DHCPv4 address 147.75.203.135/31, gateway 147.75.203.134 acquired from 145.40.83.140 Sep 13 01:01:18.837852 ignition[891]: GET https://metadata.packet.net/metadata: attempt #4 Sep 13 01:01:18.839369 ignition[891]: GET error: Get "https://metadata.packet.net/metadata": dial tcp: lookup metadata.packet.net on [::1]:53: read udp [::1]:53945->[::1]:53: read: connection refused Sep 13 01:01:19.445945 systemd-networkd[881]: enp2s0f1np1: Gained IPv6LL Sep 13 01:01:20.439850 ignition[891]: GET https://metadata.packet.net/metadata: attempt #5 Sep 13 01:01:20.441244 ignition[891]: GET error: Get "https://metadata.packet.net/metadata": dial tcp: lookup metadata.packet.net on [::1]:53: read udp [::1]:34671->[::1]:53: read: connection refused Sep 13 01:01:20.533934 systemd-networkd[881]: enp2s0f0np0: Gained IPv6LL Sep 13 01:01:23.644413 ignition[891]: GET https://metadata.packet.net/metadata: attempt #6 Sep 13 01:01:24.868784 ignition[891]: GET result: OK Sep 13 01:01:25.308703 ignition[891]: Ignition finished successfully Sep 13 01:01:25.313426 systemd[1]: Finished ignition-kargs.service. Sep 13 01:01:25.395322 kernel: kauditd_printk_skb: 3 callbacks suppressed Sep 13 01:01:25.395339 kernel: audit: type=1130 audit(1757725285.323:31): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:25.323000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:25.333007 ignition[918]: Ignition 2.14.0 Sep 13 01:01:25.325876 systemd[1]: Starting ignition-disks.service... Sep 13 01:01:25.333011 ignition[918]: Stage: disks Sep 13 01:01:25.333069 ignition[918]: reading system config file "/usr/lib/ignition/base.d/base.ign" Sep 13 01:01:25.333079 ignition[918]: parsing config with SHA512: 0131bd505bfe1b1215ca4ec9809701a3323bf448114294874f7249d8d300440bd742a7532f60673bfa0746c04de0bd5ca68d0fe9a8ecd59464b13a6401323cb4 Sep 13 01:01:25.334412 ignition[918]: no config dir at "/usr/lib/ignition/base.platform.d/packet" Sep 13 01:01:25.335788 ignition[918]: disks: disks passed Sep 13 01:01:25.335791 ignition[918]: POST message to Packet Timeline Sep 13 01:01:25.335802 ignition[918]: GET https://metadata.packet.net/metadata: attempt #1 Sep 13 01:01:26.347524 ignition[918]: GET result: OK Sep 13 01:01:28.221250 ignition[918]: Ignition finished successfully Sep 13 01:01:28.224595 systemd[1]: Finished ignition-disks.service. Sep 13 01:01:28.237000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:28.238103 systemd[1]: Reached target initrd-root-device.target. Sep 13 01:01:28.312679 kernel: audit: type=1130 audit(1757725288.237:32): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:28.298713 systemd[1]: Reached target local-fs-pre.target. Sep 13 01:01:28.298837 systemd[1]: Reached target local-fs.target. Sep 13 01:01:28.312798 systemd[1]: Reached target sysinit.target. Sep 13 01:01:28.339681 systemd[1]: Reached target basic.target. Sep 13 01:01:28.354502 systemd[1]: Starting systemd-fsck-root.service... Sep 13 01:01:28.374452 systemd-fsck[932]: ROOT: clean, 629/553520 files, 56028/553472 blocks Sep 13 01:01:28.385898 systemd[1]: Finished systemd-fsck-root.service. Sep 13 01:01:28.473469 kernel: audit: type=1130 audit(1757725288.394:33): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:28.473486 kernel: EXT4-fs (sda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Sep 13 01:01:28.394000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:28.400317 systemd[1]: Mounting sysroot.mount... Sep 13 01:01:28.481168 systemd[1]: Mounted sysroot.mount. Sep 13 01:01:28.494804 systemd[1]: Reached target initrd-root-fs.target. Sep 13 01:01:28.516357 systemd[1]: Mounting sysroot-usr.mount... Sep 13 01:01:28.524390 systemd[1]: Starting flatcar-metadata-hostname.service... Sep 13 01:01:28.532153 systemd[1]: Starting flatcar-static-network.service... Sep 13 01:01:28.553611 systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Sep 13 01:01:28.553655 systemd[1]: Reached target ignition-diskful.target. Sep 13 01:01:28.572553 systemd[1]: Mounted sysroot-usr.mount. Sep 13 01:01:28.596192 systemd[1]: Mounting sysroot-usr-share-oem.mount... Sep 13 01:01:28.729152 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/sda6 scanned by mount (945) Sep 13 01:01:28.729184 kernel: BTRFS info (device sda6): using crc32c (crc32c-intel) checksum algorithm Sep 13 01:01:28.729212 kernel: BTRFS info (device sda6): using free space tree Sep 13 01:01:28.729220 kernel: BTRFS info (device sda6): has skinny extents Sep 13 01:01:28.729227 kernel: BTRFS info (device sda6): enabling ssd optimizations Sep 13 01:01:28.607862 systemd[1]: Starting initrd-setup-root.service... Sep 13 01:01:28.790711 kernel: audit: type=1130 audit(1757725288.737:34): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:28.737000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:28.790781 coreos-metadata[940]: Sep 13 01:01:28.666 INFO Fetching https://metadata.packet.net/metadata: Attempt #1 Sep 13 01:01:28.812706 coreos-metadata[939]: Sep 13 01:01:28.666 INFO Fetching https://metadata.packet.net/metadata: Attempt #1 Sep 13 01:01:28.832511 initrd-setup-root[950]: cut: /sysroot/etc/passwd: No such file or directory Sep 13 01:01:28.654716 systemd[1]: Finished initrd-setup-root.service. Sep 13 01:01:28.850000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:28.884665 initrd-setup-root[958]: cut: /sysroot/etc/group: No such file or directory Sep 13 01:01:28.916692 kernel: audit: type=1130 audit(1757725288.850:35): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:28.738781 systemd[1]: Mounted sysroot-usr-share-oem.mount. Sep 13 01:01:28.925716 initrd-setup-root[966]: cut: /sysroot/etc/shadow: No such file or directory Sep 13 01:01:28.800066 systemd[1]: Starting ignition-mount.service... Sep 13 01:01:28.942699 initrd-setup-root[974]: cut: /sysroot/etc/gshadow: No such file or directory Sep 13 01:01:28.820056 systemd[1]: Starting sysroot-boot.service... Sep 13 01:01:28.959633 ignition[1018]: INFO : Ignition 2.14.0 Sep 13 01:01:28.959633 ignition[1018]: INFO : Stage: mount Sep 13 01:01:28.959633 ignition[1018]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Sep 13 01:01:28.959633 ignition[1018]: DEBUG : parsing config with SHA512: 0131bd505bfe1b1215ca4ec9809701a3323bf448114294874f7249d8d300440bd742a7532f60673bfa0746c04de0bd5ca68d0fe9a8ecd59464b13a6401323cb4 Sep 13 01:01:28.959633 ignition[1018]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/packet" Sep 13 01:01:28.959633 ignition[1018]: INFO : mount: mount passed Sep 13 01:01:28.959633 ignition[1018]: INFO : POST message to Packet Timeline Sep 13 01:01:28.959633 ignition[1018]: INFO : GET https://metadata.packet.net/metadata: attempt #1 Sep 13 01:01:28.841470 systemd[1]: sysusr-usr-share-oem.mount: Deactivated successfully. Sep 13 01:01:28.841514 systemd[1]: sysroot-usr-share-oem.mount: Deactivated successfully. Sep 13 01:01:28.842133 systemd[1]: Finished sysroot-boot.service. Sep 13 01:01:29.639905 coreos-metadata[939]: Sep 13 01:01:29.639 INFO Fetch successful Sep 13 01:01:29.719723 coreos-metadata[939]: Sep 13 01:01:29.719 INFO wrote hostname ci-3510.3.8-n-d9131196b4 to /sysroot/etc/hostname Sep 13 01:01:29.720183 systemd[1]: Finished flatcar-metadata-hostname.service. Sep 13 01:01:29.742000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:29.799641 kernel: audit: type=1130 audit(1757725289.742:36): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:29.977241 ignition[1018]: INFO : GET result: OK Sep 13 01:01:30.149874 coreos-metadata[940]: Sep 13 01:01:30.149 INFO Fetch successful Sep 13 01:01:30.228328 systemd[1]: flatcar-static-network.service: Deactivated successfully. Sep 13 01:01:30.228384 systemd[1]: Finished flatcar-static-network.service. Sep 13 01:01:30.245000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-static-network comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:30.245000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-static-network comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:30.360484 kernel: audit: type=1130 audit(1757725290.245:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-static-network comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:30.360538 kernel: audit: type=1131 audit(1757725290.245:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-static-network comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:30.422162 ignition[1018]: INFO : Ignition finished successfully Sep 13 01:01:30.422917 systemd[1]: Finished ignition-mount.service. Sep 13 01:01:30.438000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:30.439222 systemd[1]: Starting ignition-files.service... Sep 13 01:01:30.509542 kernel: audit: type=1130 audit(1757725290.438:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:30.504355 systemd[1]: Mounting sysroot-usr-share-oem.mount... Sep 13 01:01:30.567218 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/sda6 scanned by mount (1035) Sep 13 01:01:30.567234 kernel: BTRFS info (device sda6): using crc32c (crc32c-intel) checksum algorithm Sep 13 01:01:30.567241 kernel: BTRFS info (device sda6): using free space tree Sep 13 01:01:30.590421 kernel: BTRFS info (device sda6): has skinny extents Sep 13 01:01:30.639507 kernel: BTRFS info (device sda6): enabling ssd optimizations Sep 13 01:01:30.641496 systemd[1]: Mounted sysroot-usr-share-oem.mount. Sep 13 01:01:30.657628 ignition[1054]: INFO : Ignition 2.14.0 Sep 13 01:01:30.657628 ignition[1054]: INFO : Stage: files Sep 13 01:01:30.657628 ignition[1054]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Sep 13 01:01:30.657628 ignition[1054]: DEBUG : parsing config with SHA512: 0131bd505bfe1b1215ca4ec9809701a3323bf448114294874f7249d8d300440bd742a7532f60673bfa0746c04de0bd5ca68d0fe9a8ecd59464b13a6401323cb4 Sep 13 01:01:30.657628 ignition[1054]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/packet" Sep 13 01:01:30.657628 ignition[1054]: DEBUG : files: compiled without relabeling support, skipping Sep 13 01:01:30.661002 unknown[1054]: wrote ssh authorized keys file for user: core Sep 13 01:01:30.732667 ignition[1054]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Sep 13 01:01:30.732667 ignition[1054]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Sep 13 01:01:30.732667 ignition[1054]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Sep 13 01:01:30.732667 ignition[1054]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Sep 13 01:01:30.732667 ignition[1054]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Sep 13 01:01:30.732667 ignition[1054]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar-cgroupv1" Sep 13 01:01:30.732667 ignition[1054]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar-cgroupv1" Sep 13 01:01:30.732667 ignition[1054]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/home/core/install.sh" Sep 13 01:01:30.732667 ignition[1054]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/home/core/install.sh" Sep 13 01:01:30.732667 ignition[1054]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/etc/flatcar/update.conf" Sep 13 01:01:30.732667 ignition[1054]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/etc/flatcar/update.conf" Sep 13 01:01:30.732667 ignition[1054]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing link "/sysroot/etc/extensions/kubernetes.raw" -> "/opt/extensions/kubernetes/kubernetes-v1.31.8-x86-64.raw" Sep 13 01:01:30.732667 ignition[1054]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing link "/sysroot/etc/extensions/kubernetes.raw" -> "/opt/extensions/kubernetes/kubernetes-v1.31.8-x86-64.raw" Sep 13 01:01:30.732667 ignition[1054]: INFO : files: createFilesystemsFiles: createFiles: op(7): [started] writing file "/sysroot/etc/systemd/system/packet-phone-home.service" Sep 13 01:01:30.732667 ignition[1054]: INFO : files: createFilesystemsFiles: createFiles: op(7): oem config not found in "/usr/share/oem", looking on oem partition Sep 13 01:01:30.732667 ignition[1054]: INFO : files: createFilesystemsFiles: createFiles: op(7): op(8): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1048803837" Sep 13 01:01:30.667860 systemd[1]: mnt-oem1048803837.mount: Deactivated successfully. Sep 13 01:01:30.991746 ignition[1054]: CRITICAL : files: createFilesystemsFiles: createFiles: op(7): op(8): [failed] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1048803837": device or resource busy Sep 13 01:01:30.991746 ignition[1054]: ERROR : files: createFilesystemsFiles: createFiles: op(7): failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem1048803837", trying btrfs: device or resource busy Sep 13 01:01:30.991746 ignition[1054]: INFO : files: createFilesystemsFiles: createFiles: op(7): op(9): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1048803837" Sep 13 01:01:30.991746 ignition[1054]: INFO : files: createFilesystemsFiles: createFiles: op(7): op(9): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1048803837" Sep 13 01:01:30.991746 ignition[1054]: INFO : files: createFilesystemsFiles: createFiles: op(7): op(a): [started] unmounting "/mnt/oem1048803837" Sep 13 01:01:30.991746 ignition[1054]: INFO : files: createFilesystemsFiles: createFiles: op(7): op(a): [finished] unmounting "/mnt/oem1048803837" Sep 13 01:01:30.991746 ignition[1054]: INFO : files: createFilesystemsFiles: createFiles: op(7): [finished] writing file "/sysroot/etc/systemd/system/packet-phone-home.service" Sep 13 01:01:30.991746 ignition[1054]: INFO : files: createFilesystemsFiles: createFiles: op(b): [started] writing file "/sysroot/opt/extensions/kubernetes/kubernetes-v1.31.8-x86-64.raw" Sep 13 01:01:30.991746 ignition[1054]: INFO : files: createFilesystemsFiles: createFiles: op(b): GET https://extensions.flatcar.org/extensions/kubernetes-v1.31.8-x86-64.raw: attempt #1 Sep 13 01:01:31.184612 ignition[1054]: INFO : files: createFilesystemsFiles: createFiles: op(b): GET result: OK Sep 13 01:01:31.411636 ignition[1054]: INFO : files: createFilesystemsFiles: createFiles: op(b): [finished] writing file "/sysroot/opt/extensions/kubernetes/kubernetes-v1.31.8-x86-64.raw" Sep 13 01:01:31.411636 ignition[1054]: INFO : files: op(c): [started] processing unit "coreos-metadata-sshkeys@.service" Sep 13 01:01:31.411636 ignition[1054]: INFO : files: op(c): [finished] processing unit "coreos-metadata-sshkeys@.service" Sep 13 01:01:31.411636 ignition[1054]: INFO : files: op(d): [started] processing unit "packet-phone-home.service" Sep 13 01:01:31.411636 ignition[1054]: INFO : files: op(d): [finished] processing unit "packet-phone-home.service" Sep 13 01:01:31.411636 ignition[1054]: INFO : files: op(e): [started] processing unit "containerd.service" Sep 13 01:01:31.491822 ignition[1054]: INFO : files: op(e): op(f): [started] writing systemd drop-in "10-use-cgroupfs.conf" at "/sysroot/etc/systemd/system/containerd.service.d/10-use-cgroupfs.conf" Sep 13 01:01:31.491822 ignition[1054]: INFO : files: op(e): op(f): [finished] writing systemd drop-in "10-use-cgroupfs.conf" at "/sysroot/etc/systemd/system/containerd.service.d/10-use-cgroupfs.conf" Sep 13 01:01:31.491822 ignition[1054]: INFO : files: op(e): [finished] processing unit "containerd.service" Sep 13 01:01:31.491822 ignition[1054]: INFO : files: op(10): [started] setting preset to enabled for "packet-phone-home.service" Sep 13 01:01:31.491822 ignition[1054]: INFO : files: op(10): [finished] setting preset to enabled for "packet-phone-home.service" Sep 13 01:01:31.491822 ignition[1054]: INFO : files: op(11): [started] setting preset to enabled for "coreos-metadata-sshkeys@.service " Sep 13 01:01:31.491822 ignition[1054]: INFO : files: op(11): [finished] setting preset to enabled for "coreos-metadata-sshkeys@.service " Sep 13 01:01:31.491822 ignition[1054]: INFO : files: createResultFile: createFiles: op(12): [started] writing file "/sysroot/etc/.ignition-result.json" Sep 13 01:01:31.491822 ignition[1054]: INFO : files: createResultFile: createFiles: op(12): [finished] writing file "/sysroot/etc/.ignition-result.json" Sep 13 01:01:31.491822 ignition[1054]: INFO : files: files passed Sep 13 01:01:31.491822 ignition[1054]: INFO : POST message to Packet Timeline Sep 13 01:01:31.491822 ignition[1054]: INFO : GET https://metadata.packet.net/metadata: attempt #1 Sep 13 01:01:32.418970 ignition[1054]: INFO : GET result: OK Sep 13 01:01:33.915788 ignition[1054]: INFO : Ignition finished successfully Sep 13 01:01:33.918675 systemd[1]: Finished ignition-files.service. Sep 13 01:01:33.932000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:33.938326 systemd[1]: Starting initrd-setup-root-after-ignition.service... Sep 13 01:01:34.009708 kernel: audit: type=1130 audit(1757725293.932:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:33.999743 systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). Sep 13 01:01:34.034714 initrd-setup-root-after-ignition[1087]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 13 01:01:34.044000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:34.000095 systemd[1]: Starting ignition-quench.service... Sep 13 01:01:34.224975 kernel: audit: type=1130 audit(1757725294.044:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:34.225015 kernel: audit: type=1130 audit(1757725294.111:42): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:34.225022 kernel: audit: type=1131 audit(1757725294.111:43): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:34.111000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:34.111000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:34.017824 systemd[1]: Finished initrd-setup-root-after-ignition.service. Sep 13 01:01:34.044842 systemd[1]: ignition-quench.service: Deactivated successfully. Sep 13 01:01:34.044912 systemd[1]: Finished ignition-quench.service. Sep 13 01:01:34.384119 kernel: audit: type=1130 audit(1757725294.269:44): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:34.384131 kernel: audit: type=1131 audit(1757725294.269:45): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:34.269000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:34.269000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:34.111748 systemd[1]: Reached target ignition-complete.target. Sep 13 01:01:34.235155 systemd[1]: Starting initrd-parse-etc.service... Sep 13 01:01:34.256725 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Sep 13 01:01:34.431000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:34.256766 systemd[1]: Finished initrd-parse-etc.service. Sep 13 01:01:34.504705 kernel: audit: type=1130 audit(1757725294.431:46): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:34.289854 systemd[1]: Reached target initrd-fs.target. Sep 13 01:01:34.392674 systemd[1]: Reached target initrd.target. Sep 13 01:01:34.392810 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Sep 13 01:01:34.393160 systemd[1]: Starting dracut-pre-pivot.service... Sep 13 01:01:34.562000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:34.413857 systemd[1]: Finished dracut-pre-pivot.service. Sep 13 01:01:34.638701 kernel: audit: type=1131 audit(1757725294.562:47): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:34.432361 systemd[1]: Starting initrd-cleanup.service... Sep 13 01:01:34.500712 systemd[1]: Stopped target nss-lookup.target. Sep 13 01:01:34.513738 systemd[1]: Stopped target remote-cryptsetup.target. Sep 13 01:01:34.528782 systemd[1]: Stopped target timers.target. Sep 13 01:01:34.542837 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Sep 13 01:01:34.542941 systemd[1]: Stopped dracut-pre-pivot.service. Sep 13 01:01:34.563005 systemd[1]: Stopped target initrd.target. Sep 13 01:01:34.631866 systemd[1]: Stopped target basic.target. Sep 13 01:01:34.645859 systemd[1]: Stopped target ignition-complete.target. Sep 13 01:01:34.661836 systemd[1]: Stopped target ignition-diskful.target. Sep 13 01:01:34.677830 systemd[1]: Stopped target initrd-root-device.target. Sep 13 01:01:34.805000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:34.693867 systemd[1]: Stopped target remote-fs.target. Sep 13 01:01:34.891689 kernel: audit: type=1131 audit(1757725294.805:48): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:34.709963 systemd[1]: Stopped target remote-fs-pre.target. Sep 13 01:01:34.900000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:34.726181 systemd[1]: Stopped target sysinit.target. Sep 13 01:01:34.916000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:34.742179 systemd[1]: Stopped target local-fs.target. Sep 13 01:01:34.757127 systemd[1]: Stopped target local-fs-pre.target. Sep 13 01:01:34.774177 systemd[1]: Stopped target swap.target. Sep 13 01:01:34.790065 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Sep 13 01:01:34.790433 systemd[1]: Stopped dracut-pre-mount.service. Sep 13 01:01:34.806398 systemd[1]: Stopped target cryptsetup.target. Sep 13 01:01:35.007000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:34.884821 systemd[1]: dracut-initqueue.service: Deactivated successfully. Sep 13 01:01:35.022000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:34.884903 systemd[1]: Stopped dracut-initqueue.service. Sep 13 01:01:35.038000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:34.900890 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Sep 13 01:01:35.062695 ignition[1102]: INFO : Ignition 2.14.0 Sep 13 01:01:35.062695 ignition[1102]: INFO : Stage: umount Sep 13 01:01:35.062695 ignition[1102]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Sep 13 01:01:35.062695 ignition[1102]: DEBUG : parsing config with SHA512: 0131bd505bfe1b1215ca4ec9809701a3323bf448114294874f7249d8d300440bd742a7532f60673bfa0746c04de0bd5ca68d0fe9a8ecd59464b13a6401323cb4 Sep 13 01:01:35.062695 ignition[1102]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/packet" Sep 13 01:01:35.062695 ignition[1102]: INFO : umount: umount passed Sep 13 01:01:35.062695 ignition[1102]: INFO : POST message to Packet Timeline Sep 13 01:01:35.062695 ignition[1102]: INFO : GET https://metadata.packet.net/metadata: attempt #1 Sep 13 01:01:35.089000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:35.132000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:35.143000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:35.164000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:35.179000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:34.900965 systemd[1]: Stopped ignition-fetch-offline.service. Sep 13 01:01:34.916872 systemd[1]: Stopped target paths.target. Sep 13 01:01:35.212000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:35.212000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:34.930828 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Sep 13 01:01:34.934638 systemd[1]: Stopped systemd-ask-password-console.path. Sep 13 01:01:34.945838 systemd[1]: Stopped target slices.target. Sep 13 01:01:34.959962 systemd[1]: Stopped target sockets.target. Sep 13 01:01:34.976138 systemd[1]: iscsid.socket: Deactivated successfully. Sep 13 01:01:34.976382 systemd[1]: Closed iscsid.socket. Sep 13 01:01:34.991247 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Sep 13 01:01:34.991638 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Sep 13 01:01:35.008272 systemd[1]: ignition-files.service: Deactivated successfully. Sep 13 01:01:35.008641 systemd[1]: Stopped ignition-files.service. Sep 13 01:01:35.023253 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. Sep 13 01:01:35.023636 systemd[1]: Stopped flatcar-metadata-hostname.service. Sep 13 01:01:35.041549 systemd[1]: Stopping ignition-mount.service... Sep 13 01:01:35.052748 systemd[1]: Stopping iscsiuio.service... Sep 13 01:01:35.070675 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Sep 13 01:01:35.070848 systemd[1]: Stopped kmod-static-nodes.service. Sep 13 01:01:35.090539 systemd[1]: Stopping sysroot-boot.service... Sep 13 01:01:35.100763 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Sep 13 01:01:35.100964 systemd[1]: Stopped systemd-udev-trigger.service. Sep 13 01:01:35.133193 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Sep 13 01:01:35.133536 systemd[1]: Stopped dracut-pre-trigger.service. Sep 13 01:01:35.152600 systemd[1]: sysroot-boot.mount: Deactivated successfully. Sep 13 01:01:35.154426 systemd[1]: iscsiuio.service: Deactivated successfully. Sep 13 01:01:35.154679 systemd[1]: Stopped iscsiuio.service. Sep 13 01:01:35.165945 systemd[1]: sysroot-boot.service: Deactivated successfully. Sep 13 01:01:35.166244 systemd[1]: Stopped sysroot-boot.service. Sep 13 01:01:35.180917 systemd[1]: iscsiuio.socket: Deactivated successfully. Sep 13 01:01:35.181173 systemd[1]: Closed iscsiuio.socket. Sep 13 01:01:35.197325 systemd[1]: initrd-cleanup.service: Deactivated successfully. Sep 13 01:01:35.197595 systemd[1]: Finished initrd-cleanup.service. Sep 13 01:01:36.126944 ignition[1102]: INFO : GET result: OK Sep 13 01:01:37.900007 ignition[1102]: INFO : Ignition finished successfully Sep 13 01:01:37.902787 systemd[1]: ignition-mount.service: Deactivated successfully. Sep 13 01:01:38.003800 kernel: kauditd_printk_skb: 12 callbacks suppressed Sep 13 01:01:38.003815 kernel: audit: type=1131 audit(1757725297.917:61): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:37.917000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:37.903028 systemd[1]: Stopped ignition-mount.service. Sep 13 01:01:37.918182 systemd[1]: Stopped target network.target. Sep 13 01:01:38.012655 systemd[1]: ignition-disks.service: Deactivated successfully. Sep 13 01:01:38.032000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:38.012689 systemd[1]: Stopped ignition-disks.service. Sep 13 01:01:38.158677 kernel: audit: type=1131 audit(1757725298.032:62): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:38.158699 kernel: audit: type=1131 audit(1757725298.099:63): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:38.099000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:38.032688 systemd[1]: ignition-kargs.service: Deactivated successfully. Sep 13 01:01:38.227719 kernel: audit: type=1131 audit(1757725298.167:64): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:38.167000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:38.032710 systemd[1]: Stopped ignition-kargs.service. Sep 13 01:01:38.298290 kernel: audit: type=1131 audit(1757725298.236:65): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:38.236000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:38.099766 systemd[1]: ignition-setup.service: Deactivated successfully. Sep 13 01:01:38.099805 systemd[1]: Stopped ignition-setup.service. Sep 13 01:01:38.187670 systemd[1]: initrd-setup-root.service: Deactivated successfully. Sep 13 01:01:38.187750 systemd[1]: Stopped initrd-setup-root.service. Sep 13 01:01:38.236776 systemd[1]: Stopping systemd-networkd.service... Sep 13 01:01:38.351000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:38.300660 systemd-networkd[881]: enp2s0f1np1: DHCPv6 lease lost Sep 13 01:01:38.484514 kernel: audit: type=1131 audit(1757725298.351:66): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:38.484556 kernel: audit: type=1131 audit(1757725298.422:67): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:38.422000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:38.305740 systemd[1]: Stopping systemd-resolved.service... Sep 13 01:01:38.522688 kernel: audit: type=1334 audit(1757725298.484:68): prog-id=6 op=UNLOAD Sep 13 01:01:38.484000 audit: BPF prog-id=6 op=UNLOAD Sep 13 01:01:38.309721 systemd-networkd[881]: enp2s0f0np0: DHCPv6 lease lost Sep 13 01:01:38.559684 kernel: audit: type=1334 audit(1757725298.522:69): prog-id=9 op=UNLOAD Sep 13 01:01:38.522000 audit: BPF prog-id=9 op=UNLOAD Sep 13 01:01:38.327890 systemd[1]: systemd-resolved.service: Deactivated successfully. Sep 13 01:01:38.629566 kernel: audit: type=1131 audit(1757725298.568:70): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:38.568000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:38.327937 systemd[1]: Stopped systemd-resolved.service. Sep 13 01:01:38.637000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:38.352663 systemd[1]: systemd-networkd.service: Deactivated successfully. Sep 13 01:01:38.653000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:38.352731 systemd[1]: Stopped systemd-networkd.service. Sep 13 01:01:38.422669 systemd[1]: systemd-networkd.socket: Deactivated successfully. Sep 13 01:01:38.684000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:38.422687 systemd[1]: Closed systemd-networkd.socket. Sep 13 01:01:38.499905 systemd[1]: Stopping network-cleanup.service... Sep 13 01:01:38.536554 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Sep 13 01:01:38.730000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:38.536581 systemd[1]: Stopped parse-ip-for-networkd.service. Sep 13 01:01:38.748000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:38.568702 systemd[1]: systemd-sysctl.service: Deactivated successfully. Sep 13 01:01:38.764000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:38.568727 systemd[1]: Stopped systemd-sysctl.service. Sep 13 01:01:38.637732 systemd[1]: systemd-modules-load.service: Deactivated successfully. Sep 13 01:01:38.637755 systemd[1]: Stopped systemd-modules-load.service. Sep 13 01:01:38.796000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:38.653819 systemd[1]: Stopping systemd-udevd.service... Sep 13 01:01:38.818000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:38.818000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:38.670503 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Sep 13 01:01:38.670832 systemd[1]: systemd-udevd.service: Deactivated successfully. Sep 13 01:01:38.670903 systemd[1]: Stopped systemd-udevd.service. Sep 13 01:01:38.685318 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Sep 13 01:01:38.685355 systemd[1]: Closed systemd-udevd-control.socket. Sep 13 01:01:38.700649 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Sep 13 01:01:38.700688 systemd[1]: Closed systemd-udevd-kernel.socket. Sep 13 01:01:38.715629 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Sep 13 01:01:38.715706 systemd[1]: Stopped dracut-pre-udev.service. Sep 13 01:01:38.730828 systemd[1]: dracut-cmdline.service: Deactivated successfully. Sep 13 01:01:38.730947 systemd[1]: Stopped dracut-cmdline.service. Sep 13 01:01:38.748806 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Sep 13 01:01:38.748928 systemd[1]: Stopped dracut-cmdline-ask.service. Sep 13 01:01:38.766352 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Sep 13 01:01:38.786540 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 13 01:01:38.950000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:38.786573 systemd[1]: Stopped systemd-vconsole-setup.service. Sep 13 01:01:38.796891 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Sep 13 01:01:38.796951 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Sep 13 01:01:38.940354 systemd[1]: network-cleanup.service: Deactivated successfully. Sep 13 01:01:39.002000 audit: BPF prog-id=8 op=UNLOAD Sep 13 01:01:39.002000 audit: BPF prog-id=7 op=UNLOAD Sep 13 01:01:38.940620 systemd[1]: Stopped network-cleanup.service. Sep 13 01:01:39.016000 audit: BPF prog-id=5 op=UNLOAD Sep 13 01:01:39.016000 audit: BPF prog-id=4 op=UNLOAD Sep 13 01:01:39.016000 audit: BPF prog-id=3 op=UNLOAD Sep 13 01:01:38.951129 systemd[1]: Reached target initrd-switch-root.target. Sep 13 01:01:38.971433 systemd[1]: Starting initrd-switch-root.service... Sep 13 01:01:38.999127 systemd[1]: Switching root. Sep 13 01:01:39.065522 iscsid[900]: iscsid shutting down. Sep 13 01:01:39.065600 systemd-journald[267]: Journal stopped Sep 13 01:01:42.793159 systemd-journald[267]: Received SIGTERM from PID 1 (n/a). Sep 13 01:01:42.793174 kernel: SELinux: Class mctp_socket not defined in policy. Sep 13 01:01:42.793182 kernel: SELinux: Class anon_inode not defined in policy. Sep 13 01:01:42.793188 kernel: SELinux: the above unknown classes and permissions will be allowed Sep 13 01:01:42.793194 kernel: SELinux: policy capability network_peer_controls=1 Sep 13 01:01:42.793199 kernel: SELinux: policy capability open_perms=1 Sep 13 01:01:42.793205 kernel: SELinux: policy capability extended_socket_class=1 Sep 13 01:01:42.793212 kernel: SELinux: policy capability always_check_network=0 Sep 13 01:01:42.793218 kernel: SELinux: policy capability cgroup_seclabel=1 Sep 13 01:01:42.793223 kernel: SELinux: policy capability nnp_nosuid_transition=1 Sep 13 01:01:42.793229 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Sep 13 01:01:42.793234 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Sep 13 01:01:42.793240 systemd[1]: Successfully loaded SELinux policy in 324.668ms. Sep 13 01:01:42.793247 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 7.441ms. Sep 13 01:01:42.793255 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Sep 13 01:01:42.793262 systemd[1]: Detected architecture x86-64. Sep 13 01:01:42.793268 systemd[1]: Detected first boot. Sep 13 01:01:42.793274 systemd[1]: Hostname set to . Sep 13 01:01:42.793280 systemd[1]: Initializing machine ID from random generator. Sep 13 01:01:42.793288 kernel: SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). Sep 13 01:01:42.793294 systemd[1]: Populated /etc with preset unit settings. Sep 13 01:01:42.793300 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Sep 13 01:01:42.793307 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Sep 13 01:01:42.793314 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Sep 13 01:01:42.793321 systemd[1]: Queued start job for default target multi-user.target. Sep 13 01:01:42.793328 systemd[1]: Unnecessary job was removed for dev-sda6.device. Sep 13 01:01:42.793335 systemd[1]: Created slice system-addon\x2dconfig.slice. Sep 13 01:01:42.793342 systemd[1]: Created slice system-addon\x2drun.slice. Sep 13 01:01:42.793348 systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice. Sep 13 01:01:42.793354 systemd[1]: Created slice system-getty.slice. Sep 13 01:01:42.793361 systemd[1]: Created slice system-modprobe.slice. Sep 13 01:01:42.793367 systemd[1]: Created slice system-serial\x2dgetty.slice. Sep 13 01:01:42.793373 systemd[1]: Created slice system-system\x2dcloudinit.slice. Sep 13 01:01:42.793380 systemd[1]: Created slice system-systemd\x2dfsck.slice. Sep 13 01:01:42.793387 systemd[1]: Created slice user.slice. Sep 13 01:01:42.793393 systemd[1]: Started systemd-ask-password-console.path. Sep 13 01:01:42.793399 systemd[1]: Started systemd-ask-password-wall.path. Sep 13 01:01:42.793405 systemd[1]: Set up automount boot.automount. Sep 13 01:01:42.793411 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Sep 13 01:01:42.793418 systemd[1]: Reached target integritysetup.target. Sep 13 01:01:42.793426 systemd[1]: Reached target remote-cryptsetup.target. Sep 13 01:01:42.793433 systemd[1]: Reached target remote-fs.target. Sep 13 01:01:42.793439 systemd[1]: Reached target slices.target. Sep 13 01:01:42.793446 systemd[1]: Reached target swap.target. Sep 13 01:01:42.793453 systemd[1]: Reached target torcx.target. Sep 13 01:01:42.793464 systemd[1]: Reached target veritysetup.target. Sep 13 01:01:42.793472 systemd[1]: Listening on systemd-coredump.socket. Sep 13 01:01:42.793478 systemd[1]: Listening on systemd-initctl.socket. Sep 13 01:01:42.793508 systemd[1]: Listening on systemd-journald-audit.socket. Sep 13 01:01:42.793529 systemd[1]: Listening on systemd-journald-dev-log.socket. Sep 13 01:01:42.793537 systemd[1]: Listening on systemd-journald.socket. Sep 13 01:01:42.793544 systemd[1]: Listening on systemd-networkd.socket. Sep 13 01:01:42.793550 systemd[1]: Listening on systemd-udevd-control.socket. Sep 13 01:01:42.793557 systemd[1]: Listening on systemd-udevd-kernel.socket. Sep 13 01:01:42.793564 systemd[1]: Listening on systemd-userdbd.socket. Sep 13 01:01:42.793571 systemd[1]: Mounting dev-hugepages.mount... Sep 13 01:01:42.793578 systemd[1]: Mounting dev-mqueue.mount... Sep 13 01:01:42.793584 systemd[1]: Mounting media.mount... Sep 13 01:01:42.793591 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). Sep 13 01:01:42.793598 systemd[1]: Mounting sys-kernel-debug.mount... Sep 13 01:01:42.793604 systemd[1]: Mounting sys-kernel-tracing.mount... Sep 13 01:01:42.793611 systemd[1]: Mounting tmp.mount... Sep 13 01:01:42.793618 systemd[1]: Starting flatcar-tmpfiles.service... Sep 13 01:01:42.793624 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. Sep 13 01:01:42.793632 systemd[1]: Starting kmod-static-nodes.service... Sep 13 01:01:42.793639 systemd[1]: Starting modprobe@configfs.service... Sep 13 01:01:42.793646 systemd[1]: Starting modprobe@dm_mod.service... Sep 13 01:01:42.793652 systemd[1]: Starting modprobe@drm.service... Sep 13 01:01:42.793659 systemd[1]: Starting modprobe@efi_pstore.service... Sep 13 01:01:42.793665 systemd[1]: Starting modprobe@fuse.service... Sep 13 01:01:42.793672 kernel: fuse: init (API version 7.34) Sep 13 01:01:42.793678 systemd[1]: Starting modprobe@loop.service... Sep 13 01:01:42.793685 kernel: loop: module loaded Sep 13 01:01:42.793692 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Sep 13 01:01:42.793699 systemd[1]: systemd-journald.service: unit configures an IP firewall, but the local system does not support BPF/cgroup firewalling. Sep 13 01:01:42.793706 systemd[1]: (This warning is only shown for the first unit using IP firewalling.) Sep 13 01:01:42.793712 systemd[1]: Starting systemd-journald.service... Sep 13 01:01:42.793719 systemd[1]: Starting systemd-modules-load.service... Sep 13 01:01:42.793728 systemd-journald[1295]: Journal started Sep 13 01:01:42.793755 systemd-journald[1295]: Runtime Journal (/run/log/journal/edba3dfa601845bf88a1765db295afb6) is 8.0M, max 639.3M, 631.3M free. Sep 13 01:01:42.176000 audit[1]: AVC avc: denied { audit_read } for pid=1 comm="systemd" capability=37 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Sep 13 01:01:42.176000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Sep 13 01:01:42.789000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Sep 13 01:01:42.789000 audit[1295]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=6 a1=7ffd2fe883b0 a2=4000 a3=7ffd2fe8844c items=0 ppid=1 pid=1295 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:01:42.789000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Sep 13 01:01:42.825665 systemd[1]: Starting systemd-network-generator.service... Sep 13 01:01:42.848661 systemd[1]: Starting systemd-remount-fs.service... Sep 13 01:01:42.870510 systemd[1]: Starting systemd-udev-trigger.service... Sep 13 01:01:42.905508 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). Sep 13 01:01:42.920676 systemd[1]: Started systemd-journald.service. Sep 13 01:01:42.928000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:42.929253 systemd[1]: Mounted dev-hugepages.mount. Sep 13 01:01:42.942528 kernel: kauditd_printk_skb: 32 callbacks suppressed Sep 13 01:01:42.942548 kernel: audit: type=1130 audit(1757725302.928:94): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:42.990827 systemd[1]: Mounted dev-mqueue.mount. Sep 13 01:01:42.997742 systemd[1]: Mounted media.mount. Sep 13 01:01:43.004718 systemd[1]: Mounted sys-kernel-debug.mount. Sep 13 01:01:43.013738 systemd[1]: Mounted sys-kernel-tracing.mount. Sep 13 01:01:43.022701 systemd[1]: Mounted tmp.mount. Sep 13 01:01:43.029896 systemd[1]: Finished flatcar-tmpfiles.service. Sep 13 01:01:43.038000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:43.038960 systemd[1]: Finished kmod-static-nodes.service. Sep 13 01:01:43.081616 kernel: audit: type=1130 audit(1757725303.038:95): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:43.088000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:43.088787 systemd[1]: modprobe@configfs.service: Deactivated successfully. Sep 13 01:01:43.088878 systemd[1]: Finished modprobe@configfs.service. Sep 13 01:01:43.132494 kernel: audit: type=1130 audit(1757725303.088:96): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:43.140000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:43.140791 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 13 01:01:43.140867 systemd[1]: Finished modprobe@dm_mod.service. Sep 13 01:01:43.140000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:43.186541 kernel: audit: type=1130 audit(1757725303.140:97): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:43.186574 kernel: audit: type=1131 audit(1757725303.140:98): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:43.241000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:43.242208 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 13 01:01:43.242528 systemd[1]: Finished modprobe@drm.service. Sep 13 01:01:43.241000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:43.293466 kernel: audit: type=1130 audit(1757725303.241:99): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:43.293489 kernel: audit: type=1131 audit(1757725303.241:100): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:43.351000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:43.351801 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 13 01:01:43.351878 systemd[1]: Finished modprobe@efi_pstore.service. Sep 13 01:01:43.351000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:43.403520 kernel: audit: type=1130 audit(1757725303.351:101): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:43.403541 kernel: audit: type=1131 audit(1757725303.351:102): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:43.463000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:43.463805 systemd[1]: modprobe@fuse.service: Deactivated successfully. Sep 13 01:01:43.463881 systemd[1]: Finished modprobe@fuse.service. Sep 13 01:01:43.463000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:43.517471 kernel: audit: type=1130 audit(1757725303.463:103): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:43.526000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:43.526000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:43.526803 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 13 01:01:43.526883 systemd[1]: Finished modprobe@loop.service. Sep 13 01:01:43.535000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:43.535000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:43.535881 systemd[1]: Finished systemd-modules-load.service. Sep 13 01:01:43.544000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:43.544838 systemd[1]: Finished systemd-network-generator.service. Sep 13 01:01:43.553000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:43.553829 systemd[1]: Finished systemd-remount-fs.service. Sep 13 01:01:43.561000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:43.561806 systemd[1]: Finished systemd-udev-trigger.service. Sep 13 01:01:43.570000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:43.570882 systemd[1]: Reached target network-pre.target. Sep 13 01:01:43.580578 systemd[1]: Mounting sys-fs-fuse-connections.mount... Sep 13 01:01:43.589591 systemd[1]: Mounting sys-kernel-config.mount... Sep 13 01:01:43.596639 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Sep 13 01:01:43.598686 systemd[1]: Starting systemd-hwdb-update.service... Sep 13 01:01:43.606084 systemd[1]: Starting systemd-journal-flush.service... Sep 13 01:01:43.609265 systemd-journald[1295]: Time spent on flushing to /var/log/journal/edba3dfa601845bf88a1765db295afb6 is 13.728ms for 1547 entries. Sep 13 01:01:43.609265 systemd-journald[1295]: System Journal (/var/log/journal/edba3dfa601845bf88a1765db295afb6) is 8.0M, max 195.6M, 187.6M free. Sep 13 01:01:43.657237 systemd-journald[1295]: Received client request to flush runtime journal. Sep 13 01:01:43.622617 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 13 01:01:43.623147 systemd[1]: Starting systemd-random-seed.service... Sep 13 01:01:43.641593 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Sep 13 01:01:43.642165 systemd[1]: Starting systemd-sysctl.service... Sep 13 01:01:43.649162 systemd[1]: Starting systemd-sysusers.service... Sep 13 01:01:43.656120 systemd[1]: Starting systemd-udev-settle.service... Sep 13 01:01:43.664896 systemd[1]: Mounted sys-fs-fuse-connections.mount. Sep 13 01:01:43.673631 systemd[1]: Mounted sys-kernel-config.mount. Sep 13 01:01:43.681747 systemd[1]: Finished systemd-journal-flush.service. Sep 13 01:01:43.689000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:43.689740 systemd[1]: Finished systemd-random-seed.service. Sep 13 01:01:43.697000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:43.697704 systemd[1]: Finished systemd-sysctl.service. Sep 13 01:01:43.705000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:43.705705 systemd[1]: Finished systemd-sysusers.service. Sep 13 01:01:43.713000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:43.714661 systemd[1]: Reached target first-boot-complete.target. Sep 13 01:01:43.723294 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Sep 13 01:01:43.731870 udevadm[1321]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Sep 13 01:01:43.742636 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Sep 13 01:01:43.750000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:43.912804 systemd[1]: Finished systemd-hwdb-update.service. Sep 13 01:01:43.921000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:43.923142 systemd[1]: Starting systemd-udevd.service... Sep 13 01:01:43.937663 systemd-udevd[1329]: Using default interface naming scheme 'v252'. Sep 13 01:01:43.957389 systemd[1]: Started systemd-udevd.service. Sep 13 01:01:43.965000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:43.968881 systemd[1]: Found device dev-ttyS1.device. Sep 13 01:01:43.996472 kernel: input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input2 Sep 13 01:01:44.041059 kernel: ACPI: button: Sleep Button [SLPB] Sep 13 01:01:44.041153 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input3 Sep 13 01:01:44.041184 kernel: mousedev: PS/2 mouse device common for all mice Sep 13 01:01:44.041351 systemd[1]: Starting systemd-networkd.service... Sep 13 01:01:44.063464 kernel: ACPI: button: Power Button [PWRF] Sep 13 01:01:44.089078 kernel: IPMI message handler: version 39.2 Sep 13 01:01:44.099009 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Sep 13 01:01:43.994000 audit[1398]: AVC avc: denied { confidentiality } for pid=1398 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Sep 13 01:01:43.994000 audit[1398]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=55af23b26740 a1=4d9cc a2=7f7b9e41ebc5 a3=5 items=42 ppid=1329 pid=1398 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:01:43.994000 audit: CWD cwd="/" Sep 13 01:01:43.994000 audit: PATH item=0 name=(null) inode=45 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 01:01:43.994000 audit: PATH item=1 name=(null) inode=23274 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 01:01:43.994000 audit: PATH item=2 name=(null) inode=23274 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 01:01:43.994000 audit: PATH item=3 name=(null) inode=23275 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 01:01:43.994000 audit: PATH item=4 name=(null) inode=23274 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 01:01:43.994000 audit: PATH item=5 name=(null) inode=23276 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 01:01:43.994000 audit: PATH item=6 name=(null) inode=23274 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 01:01:43.994000 audit: PATH item=7 name=(null) inode=23277 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 01:01:43.994000 audit: PATH item=8 name=(null) inode=23277 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 01:01:43.994000 audit: PATH item=9 name=(null) inode=23278 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 01:01:43.994000 audit: PATH item=10 name=(null) inode=23277 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 01:01:43.994000 audit: PATH item=11 name=(null) inode=23279 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 01:01:43.994000 audit: PATH item=12 name=(null) inode=23277 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 01:01:43.994000 audit: PATH item=13 name=(null) inode=23280 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 01:01:43.994000 audit: PATH item=14 name=(null) inode=23277 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 01:01:43.994000 audit: PATH item=15 name=(null) inode=23281 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 01:01:43.994000 audit: PATH item=16 name=(null) inode=23277 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 01:01:43.994000 audit: PATH item=17 name=(null) inode=23282 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 01:01:43.994000 audit: PATH item=18 name=(null) inode=23274 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 01:01:43.994000 audit: PATH item=19 name=(null) inode=23283 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 01:01:43.994000 audit: PATH item=20 name=(null) inode=23283 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 01:01:43.994000 audit: PATH item=21 name=(null) inode=23284 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 01:01:43.994000 audit: PATH item=22 name=(null) inode=23283 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 01:01:43.994000 audit: PATH item=23 name=(null) inode=23285 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 01:01:43.994000 audit: PATH item=24 name=(null) inode=23283 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 01:01:43.994000 audit: PATH item=25 name=(null) inode=23286 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 01:01:43.994000 audit: PATH item=26 name=(null) inode=23283 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 01:01:43.994000 audit: PATH item=27 name=(null) inode=23287 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 01:01:43.994000 audit: PATH item=28 name=(null) inode=23283 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 01:01:43.994000 audit: PATH item=29 name=(null) inode=23288 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 01:01:43.994000 audit: PATH item=30 name=(null) inode=23274 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 01:01:43.994000 audit: PATH item=31 name=(null) inode=23289 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 01:01:43.994000 audit: PATH item=32 name=(null) inode=23289 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 01:01:43.994000 audit: PATH item=33 name=(null) inode=23290 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 01:01:43.994000 audit: PATH item=34 name=(null) inode=23289 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 01:01:43.994000 audit: PATH item=35 name=(null) inode=23291 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 01:01:43.994000 audit: PATH item=36 name=(null) inode=23289 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 01:01:43.994000 audit: PATH item=37 name=(null) inode=23292 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 01:01:43.994000 audit: PATH item=38 name=(null) inode=23289 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 01:01:43.994000 audit: PATH item=39 name=(null) inode=23293 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 01:01:43.994000 audit: PATH item=40 name=(null) inode=23289 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 01:01:43.994000 audit: PATH item=41 name=(null) inode=23294 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 01:01:43.994000 audit: PROCTITLE proctitle="(udev-worker)" Sep 13 01:01:44.119010 systemd[1]: Starting systemd-userdbd.service... Sep 13 01:01:44.130476 kernel: ipmi device interface Sep 13 01:01:44.133473 kernel: mei_me 0000:00:16.0: Device doesn't have valid ME Interface Sep 13 01:01:44.133656 kernel: mei_me 0000:00:16.4: Device doesn't have valid ME Interface Sep 13 01:01:44.133787 kernel: i801_smbus 0000:00:1f.4: SPD Write Disable is set Sep 13 01:01:44.141927 kernel: i801_smbus 0000:00:1f.4: SMBus using PCI interrupt Sep 13 01:01:44.142051 kernel: i2c i2c-0: 2/4 memory slots populated (from DMI) Sep 13 01:01:44.271469 kernel: iTCO_vendor_support: vendor-support=0 Sep 13 01:01:44.288835 systemd[1]: Started systemd-userdbd.service. Sep 13 01:01:44.296000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:44.363475 kernel: ipmi_si: IPMI System Interface driver Sep 13 01:01:44.363511 kernel: ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Sep 13 01:01:44.404396 kernel: ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Sep 13 01:01:44.404413 kernel: ipmi_si: Adding SMBIOS-specified kcs state machine Sep 13 01:01:44.404426 kernel: ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Sep 13 01:01:44.527084 kernel: iTCO_wdt iTCO_wdt: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Sep 13 01:01:44.527167 kernel: ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Sep 13 01:01:44.527251 kernel: ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Sep 13 01:01:44.527311 kernel: ipmi_si: Adding ACPI-specified kcs state machine Sep 13 01:01:44.527322 kernel: ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Sep 13 01:01:44.598045 systemd-networkd[1410]: bond0: netdev ready Sep 13 01:01:44.602061 systemd-networkd[1410]: lo: Link UP Sep 13 01:01:44.602065 systemd-networkd[1410]: lo: Gained carrier Sep 13 01:01:44.605388 systemd-networkd[1410]: Enumeration completed Sep 13 01:01:44.605471 systemd[1]: Started systemd-networkd.service. Sep 13 01:01:44.605766 systemd-networkd[1410]: bond0: Configuring with /etc/systemd/network/05-bond0.network. Sep 13 01:01:44.608613 systemd-networkd[1410]: enp2s0f1np1: Configuring with /etc/systemd/network/10-b8:ce:f6:07:a9:3b.network. Sep 13 01:01:44.635834 kernel: intel_rapl_common: Found RAPL domain package Sep 13 01:01:44.635864 kernel: ipmi_si IPI0001:00: The BMC does not support clearing the recv irq bit, compensating, but the BMC needs to be fixed. Sep 13 01:01:44.635957 kernel: intel_rapl_common: Found RAPL domain core Sep 13 01:01:44.683474 kernel: ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x002a7c, prod_id: 0x1b11, dev_id: 0x20) Sep 13 01:01:44.683565 kernel: intel_rapl_common: Found RAPL domain uncore Sep 13 01:01:44.705466 kernel: intel_rapl_common: Found RAPL domain dram Sep 13 01:01:44.732000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:44.769465 kernel: ipmi_si IPI0001:00: IPMI kcs interface initialized Sep 13 01:01:44.791512 kernel: ipmi_ssif: IPMI SSIF Interface driver Sep 13 01:01:44.793725 systemd[1]: Finished systemd-udev-settle.service. Sep 13 01:01:44.801000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:44.802252 systemd[1]: Starting lvm2-activation-early.service... Sep 13 01:01:44.817584 lvm[1435]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Sep 13 01:01:44.861896 systemd[1]: Finished lvm2-activation-early.service. Sep 13 01:01:44.870000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:44.870601 systemd[1]: Reached target cryptsetup.target. Sep 13 01:01:44.879141 systemd[1]: Starting lvm2-activation.service... Sep 13 01:01:44.881473 lvm[1437]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Sep 13 01:01:44.915934 systemd[1]: Finished lvm2-activation.service. Sep 13 01:01:44.924000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:44.924602 systemd[1]: Reached target local-fs-pre.target. Sep 13 01:01:44.932501 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Sep 13 01:01:44.932514 systemd[1]: Reached target local-fs.target. Sep 13 01:01:44.940498 systemd[1]: Reached target machines.target. Sep 13 01:01:44.949189 systemd[1]: Starting ldconfig.service... Sep 13 01:01:44.956152 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Sep 13 01:01:44.956174 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Sep 13 01:01:44.956749 systemd[1]: Starting systemd-boot-update.service... Sep 13 01:01:44.963936 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Sep 13 01:01:44.974056 systemd[1]: Starting systemd-machine-id-commit.service... Sep 13 01:01:44.974674 systemd[1]: Starting systemd-sysext.service... Sep 13 01:01:44.974875 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1441 (bootctl) Sep 13 01:01:44.975503 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Sep 13 01:01:44.995261 systemd[1]: Unmounting usr-share-oem.mount... Sep 13 01:01:44.995635 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Sep 13 01:01:44.995000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:44.997186 systemd[1]: usr-share-oem.mount: Deactivated successfully. Sep 13 01:01:44.997305 systemd[1]: Unmounted usr-share-oem.mount. Sep 13 01:01:45.042473 kernel: loop0: detected capacity change from 0 to 221472 Sep 13 01:01:45.128580 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Sep 13 01:01:45.130171 systemd[1]: Finished systemd-machine-id-commit.service. Sep 13 01:01:45.129000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:45.177471 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Sep 13 01:01:45.198111 systemd-fsck[1453]: fsck.fat 4.2 (2021-01-31) Sep 13 01:01:45.198111 systemd-fsck[1453]: /dev/sda1: 790 files, 120761/258078 clusters Sep 13 01:01:45.198873 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Sep 13 01:01:45.217000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:45.218322 systemd[1]: Mounting boot.mount... Sep 13 01:01:45.223468 kernel: loop1: detected capacity change from 0 to 221472 Sep 13 01:01:45.232626 systemd[1]: Mounted boot.mount. Sep 13 01:01:45.239533 (sd-sysext)[1459]: Using extensions 'kubernetes'. Sep 13 01:01:45.239718 (sd-sysext)[1459]: Merged extensions into '/usr'. Sep 13 01:01:45.254467 kernel: mlx5_core 0000:02:00.1 enp2s0f1np1: Link up Sep 13 01:01:45.256022 systemd[1]: Finished systemd-boot-update.service. Sep 13 01:01:45.276000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:45.280511 kernel: bond0: (slave enp2s0f1np1): Enslaving as a backup interface with an up link Sep 13 01:01:45.281990 systemd-networkd[1410]: enp2s0f0np0: Configuring with /etc/systemd/network/10-b8:ce:f6:07:a9:3a.network. Sep 13 01:01:45.282227 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). Sep 13 01:01:45.283002 systemd[1]: Mounting usr-share-oem.mount... Sep 13 01:01:45.289837 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. Sep 13 01:01:45.290509 systemd[1]: Starting modprobe@dm_mod.service... Sep 13 01:01:45.298045 systemd[1]: Starting modprobe@efi_pstore.service... Sep 13 01:01:45.305018 systemd[1]: Starting modprobe@loop.service... Sep 13 01:01:45.311557 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Sep 13 01:01:45.311626 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Sep 13 01:01:45.311704 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). Sep 13 01:01:45.313582 systemd[1]: Mounted usr-share-oem.mount. Sep 13 01:01:45.320669 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 13 01:01:45.320751 systemd[1]: Finished modprobe@dm_mod.service. Sep 13 01:01:45.328000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:45.328000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:45.328713 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 13 01:01:45.328787 systemd[1]: Finished modprobe@efi_pstore.service. Sep 13 01:01:45.346000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:45.346000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:45.346736 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 13 01:01:45.346816 systemd[1]: Finished modprobe@loop.service. Sep 13 01:01:45.357483 kernel: bond0: Warning: No 802.3ad response from the link partner for any adapters in the bond Sep 13 01:01:45.364000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:45.364000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:45.364780 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 13 01:01:45.364825 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Sep 13 01:01:45.365335 systemd[1]: Finished systemd-sysext.service. Sep 13 01:01:45.373000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:45.374288 systemd[1]: Starting ensure-sysext.service... Sep 13 01:01:45.382070 systemd[1]: Starting systemd-tmpfiles-setup.service... Sep 13 01:01:45.388328 systemd-tmpfiles[1476]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Sep 13 01:01:45.389878 systemd-tmpfiles[1476]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Sep 13 01:01:45.406307 systemd-tmpfiles[1476]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Sep 13 01:01:45.407394 systemd[1]: Reloading. Sep 13 01:01:45.428034 ldconfig[1440]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Sep 13 01:01:45.441503 kernel: mlx5_core 0000:02:00.0 enp2s0f0np0: Link up Sep 13 01:01:45.452097 /usr/lib/systemd/system-generators/torcx-generator[1497]: time="2025-09-13T01:01:45Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.8 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.8 /var/lib/torcx/store]" Sep 13 01:01:45.452127 /usr/lib/systemd/system-generators/torcx-generator[1497]: time="2025-09-13T01:01:45Z" level=info msg="torcx already run" Sep 13 01:01:45.465468 kernel: bond0: (slave enp2s0f0np0): Enslaving as a backup interface with an up link Sep 13 01:01:45.465504 kernel: bond0: Warning: No 802.3ad response from the link partner for any adapters in the bond Sep 13 01:01:45.465525 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready Sep 13 01:01:45.507253 systemd-networkd[1410]: bond0: Link UP Sep 13 01:01:45.507458 systemd-networkd[1410]: enp2s0f1np1: Link UP Sep 13 01:01:45.507612 systemd-networkd[1410]: enp2s0f1np1: Gained carrier Sep 13 01:01:45.508569 systemd-networkd[1410]: enp2s0f1np1: Reconfiguring with /etc/systemd/network/10-b8:ce:f6:07:a9:3a.network. Sep 13 01:01:45.529862 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Sep 13 01:01:45.529870 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Sep 13 01:01:45.540946 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Sep 13 01:01:45.546245 kernel: bond0: (slave enp2s0f1np1): link status definitely up, 10000 Mbps full duplex Sep 13 01:01:45.546270 kernel: bond0: active interface up! Sep 13 01:01:45.567467 kernel: bond0: (slave enp2s0f0np0): link status definitely up, 10000 Mbps full duplex Sep 13 01:01:45.586009 systemd[1]: Finished ldconfig.service. Sep 13 01:01:45.601000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:45.602150 systemd[1]: Finished systemd-tmpfiles-setup.service. Sep 13 01:01:45.611464 kernel: bond0: Warning: No 802.3ad response from the link partner for any adapters in the bond Sep 13 01:01:45.619000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:01:45.621919 systemd[1]: Starting audit-rules.service... Sep 13 01:01:45.629201 systemd[1]: Starting clean-ca-certificates.service... Sep 13 01:01:45.636000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Sep 13 01:01:45.636000 audit[1581]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffe0968c400 a2=420 a3=0 items=0 ppid=1564 pid=1581 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:01:45.636000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Sep 13 01:01:45.637234 augenrules[1581]: No rules Sep 13 01:01:45.638325 systemd[1]: Starting systemd-journal-catalog-update.service... Sep 13 01:01:45.647437 systemd[1]: Starting systemd-resolved.service... Sep 13 01:01:45.655428 systemd[1]: Starting systemd-timesyncd.service... Sep 13 01:01:45.663189 systemd[1]: Starting systemd-update-utmp.service... Sep 13 01:01:45.670198 systemd[1]: Finished audit-rules.service. Sep 13 01:01:45.685844 systemd[1]: Finished clean-ca-certificates.service. Sep 13 01:01:45.692467 kernel: bond0: (slave enp2s0f1np1): link status down for interface, disabling it in 200 ms Sep 13 01:01:45.692924 systemd-networkd[1410]: enp2s0f0np0: Link UP Sep 13 01:01:45.693144 systemd-networkd[1410]: bond0: Gained carrier Sep 13 01:01:45.693258 systemd-networkd[1410]: enp2s0f0np0: Gained carrier Sep 13 01:01:45.709804 systemd[1]: Finished systemd-journal-catalog-update.service. Sep 13 01:01:45.715466 kernel: bond0: (slave enp2s0f1np1): link status down for interface, disabling it in 200 ms Sep 13 01:01:45.715489 kernel: bond0: (slave enp2s0f1np1): invalid new link 1 on slave Sep 13 01:01:45.716838 systemd-networkd[1410]: enp2s0f1np1: Link DOWN Sep 13 01:01:45.716840 systemd-networkd[1410]: enp2s0f1np1: Lost carrier Sep 13 01:01:45.746193 systemd[1]: Finished systemd-update-utmp.service. Sep 13 01:01:45.755191 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. Sep 13 01:01:45.755898 systemd[1]: Starting modprobe@dm_mod.service... Sep 13 01:01:45.763164 systemd[1]: Starting modprobe@efi_pstore.service... Sep 13 01:01:45.770193 systemd[1]: Starting modprobe@loop.service... Sep 13 01:01:45.776573 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Sep 13 01:01:45.776651 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Sep 13 01:01:45.777432 systemd[1]: Starting systemd-update-done.service... Sep 13 01:01:45.780735 systemd-resolved[1590]: Positive Trust Anchors: Sep 13 01:01:45.780742 systemd-resolved[1590]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 13 01:01:45.780763 systemd-resolved[1590]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Sep 13 01:01:45.784540 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Sep 13 01:01:45.784785 systemd-resolved[1590]: Using system hostname 'ci-3510.3.8-n-d9131196b4'. Sep 13 01:01:45.785141 systemd[1]: Started systemd-timesyncd.service. Sep 13 01:01:45.793862 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 13 01:01:45.793951 systemd[1]: Finished modprobe@dm_mod.service. Sep 13 01:01:45.801743 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 13 01:01:45.801824 systemd[1]: Finished modprobe@efi_pstore.service. Sep 13 01:01:45.809735 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 13 01:01:45.809813 systemd[1]: Finished modprobe@loop.service. Sep 13 01:01:45.817816 systemd[1]: Finished systemd-update-done.service. Sep 13 01:01:45.825739 systemd[1]: Reached target time-set.target. Sep 13 01:01:45.833606 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 13 01:01:45.833663 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Sep 13 01:01:45.835116 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. Sep 13 01:01:45.835810 systemd[1]: Starting modprobe@dm_mod.service... Sep 13 01:01:45.843125 systemd[1]: Starting modprobe@drm.service... Sep 13 01:01:45.850093 systemd[1]: Starting modprobe@efi_pstore.service... Sep 13 01:01:45.858144 systemd[1]: Starting modprobe@loop.service... Sep 13 01:01:45.864582 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Sep 13 01:01:45.864650 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Sep 13 01:01:45.865311 systemd[1]: Starting systemd-networkd-wait-online.service... Sep 13 01:01:45.873567 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Sep 13 01:01:45.874253 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 13 01:01:45.874332 systemd[1]: Finished modprobe@dm_mod.service. Sep 13 01:01:45.882728 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 13 01:01:45.882805 systemd[1]: Finished modprobe@drm.service. Sep 13 01:01:45.891727 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 13 01:01:45.891803 systemd[1]: Finished modprobe@efi_pstore.service. Sep 13 01:01:45.905738 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 13 01:01:45.905813 systemd[1]: Finished modprobe@loop.service. Sep 13 01:01:45.912466 kernel: mlx5_core 0000:02:00.1 enp2s0f1np1: Link up Sep 13 01:01:45.926835 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 13 01:01:45.926893 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Sep 13 01:01:45.927452 systemd[1]: Finished ensure-sysext.service. Sep 13 01:01:45.934464 kernel: bond0: (slave enp2s0f1np1): speed changed to 0 on port 1 Sep 13 01:01:45.934485 kernel: bond0: (slave enp2s0f1np1): link status up again after 200 ms Sep 13 01:01:45.934908 systemd-networkd[1410]: enp2s0f1np1: Link UP Sep 13 01:01:45.936606 systemd-networkd[1410]: enp2s0f1np1: Gained carrier Sep 13 01:01:45.967921 systemd[1]: Started systemd-resolved.service. Sep 13 01:01:45.971464 kernel: bond0: (slave enp2s0f1np1): link status up again after 200 ms Sep 13 01:01:45.987655 systemd[1]: Reached target network.target. Sep 13 01:01:45.992464 kernel: bond0: (slave enp2s0f1np1): link status definitely up, 10000 Mbps full duplex Sep 13 01:01:45.999519 systemd[1]: Reached target nss-lookup.target. Sep 13 01:01:46.007498 systemd[1]: Reached target sysinit.target. Sep 13 01:01:46.016537 systemd[1]: Started motdgen.path. Sep 13 01:01:46.023508 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Sep 13 01:01:46.032569 systemd[1]: Started logrotate.timer. Sep 13 01:01:46.039531 systemd[1]: Started mdadm.timer. Sep 13 01:01:46.046495 systemd[1]: Started systemd-tmpfiles-clean.timer. Sep 13 01:01:46.055492 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Sep 13 01:01:46.055506 systemd[1]: Reached target paths.target. Sep 13 01:01:46.062492 systemd[1]: Reached target timers.target. Sep 13 01:01:46.070627 systemd[1]: Listening on dbus.socket. Sep 13 01:01:46.078137 systemd[1]: Starting docker.socket... Sep 13 01:01:46.085338 systemd[1]: Listening on sshd.socket. Sep 13 01:01:46.092599 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Sep 13 01:01:46.093815 systemd[1]: Listening on docker.socket. Sep 13 01:01:46.100566 systemd[1]: Reached target sockets.target. Sep 13 01:01:46.108559 systemd[1]: Reached target basic.target. Sep 13 01:01:46.115600 systemd[1]: System is tainted: cgroupsv1 Sep 13 01:01:46.115616 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). Sep 13 01:01:46.115633 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Sep 13 01:01:46.115645 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Sep 13 01:01:46.116146 systemd[1]: Starting containerd.service... Sep 13 01:01:46.123012 systemd[1]: Starting coreos-metadata-sshkeys@core.service... Sep 13 01:01:46.132212 systemd[1]: Starting coreos-metadata.service... Sep 13 01:01:46.139095 systemd[1]: Starting dbus.service... Sep 13 01:01:46.145096 systemd[1]: Starting enable-oem-cloudinit.service... Sep 13 01:01:46.149325 jq[1630]: false Sep 13 01:01:46.152211 systemd[1]: Starting extend-filesystems.service... Sep 13 01:01:46.152756 coreos-metadata[1623]: Sep 13 01:01:46.152 INFO Fetching https://metadata.packet.net/metadata: Attempt #1 Sep 13 01:01:46.158146 dbus-daemon[1629]: [system] SELinux support is enabled Sep 13 01:01:46.158573 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Sep 13 01:01:46.159629 systemd[1]: Starting motdgen.service... Sep 13 01:01:46.161313 extend-filesystems[1632]: Found loop1 Sep 13 01:01:46.180555 extend-filesystems[1632]: Found sda Sep 13 01:01:46.180555 extend-filesystems[1632]: Found sda1 Sep 13 01:01:46.180555 extend-filesystems[1632]: Found sda2 Sep 13 01:01:46.180555 extend-filesystems[1632]: Found sda3 Sep 13 01:01:46.180555 extend-filesystems[1632]: Found usr Sep 13 01:01:46.180555 extend-filesystems[1632]: Found sda4 Sep 13 01:01:46.180555 extend-filesystems[1632]: Found sda6 Sep 13 01:01:46.180555 extend-filesystems[1632]: Found sda7 Sep 13 01:01:46.180555 extend-filesystems[1632]: Found sda9 Sep 13 01:01:46.180555 extend-filesystems[1632]: Checking size of /dev/sda9 Sep 13 01:01:46.180555 extend-filesystems[1632]: Resized partition /dev/sda9 Sep 13 01:01:46.295540 kernel: EXT4-fs (sda9): resizing filesystem from 553472 to 116605649 blocks Sep 13 01:01:46.167457 systemd[1]: Starting ssh-key-proc-cmdline.service... Sep 13 01:01:46.295602 coreos-metadata[1626]: Sep 13 01:01:46.163 INFO Fetching https://metadata.packet.net/metadata: Attempt #1 Sep 13 01:01:46.295750 extend-filesystems[1648]: resize2fs 1.46.5 (30-Dec-2021) Sep 13 01:01:46.190290 systemd[1]: Starting sshd-keygen.service... Sep 13 01:01:46.209702 systemd[1]: Starting systemd-logind.service... Sep 13 01:01:46.226583 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Sep 13 01:01:46.227203 systemd[1]: Starting tcsd.service... Sep 13 01:01:46.317761 update_engine[1662]: I0913 01:01:46.290315 1662 main.cc:92] Flatcar Update Engine starting Sep 13 01:01:46.317761 update_engine[1662]: I0913 01:01:46.293910 1662 update_check_scheduler.cc:74] Next update check in 5m55s Sep 13 01:01:46.237502 systemd-logind[1660]: Watching system buttons on /dev/input/event3 (Power Button) Sep 13 01:01:46.318026 jq[1663]: true Sep 13 01:01:46.237512 systemd-logind[1660]: Watching system buttons on /dev/input/event2 (Sleep Button) Sep 13 01:01:46.237522 systemd-logind[1660]: Watching system buttons on /dev/input/event0 (HID 0557:2419) Sep 13 01:01:46.237618 systemd-logind[1660]: New seat seat0. Sep 13 01:01:46.246321 systemd[1]: Starting update-engine.service... Sep 13 01:01:46.253243 systemd[1]: Starting update-ssh-keys-after-ignition.service... Sep 13 01:01:46.275544 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). Sep 13 01:01:46.275990 systemd[1]: Started dbus.service. Sep 13 01:01:46.284389 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Sep 13 01:01:46.284524 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Sep 13 01:01:46.284672 systemd[1]: motdgen.service: Deactivated successfully. Sep 13 01:01:46.284780 systemd[1]: Finished motdgen.service. Sep 13 01:01:46.309759 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Sep 13 01:01:46.309871 systemd[1]: Finished ssh-key-proc-cmdline.service. Sep 13 01:01:46.328341 jq[1667]: true Sep 13 01:01:46.329324 dbus-daemon[1629]: [system] Successfully activated service 'org.freedesktop.systemd1' Sep 13 01:01:46.333103 systemd[1]: tcsd.service: Skipped due to 'exec-condition'. Sep 13 01:01:46.333292 systemd[1]: Condition check resulted in tcsd.service being skipped. Sep 13 01:01:46.334553 systemd[1]: Started systemd-logind.service. Sep 13 01:01:46.337874 env[1668]: time="2025-09-13T01:01:46.337851944Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Sep 13 01:01:46.346126 env[1668]: time="2025-09-13T01:01:46.346110803Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Sep 13 01:01:46.346330 env[1668]: time="2025-09-13T01:01:46.346318652Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Sep 13 01:01:46.346808 systemd[1]: Started update-engine.service. Sep 13 01:01:46.346987 env[1668]: time="2025-09-13T01:01:46.346970021Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.192-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Sep 13 01:01:46.347022 env[1668]: time="2025-09-13T01:01:46.346986460Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Sep 13 01:01:46.348819 env[1668]: time="2025-09-13T01:01:46.348806337Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Sep 13 01:01:46.348849 env[1668]: time="2025-09-13T01:01:46.348818860Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Sep 13 01:01:46.348849 env[1668]: time="2025-09-13T01:01:46.348827033Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Sep 13 01:01:46.348849 env[1668]: time="2025-09-13T01:01:46.348832836Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Sep 13 01:01:46.348911 env[1668]: time="2025-09-13T01:01:46.348877831Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Sep 13 01:01:46.349026 env[1668]: time="2025-09-13T01:01:46.349017649Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Sep 13 01:01:46.349108 env[1668]: time="2025-09-13T01:01:46.349098827Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Sep 13 01:01:46.349130 env[1668]: time="2025-09-13T01:01:46.349108399Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Sep 13 01:01:46.350898 env[1668]: time="2025-09-13T01:01:46.350885027Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Sep 13 01:01:46.350898 env[1668]: time="2025-09-13T01:01:46.350897244Z" level=info msg="metadata content store policy set" policy=shared Sep 13 01:01:46.356374 systemd[1]: Started locksmithd.service. Sep 13 01:01:46.359426 bash[1698]: Updated "/home/core/.ssh/authorized_keys" Sep 13 01:01:46.362576 env[1668]: time="2025-09-13T01:01:46.362563063Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Sep 13 01:01:46.362611 env[1668]: time="2025-09-13T01:01:46.362579784Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Sep 13 01:01:46.362611 env[1668]: time="2025-09-13T01:01:46.362588000Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Sep 13 01:01:46.362647 env[1668]: time="2025-09-13T01:01:46.362610908Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Sep 13 01:01:46.362647 env[1668]: time="2025-09-13T01:01:46.362620155Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Sep 13 01:01:46.362647 env[1668]: time="2025-09-13T01:01:46.362627987Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Sep 13 01:01:46.362647 env[1668]: time="2025-09-13T01:01:46.362634716Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Sep 13 01:01:46.362647 env[1668]: time="2025-09-13T01:01:46.362642272Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Sep 13 01:01:46.362737 env[1668]: time="2025-09-13T01:01:46.362649066Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Sep 13 01:01:46.362737 env[1668]: time="2025-09-13T01:01:46.362657285Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Sep 13 01:01:46.362737 env[1668]: time="2025-09-13T01:01:46.362665030Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Sep 13 01:01:46.362737 env[1668]: time="2025-09-13T01:01:46.362671594Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Sep 13 01:01:46.362737 env[1668]: time="2025-09-13T01:01:46.362721694Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Sep 13 01:01:46.362819 env[1668]: time="2025-09-13T01:01:46.362766513Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Sep 13 01:01:46.362941 env[1668]: time="2025-09-13T01:01:46.362933394Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Sep 13 01:01:46.362967 env[1668]: time="2025-09-13T01:01:46.362948427Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Sep 13 01:01:46.362967 env[1668]: time="2025-09-13T01:01:46.362956047Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Sep 13 01:01:46.363003 env[1668]: time="2025-09-13T01:01:46.362979966Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Sep 13 01:01:46.363003 env[1668]: time="2025-09-13T01:01:46.362987570Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Sep 13 01:01:46.363003 env[1668]: time="2025-09-13T01:01:46.362994058Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Sep 13 01:01:46.363049 env[1668]: time="2025-09-13T01:01:46.363005623Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Sep 13 01:01:46.363049 env[1668]: time="2025-09-13T01:01:46.363014506Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Sep 13 01:01:46.363049 env[1668]: time="2025-09-13T01:01:46.363021588Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Sep 13 01:01:46.363049 env[1668]: time="2025-09-13T01:01:46.363029144Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Sep 13 01:01:46.363049 env[1668]: time="2025-09-13T01:01:46.363035126Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Sep 13 01:01:46.363049 env[1668]: time="2025-09-13T01:01:46.363042564Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Sep 13 01:01:46.363149 env[1668]: time="2025-09-13T01:01:46.363105300Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Sep 13 01:01:46.363149 env[1668]: time="2025-09-13T01:01:46.363116124Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Sep 13 01:01:46.363149 env[1668]: time="2025-09-13T01:01:46.363122843Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Sep 13 01:01:46.363149 env[1668]: time="2025-09-13T01:01:46.363129268Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Sep 13 01:01:46.363149 env[1668]: time="2025-09-13T01:01:46.363137200Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Sep 13 01:01:46.363149 env[1668]: time="2025-09-13T01:01:46.363143636Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Sep 13 01:01:46.363243 env[1668]: time="2025-09-13T01:01:46.363154078Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Sep 13 01:01:46.363243 env[1668]: time="2025-09-13T01:01:46.363174745Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Sep 13 01:01:46.363308 env[1668]: time="2025-09-13T01:01:46.363283090Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:false] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:false SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Sep 13 01:01:46.365722 env[1668]: time="2025-09-13T01:01:46.363314926Z" level=info msg="Connect containerd service" Sep 13 01:01:46.365722 env[1668]: time="2025-09-13T01:01:46.363330888Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Sep 13 01:01:46.365722 env[1668]: time="2025-09-13T01:01:46.363587994Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Sep 13 01:01:46.365722 env[1668]: time="2025-09-13T01:01:46.363674967Z" level=info msg="Start subscribing containerd event" Sep 13 01:01:46.365722 env[1668]: time="2025-09-13T01:01:46.363701705Z" level=info msg="Start recovering state" Sep 13 01:01:46.365722 env[1668]: time="2025-09-13T01:01:46.363705154Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Sep 13 01:01:46.365722 env[1668]: time="2025-09-13T01:01:46.363734630Z" level=info msg="Start event monitor" Sep 13 01:01:46.365722 env[1668]: time="2025-09-13T01:01:46.363735149Z" level=info msg=serving... address=/run/containerd/containerd.sock Sep 13 01:01:46.365722 env[1668]: time="2025-09-13T01:01:46.363748156Z" level=info msg="Start snapshots syncer" Sep 13 01:01:46.365722 env[1668]: time="2025-09-13T01:01:46.363754560Z" level=info msg="Start cni network conf syncer for default" Sep 13 01:01:46.365722 env[1668]: time="2025-09-13T01:01:46.363758765Z" level=info msg="Start streaming server" Sep 13 01:01:46.365722 env[1668]: time="2025-09-13T01:01:46.363766795Z" level=info msg="containerd successfully booted in 0.026251s" Sep 13 01:01:46.363599 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Sep 13 01:01:46.363709 systemd[1]: Reached target system-config.target. Sep 13 01:01:46.371558 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Sep 13 01:01:46.371628 systemd[1]: Reached target user-config.target. Sep 13 01:01:46.381022 systemd[1]: Started containerd.service. Sep 13 01:01:46.387736 systemd[1]: Finished update-ssh-keys-after-ignition.service. Sep 13 01:01:46.415945 locksmithd[1705]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Sep 13 01:01:46.672506 kernel: EXT4-fs (sda9): resized filesystem to 116605649 Sep 13 01:01:46.701934 extend-filesystems[1648]: Filesystem at /dev/sda9 is mounted on /; on-line resizing required Sep 13 01:01:46.701934 extend-filesystems[1648]: old_desc_blocks = 1, new_desc_blocks = 56 Sep 13 01:01:46.701934 extend-filesystems[1648]: The filesystem on /dev/sda9 is now 116605649 (4k) blocks long. Sep 13 01:01:46.738551 extend-filesystems[1632]: Resized filesystem in /dev/sda9 Sep 13 01:01:46.738551 extend-filesystems[1632]: Found sdb Sep 13 01:01:46.702471 systemd[1]: extend-filesystems.service: Deactivated successfully. Sep 13 01:01:46.754609 sshd_keygen[1659]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Sep 13 01:01:46.702607 systemd[1]: Finished extend-filesystems.service. Sep 13 01:01:46.759311 systemd[1]: Finished sshd-keygen.service. Sep 13 01:01:46.766513 systemd[1]: Starting issuegen.service... Sep 13 01:01:46.774803 systemd[1]: issuegen.service: Deactivated successfully. Sep 13 01:01:46.774912 systemd[1]: Finished issuegen.service. Sep 13 01:01:46.785423 systemd[1]: Starting systemd-user-sessions.service... Sep 13 01:01:46.794984 systemd[1]: Finished systemd-user-sessions.service. Sep 13 01:01:46.805324 systemd[1]: Started getty@tty1.service. Sep 13 01:01:46.813189 systemd[1]: Started serial-getty@ttyS1.service. Sep 13 01:01:46.821777 systemd[1]: Reached target getty.target. Sep 13 01:01:46.966581 systemd-networkd[1410]: bond0: Gained IPv6LL Sep 13 01:01:46.967692 systemd[1]: Finished systemd-networkd-wait-online.service. Sep 13 01:01:46.978878 systemd[1]: Reached target network-online.target. Sep 13 01:01:46.987824 systemd[1]: Starting kubelet.service... Sep 13 01:01:47.693294 systemd[1]: Started kubelet.service. Sep 13 01:01:48.122791 kubelet[1747]: E0913 01:01:48.122719 1747 run.go:72] "command failed" err="failed to load kubelet config file, path: /var/lib/kubelet/config.yaml, error: failed to load Kubelet config file /var/lib/kubelet/config.yaml, error failed to read kubelet config file \"/var/lib/kubelet/config.yaml\", error: open /var/lib/kubelet/config.yaml: no such file or directory" Sep 13 01:01:48.123791 systemd[1]: kubelet.service: Main process exited, code=exited, status=1/FAILURE Sep 13 01:01:48.123882 systemd[1]: kubelet.service: Failed with result 'exit-code'. Sep 13 01:01:48.313530 kernel: mlx5_core 0000:02:00.0: lag map port 1:1 port 2:2 shared_fdb:0 Sep 13 01:01:51.836432 login[1734]: pam_unix(login:session): session opened for user core(uid=500) by LOGIN(uid=0) Sep 13 01:01:51.841631 login[1733]: pam_unix(login:session): session opened for user core(uid=500) by LOGIN(uid=0) Sep 13 01:01:51.844120 systemd-logind[1660]: New session 1 of user core. Sep 13 01:01:51.844643 systemd[1]: Created slice user-500.slice. Sep 13 01:01:51.845170 systemd[1]: Starting user-runtime-dir@500.service... Sep 13 01:01:51.846288 systemd-logind[1660]: New session 2 of user core. Sep 13 01:01:51.850929 systemd[1]: Finished user-runtime-dir@500.service. Sep 13 01:01:51.851553 systemd[1]: Starting user@500.service... Sep 13 01:01:51.853690 (systemd)[1768]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Sep 13 01:01:51.922605 systemd[1768]: Queued start job for default target default.target. Sep 13 01:01:51.922711 systemd[1768]: Reached target paths.target. Sep 13 01:01:51.922722 systemd[1768]: Reached target sockets.target. Sep 13 01:01:51.922730 systemd[1768]: Reached target timers.target. Sep 13 01:01:51.922738 systemd[1768]: Reached target basic.target. Sep 13 01:01:51.922759 systemd[1768]: Reached target default.target. Sep 13 01:01:51.922773 systemd[1768]: Startup finished in 66ms. Sep 13 01:01:51.922833 systemd[1]: Started user@500.service. Sep 13 01:01:51.923397 systemd[1]: Started session-1.scope. Sep 13 01:01:51.923717 systemd[1]: Started session-2.scope. Sep 13 01:01:51.959029 coreos-metadata[1623]: Sep 13 01:01:51.958 INFO Failed to fetch: error sending request for url (https://metadata.packet.net/metadata): error trying to connect: dns error: failed to lookup address information: Name or service not known Sep 13 01:01:51.959222 coreos-metadata[1626]: Sep 13 01:01:51.958 INFO Failed to fetch: error sending request for url (https://metadata.packet.net/metadata): error trying to connect: dns error: failed to lookup address information: Name or service not known Sep 13 01:01:52.959316 coreos-metadata[1626]: Sep 13 01:01:52.959 INFO Fetching https://metadata.packet.net/metadata: Attempt #2 Sep 13 01:01:52.960210 coreos-metadata[1623]: Sep 13 01:01:52.959 INFO Fetching https://metadata.packet.net/metadata: Attempt #2 Sep 13 01:01:53.643449 kernel: mlx5_core 0000:02:00.0: modify lag map port 1:2 port 2:2 Sep 13 01:01:53.643615 kernel: mlx5_core 0000:02:00.0: modify lag map port 1:1 port 2:2 Sep 13 01:01:54.204560 systemd[1]: Created slice system-sshd.slice. Sep 13 01:01:54.205201 systemd[1]: Started sshd@0-147.75.203.135:22-139.178.89.65:51992.service. Sep 13 01:01:54.250924 sshd[1792]: Accepted publickey for core from 139.178.89.65 port 51992 ssh2: RSA SHA256:NXAhTYqk+AK0kb7vgLrOn5RR7PIJmqdshx8rZ3PsnQM Sep 13 01:01:54.252155 sshd[1792]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 13 01:01:54.256598 systemd-logind[1660]: New session 3 of user core. Sep 13 01:01:54.257555 systemd[1]: Started session-3.scope. Sep 13 01:01:53.844250 systemd-resolved[1590]: Clock change detected. Flushing caches. Sep 13 01:01:53.880260 systemd-journald[1295]: Time jumped backwards, rotating. Sep 13 01:01:53.844403 systemd-timesyncd[1592]: Contacted time server 135.148.100.14:123 (0.flatcar.pool.ntp.org). Sep 13 01:01:53.844545 systemd-timesyncd[1592]: Initial clock synchronization to Sat 2025-09-13 01:01:53.844088 UTC. Sep 13 01:01:53.879232 systemd[1]: Started sshd@1-147.75.203.135:22-139.178.89.65:51998.service. Sep 13 01:01:53.912286 sshd[1798]: Accepted publickey for core from 139.178.89.65 port 51998 ssh2: RSA SHA256:NXAhTYqk+AK0kb7vgLrOn5RR7PIJmqdshx8rZ3PsnQM Sep 13 01:01:53.913014 sshd[1798]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 13 01:01:53.915424 systemd-logind[1660]: New session 4 of user core. Sep 13 01:01:53.915880 systemd[1]: Started session-4.scope. Sep 13 01:01:53.970180 sshd[1798]: pam_unix(sshd:session): session closed for user core Sep 13 01:01:53.974911 systemd[1]: Started sshd@2-147.75.203.135:22-139.178.89.65:52014.service. Sep 13 01:01:53.975206 systemd[1]: sshd@1-147.75.203.135:22-139.178.89.65:51998.service: Deactivated successfully. Sep 13 01:01:53.975711 systemd-logind[1660]: Session 4 logged out. Waiting for processes to exit. Sep 13 01:01:53.975725 systemd[1]: session-4.scope: Deactivated successfully. Sep 13 01:01:53.976297 systemd-logind[1660]: Removed session 4. Sep 13 01:01:54.008914 sshd[1804]: Accepted publickey for core from 139.178.89.65 port 52014 ssh2: RSA SHA256:NXAhTYqk+AK0kb7vgLrOn5RR7PIJmqdshx8rZ3PsnQM Sep 13 01:01:54.009861 sshd[1804]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 13 01:01:54.013174 systemd-logind[1660]: New session 5 of user core. Sep 13 01:01:54.013758 systemd[1]: Started session-5.scope. Sep 13 01:01:54.079627 sshd[1804]: pam_unix(sshd:session): session closed for user core Sep 13 01:01:54.085400 systemd[1]: sshd@2-147.75.203.135:22-139.178.89.65:52014.service: Deactivated successfully. Sep 13 01:01:54.087945 systemd-logind[1660]: Session 5 logged out. Waiting for processes to exit. Sep 13 01:01:54.088014 systemd[1]: session-5.scope: Deactivated successfully. Sep 13 01:01:54.090645 systemd-logind[1660]: Removed session 5. Sep 13 01:01:54.816006 coreos-metadata[1626]: Sep 13 01:01:54.815 INFO Fetch successful Sep 13 01:01:54.852328 systemd[1]: Finished coreos-metadata.service. Sep 13 01:01:54.853146 systemd[1]: Started packet-phone-home.service. Sep 13 01:01:54.858714 curl[1817]: % Total % Received % Xferd Average Speed Time Time Time Current Sep 13 01:01:54.858877 curl[1817]: Dload Upload Total Spent Left Speed Sep 13 01:01:56.028881 coreos-metadata[1623]: Sep 13 01:01:56.028 INFO Fetch successful Sep 13 01:01:56.065833 unknown[1623]: wrote ssh authorized keys file for user: core Sep 13 01:01:56.079041 update-ssh-keys[1819]: Updated "/home/core/.ssh/authorized_keys" Sep 13 01:01:56.079305 systemd[1]: Finished coreos-metadata-sshkeys@core.service. Sep 13 01:01:56.079476 systemd[1]: Reached target multi-user.target. Sep 13 01:01:56.080182 systemd[1]: Starting systemd-update-utmp-runlevel.service... Sep 13 01:01:56.084148 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Sep 13 01:01:56.084258 systemd[1]: Finished systemd-update-utmp-runlevel.service. Sep 13 01:01:56.084408 systemd[1]: Startup finished in 30.487s (kernel) + 17.238s (userspace) = 47.725s. Sep 13 01:01:56.385119 curl[1817]: \u000d 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0\u000d 0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0\u000d 0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0\u000d 0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0 Sep 13 01:01:56.387616 systemd[1]: packet-phone-home.service: Deactivated successfully. Sep 13 01:01:57.771726 systemd[1]: kubelet.service: Scheduled restart job, restart counter is at 1. Sep 13 01:01:57.772289 systemd[1]: Stopped kubelet.service. Sep 13 01:01:57.774270 systemd[1]: Starting kubelet.service... Sep 13 01:01:58.000493 systemd[1]: Started kubelet.service. Sep 13 01:01:58.023931 kubelet[1834]: E0913 01:01:58.023863 1834 run.go:72] "command failed" err="failed to load kubelet config file, path: /var/lib/kubelet/config.yaml, error: failed to load Kubelet config file /var/lib/kubelet/config.yaml, error failed to read kubelet config file \"/var/lib/kubelet/config.yaml\", error: open /var/lib/kubelet/config.yaml: no such file or directory" Sep 13 01:01:58.025857 systemd[1]: kubelet.service: Main process exited, code=exited, status=1/FAILURE Sep 13 01:01:58.025944 systemd[1]: kubelet.service: Failed with result 'exit-code'. Sep 13 01:02:04.085343 systemd[1]: Started sshd@3-147.75.203.135:22-139.178.89.65:41588.service. Sep 13 01:02:04.119156 sshd[1854]: Accepted publickey for core from 139.178.89.65 port 41588 ssh2: RSA SHA256:NXAhTYqk+AK0kb7vgLrOn5RR7PIJmqdshx8rZ3PsnQM Sep 13 01:02:04.119845 sshd[1854]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 13 01:02:04.122264 systemd-logind[1660]: New session 6 of user core. Sep 13 01:02:04.122615 systemd[1]: Started session-6.scope. Sep 13 01:02:04.174198 sshd[1854]: pam_unix(sshd:session): session closed for user core Sep 13 01:02:04.175537 systemd[1]: Started sshd@4-147.75.203.135:22-139.178.89.65:41604.service. Sep 13 01:02:04.175795 systemd[1]: sshd@3-147.75.203.135:22-139.178.89.65:41588.service: Deactivated successfully. Sep 13 01:02:04.176295 systemd-logind[1660]: Session 6 logged out. Waiting for processes to exit. Sep 13 01:02:04.176343 systemd[1]: session-6.scope: Deactivated successfully. Sep 13 01:02:04.176760 systemd-logind[1660]: Removed session 6. Sep 13 01:02:04.210754 sshd[1860]: Accepted publickey for core from 139.178.89.65 port 41604 ssh2: RSA SHA256:NXAhTYqk+AK0kb7vgLrOn5RR7PIJmqdshx8rZ3PsnQM Sep 13 01:02:04.211488 sshd[1860]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 13 01:02:04.214199 systemd-logind[1660]: New session 7 of user core. Sep 13 01:02:04.214589 systemd[1]: Started session-7.scope. Sep 13 01:02:04.267590 sshd[1860]: pam_unix(sshd:session): session closed for user core Sep 13 01:02:04.273956 systemd[1]: Started sshd@5-147.75.203.135:22-139.178.89.65:41612.service. Sep 13 01:02:04.275540 systemd[1]: sshd@4-147.75.203.135:22-139.178.89.65:41604.service: Deactivated successfully. Sep 13 01:02:04.277949 systemd-logind[1660]: Session 7 logged out. Waiting for processes to exit. Sep 13 01:02:04.278123 systemd[1]: session-7.scope: Deactivated successfully. Sep 13 01:02:04.279382 systemd-logind[1660]: Removed session 7. Sep 13 01:02:04.311216 sshd[1866]: Accepted publickey for core from 139.178.89.65 port 41612 ssh2: RSA SHA256:NXAhTYqk+AK0kb7vgLrOn5RR7PIJmqdshx8rZ3PsnQM Sep 13 01:02:04.311913 sshd[1866]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 13 01:02:04.314402 systemd-logind[1660]: New session 8 of user core. Sep 13 01:02:04.314782 systemd[1]: Started session-8.scope. Sep 13 01:02:04.368877 sshd[1866]: pam_unix(sshd:session): session closed for user core Sep 13 01:02:04.372900 systemd[1]: Started sshd@6-147.75.203.135:22-139.178.89.65:41616.service. Sep 13 01:02:04.373965 systemd[1]: sshd@5-147.75.203.135:22-139.178.89.65:41612.service: Deactivated successfully. Sep 13 01:02:04.375729 systemd-logind[1660]: Session 8 logged out. Waiting for processes to exit. Sep 13 01:02:04.375968 systemd[1]: session-8.scope: Deactivated successfully. Sep 13 01:02:04.377881 systemd-logind[1660]: Removed session 8. Sep 13 01:02:04.410356 sshd[1874]: Accepted publickey for core from 139.178.89.65 port 41616 ssh2: RSA SHA256:NXAhTYqk+AK0kb7vgLrOn5RR7PIJmqdshx8rZ3PsnQM Sep 13 01:02:04.411078 sshd[1874]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 13 01:02:04.413468 systemd-logind[1660]: New session 9 of user core. Sep 13 01:02:04.413912 systemd[1]: Started session-9.scope. Sep 13 01:02:04.487532 sudo[1879]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Sep 13 01:02:04.488249 sudo[1879]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 13 01:02:04.508335 dbus-daemon[1629]: \xd0M\xc36\xc7U: received setenforce notice (enforcing=646385824) Sep 13 01:02:04.513465 sudo[1879]: pam_unix(sudo:session): session closed for user root Sep 13 01:02:04.518788 sshd[1874]: pam_unix(sshd:session): session closed for user core Sep 13 01:02:04.525391 systemd[1]: Started sshd@7-147.75.203.135:22-139.178.89.65:41628.service. Sep 13 01:02:04.527086 systemd[1]: sshd@6-147.75.203.135:22-139.178.89.65:41616.service: Deactivated successfully. Sep 13 01:02:04.529592 systemd-logind[1660]: Session 9 logged out. Waiting for processes to exit. Sep 13 01:02:04.529636 systemd[1]: session-9.scope: Deactivated successfully. Sep 13 01:02:04.532367 systemd-logind[1660]: Removed session 9. Sep 13 01:02:04.629024 sshd[1881]: Accepted publickey for core from 139.178.89.65 port 41628 ssh2: RSA SHA256:NXAhTYqk+AK0kb7vgLrOn5RR7PIJmqdshx8rZ3PsnQM Sep 13 01:02:04.630105 sshd[1881]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 13 01:02:04.632820 systemd-logind[1660]: New session 10 of user core. Sep 13 01:02:04.633439 systemd[1]: Started session-10.scope. Sep 13 01:02:04.691782 sudo[1888]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Sep 13 01:02:04.692501 sudo[1888]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 13 01:02:04.700100 sudo[1888]: pam_unix(sudo:session): session closed for user root Sep 13 01:02:04.707986 sudo[1887]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Sep 13 01:02:04.708099 sudo[1887]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 13 01:02:04.713412 systemd[1]: Stopping audit-rules.service... Sep 13 01:02:04.713000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Sep 13 01:02:04.714421 auditctl[1891]: No rules Sep 13 01:02:04.714581 systemd[1]: audit-rules.service: Deactivated successfully. Sep 13 01:02:04.714692 systemd[1]: Stopped audit-rules.service. Sep 13 01:02:04.715493 systemd[1]: Starting audit-rules.service... Sep 13 01:02:04.719716 kernel: kauditd_printk_skb: 83 callbacks suppressed Sep 13 01:02:04.719759 kernel: audit: type=1305 audit(1757725324.713:140): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Sep 13 01:02:04.725515 augenrules[1909]: No rules Sep 13 01:02:04.725881 systemd[1]: Finished audit-rules.service. Sep 13 01:02:04.726325 sudo[1887]: pam_unix(sudo:session): session closed for user root Sep 13 01:02:04.727118 sshd[1881]: pam_unix(sshd:session): session closed for user core Sep 13 01:02:04.728636 systemd[1]: Started sshd@8-147.75.203.135:22-139.178.89.65:41644.service. Sep 13 01:02:04.729015 systemd[1]: sshd@7-147.75.203.135:22-139.178.89.65:41628.service: Deactivated successfully. Sep 13 01:02:04.729537 systemd-logind[1660]: Session 10 logged out. Waiting for processes to exit. Sep 13 01:02:04.729562 systemd[1]: session-10.scope: Deactivated successfully. Sep 13 01:02:04.730198 systemd-logind[1660]: Removed session 10. Sep 13 01:02:04.713000 audit[1891]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffc37bb46d0 a2=420 a3=0 items=0 ppid=1 pid=1891 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:04.766307 kernel: audit: type=1300 audit(1757725324.713:140): arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffc37bb46d0 a2=420 a3=0 items=0 ppid=1 pid=1891 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:04.766332 kernel: audit: type=1327 audit(1757725324.713:140): proctitle=2F7362696E2F617564697463746C002D44 Sep 13 01:02:04.713000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Sep 13 01:02:04.775823 kernel: audit: type=1131 audit(1757725324.713:141): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:02:04.713000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:02:04.793986 sshd[1914]: Accepted publickey for core from 139.178.89.65 port 41644 ssh2: RSA SHA256:NXAhTYqk+AK0kb7vgLrOn5RR7PIJmqdshx8rZ3PsnQM Sep 13 01:02:04.795156 sshd[1914]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 13 01:02:04.797749 systemd-logind[1660]: New session 11 of user core. Sep 13 01:02:04.798254 kernel: audit: type=1130 audit(1757725324.725:142): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:02:04.725000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:02:04.798219 systemd[1]: Started session-11.scope. Sep 13 01:02:04.725000 audit[1887]: USER_END pid=1887 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 01:02:04.845624 sudo[1920]: core : PWD=/home/core ; USER=root ; COMMAND=/home/core/install.sh Sep 13 01:02:04.845750 sudo[1920]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 13 01:02:04.846763 kernel: audit: type=1106 audit(1757725324.725:143): pid=1887 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 01:02:04.846788 kernel: audit: type=1104 audit(1757725324.725:144): pid=1887 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 01:02:04.725000 audit[1887]: CRED_DISP pid=1887 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 01:02:04.727000 audit[1881]: USER_END pid=1881 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Sep 13 01:02:04.902509 kernel: audit: type=1106 audit(1757725324.727:145): pid=1881 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Sep 13 01:02:04.902546 kernel: audit: type=1104 audit(1757725324.727:146): pid=1881 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Sep 13 01:02:04.727000 audit[1881]: CRED_DISP pid=1881 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Sep 13 01:02:04.727000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-147.75.203.135:22-139.178.89.65:41644 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:02:04.953840 kernel: audit: type=1130 audit(1757725324.727:147): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-147.75.203.135:22-139.178.89.65:41644 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:02:04.728000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-147.75.203.135:22-139.178.89.65:41628 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:02:04.793000 audit[1914]: USER_ACCT pid=1914 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Sep 13 01:02:04.794000 audit[1914]: CRED_ACQ pid=1914 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Sep 13 01:02:04.794000 audit[1914]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffce2138810 a2=3 a3=0 items=0 ppid=1 pid=1914 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=11 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:04.794000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Sep 13 01:02:04.800000 audit[1914]: USER_START pid=1914 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Sep 13 01:02:04.800000 audit[1919]: CRED_ACQ pid=1919 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Sep 13 01:02:04.844000 audit[1920]: USER_ACCT pid=1920 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 01:02:04.844000 audit[1920]: CRED_REFR pid=1920 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 01:02:04.846000 audit[1920]: USER_START pid=1920 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 01:02:05.518452 systemd[1]: Stopped kubelet.service. Sep 13 01:02:05.517000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:02:05.517000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:02:05.519725 systemd[1]: Starting kubelet.service... Sep 13 01:02:05.534728 systemd[1]: Reloading. Sep 13 01:02:05.570495 /usr/lib/systemd/system-generators/torcx-generator[1998]: time="2025-09-13T01:02:05Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.8 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.8 /var/lib/torcx/store]" Sep 13 01:02:05.570532 /usr/lib/systemd/system-generators/torcx-generator[1998]: time="2025-09-13T01:02:05Z" level=info msg="torcx already run" Sep 13 01:02:05.627792 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Sep 13 01:02:05.627801 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Sep 13 01:02:05.640136 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Sep 13 01:02:05.696180 systemd[1]: kubelet.service: Control process exited, code=killed, status=15/TERM Sep 13 01:02:05.696220 systemd[1]: kubelet.service: Failed with result 'signal'. Sep 13 01:02:05.695000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' Sep 13 01:02:05.696358 systemd[1]: Stopped kubelet.service. Sep 13 01:02:05.697278 systemd[1]: Starting kubelet.service... Sep 13 01:02:05.969617 systemd[1]: Started kubelet.service. Sep 13 01:02:05.969000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:02:05.991216 kubelet[2075]: Flag --container-runtime-endpoint has been deprecated, This parameter should be set via the config file specified by the Kubelet's --config flag. See https://kubernetes.io/docs/tasks/administer-cluster/kubelet-config-file/ for more information. Sep 13 01:02:05.991216 kubelet[2075]: Flag --pod-infra-container-image has been deprecated, will be removed in a future release. Image garbage collector will get sandbox image information from CRI. Sep 13 01:02:05.991216 kubelet[2075]: Flag --volume-plugin-dir has been deprecated, This parameter should be set via the config file specified by the Kubelet's --config flag. See https://kubernetes.io/docs/tasks/administer-cluster/kubelet-config-file/ for more information. Sep 13 01:02:05.991444 kubelet[2075]: I0913 01:02:05.991239 2075 server.go:211] "--pod-infra-container-image will not be pruned by the image garbage collector in kubelet and should also be set in the remote runtime" Sep 13 01:02:06.208361 kubelet[2075]: I0913 01:02:06.208319 2075 server.go:491] "Kubelet version" kubeletVersion="v1.31.8" Sep 13 01:02:06.208361 kubelet[2075]: I0913 01:02:06.208331 2075 server.go:493] "Golang settings" GOGC="" GOMAXPROCS="" GOTRACEBACK="" Sep 13 01:02:06.208474 kubelet[2075]: I0913 01:02:06.208444 2075 server.go:934] "Client rotation is on, will bootstrap in background" Sep 13 01:02:06.273823 kubelet[2075]: I0913 01:02:06.273728 2075 dynamic_cafile_content.go:160] "Starting controller" name="client-ca-bundle::/etc/kubernetes/pki/ca.crt" Sep 13 01:02:06.306512 kubelet[2075]: E0913 01:02:06.306445 2075 log.go:32] "RuntimeConfig from runtime service failed" err="rpc error: code = Unimplemented desc = unknown method RuntimeConfig for service runtime.v1.RuntimeService" Sep 13 01:02:06.306512 kubelet[2075]: I0913 01:02:06.306517 2075 server.go:1408] "CRI implementation should be updated to support RuntimeConfig when KubeletCgroupDriverFromCRI feature gate has been enabled. Falling back to using cgroupDriver from kubelet config." Sep 13 01:02:06.340261 kubelet[2075]: I0913 01:02:06.340196 2075 server.go:749] "--cgroups-per-qos enabled, but --cgroup-root was not specified. defaulting to /" Sep 13 01:02:06.342004 kubelet[2075]: I0913 01:02:06.341928 2075 swap_util.go:113] "Swap is on" /proc/swaps contents="Filename\t\t\t\tType\t\tSize\t\tUsed\t\tPriority" Sep 13 01:02:06.342220 kubelet[2075]: I0913 01:02:06.342138 2075 container_manager_linux.go:264] "Container manager verified user specified cgroup-root exists" cgroupRoot=[] Sep 13 01:02:06.342524 kubelet[2075]: I0913 01:02:06.342186 2075 container_manager_linux.go:269] "Creating Container Manager object based on Node Config" nodeConfig={"NodeName":"10.67.80.7","RuntimeCgroupsName":"","SystemCgroupsName":"","KubeletCgroupsName":"","KubeletOOMScoreAdj":-999,"ContainerRuntime":"","CgroupsPerQOS":true,"CgroupRoot":"/","CgroupDriver":"cgroupfs","KubeletRootDir":"/var/lib/kubelet","ProtectKernelDefaults":false,"KubeReservedCgroupName":"","SystemReservedCgroupName":"","ReservedSystemCPUs":{},"EnforceNodeAllocatable":{"pods":{}},"KubeReserved":null,"SystemReserved":null,"HardEvictionThresholds":[{"Signal":"nodefs.available","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.1},"GracePeriod":0,"MinReclaim":null},{"Signal":"nodefs.inodesFree","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.05},"GracePeriod":0,"MinReclaim":null},{"Signal":"imagefs.available","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.15},"GracePeriod":0,"MinReclaim":null},{"Signal":"imagefs.inodesFree","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.05},"GracePeriod":0,"MinReclaim":null},{"Signal":"memory.available","Operator":"LessThan","Value":{"Quantity":"100Mi","Percentage":0},"GracePeriod":0,"MinReclaim":null}],"QOSReserved":{},"CPUManagerPolicy":"none","CPUManagerPolicyOptions":null,"TopologyManagerScope":"container","CPUManagerReconcilePeriod":10000000000,"ExperimentalMemoryManagerPolicy":"None","ExperimentalMemoryManagerReservedMemory":null,"PodPidsLimit":-1,"EnforceCPULimits":true,"CPUCFSQuotaPeriod":100000000,"TopologyManagerPolicy":"none","TopologyManagerPolicyOptions":null,"CgroupVersion":1} Sep 13 01:02:06.342524 kubelet[2075]: I0913 01:02:06.342506 2075 topology_manager.go:138] "Creating topology manager with none policy" Sep 13 01:02:06.342524 kubelet[2075]: I0913 01:02:06.342524 2075 container_manager_linux.go:300] "Creating device plugin manager" Sep 13 01:02:06.342924 kubelet[2075]: I0913 01:02:06.342669 2075 state_mem.go:36] "Initialized new in-memory state store" Sep 13 01:02:06.347649 kubelet[2075]: I0913 01:02:06.347617 2075 kubelet.go:408] "Attempting to sync node with API server" Sep 13 01:02:06.347649 kubelet[2075]: I0913 01:02:06.347651 2075 kubelet.go:303] "Adding static pod path" path="/etc/kubernetes/manifests" Sep 13 01:02:06.347909 kubelet[2075]: I0913 01:02:06.347708 2075 kubelet.go:314] "Adding apiserver pod source" Sep 13 01:02:06.347909 kubelet[2075]: I0913 01:02:06.347736 2075 apiserver.go:42] "Waiting for node sync before watching apiserver pods" Sep 13 01:02:06.347909 kubelet[2075]: E0913 01:02:06.347799 2075 file.go:98] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 13 01:02:06.347909 kubelet[2075]: E0913 01:02:06.347888 2075 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 13 01:02:06.351965 kubelet[2075]: I0913 01:02:06.351910 2075 kuberuntime_manager.go:262] "Container runtime initialized" containerRuntime="containerd" version="1.6.16" apiVersion="v1" Sep 13 01:02:06.352525 kubelet[2075]: I0913 01:02:06.352477 2075 kubelet.go:837] "Not starting ClusterTrustBundle informer because we are in static kubelet mode" Sep 13 01:02:06.353443 kubelet[2075]: W0913 01:02:06.353394 2075 probe.go:272] Flexvolume plugin directory at /opt/libexec/kubernetes/kubelet-plugins/volume/exec/ does not exist. Recreating. Sep 13 01:02:06.366042 kubelet[2075]: I0913 01:02:06.365997 2075 server.go:1274] "Started kubelet" Sep 13 01:02:06.366128 kubelet[2075]: I0913 01:02:06.366098 2075 ratelimit.go:55] "Setting rate limiting for endpoint" service="podresources" qps=100 burstTokens=10 Sep 13 01:02:06.366292 kubelet[2075]: I0913 01:02:06.366206 2075 server.go:163] "Starting to listen" address="0.0.0.0" port=10250 Sep 13 01:02:06.366852 kubelet[2075]: I0913 01:02:06.366819 2075 server.go:236] "Starting to serve the podresources API" endpoint="unix:/var/lib/kubelet/pod-resources/kubelet.sock" Sep 13 01:02:06.371000 audit[2075]: AVC avc: denied { mac_admin } for pid=2075 comm="kubelet" capability=33 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:06.371000 audit: SELINUX_ERR op=setxattr invalid_context="system_u:object_r:container_file_t:s0" Sep 13 01:02:06.371000 audit[2075]: SYSCALL arch=c000003e syscall=188 success=no exit=-22 a0=c0006e0330 a1=c000a9c210 a2=c0006e0300 a3=25 items=0 ppid=1 pid=2075 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kubelet" exe="/usr/bin/kubelet" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:06.371000 audit: PROCTITLE proctitle=2F7573722F62696E2F6B7562656C6574002D2D626F6F7473747261702D6B756265636F6E6669673D2F6574632F6B756265726E657465732F626F6F7473747261702D6B7562656C65742E636F6E66002D2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F6B7562656C65742E636F6E66002D2D636F6E6669 Sep 13 01:02:06.371000 audit[2075]: AVC avc: denied { mac_admin } for pid=2075 comm="kubelet" capability=33 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:06.371000 audit: SELINUX_ERR op=setxattr invalid_context="system_u:object_r:container_file_t:s0" Sep 13 01:02:06.371000 audit[2075]: SYSCALL arch=c000003e syscall=188 success=no exit=-22 a0=c000d12440 a1=c000059f98 a2=c000d281e0 a3=25 items=0 ppid=1 pid=2075 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kubelet" exe="/usr/bin/kubelet" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:06.371000 audit: PROCTITLE proctitle=2F7573722F62696E2F6B7562656C6574002D2D626F6F7473747261702D6B756265636F6E6669673D2F6574632F6B756265726E657465732F626F6F7473747261702D6B7562656C65742E636F6E66002D2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F6B7562656C65742E636F6E66002D2D636F6E6669 Sep 13 01:02:06.373258 kubelet[2075]: I0913 01:02:06.372635 2075 kubelet.go:1430] "Unprivileged containerized plugins might not work, could not set selinux context on plugin registration dir" path="/var/lib/kubelet/plugins_registry" err="setxattr /var/lib/kubelet/plugins_registry: invalid argument" Sep 13 01:02:06.373258 kubelet[2075]: I0913 01:02:06.372744 2075 kubelet.go:1434] "Unprivileged containerized plugins might not work, could not set selinux context on plugins dir" path="/var/lib/kubelet/plugins" err="setxattr /var/lib/kubelet/plugins: invalid argument" Sep 13 01:02:06.373258 kubelet[2075]: I0913 01:02:06.372868 2075 fs_resource_analyzer.go:67] "Starting FS ResourceAnalyzer" Sep 13 01:02:06.373258 kubelet[2075]: I0913 01:02:06.373016 2075 volume_manager.go:289] "Starting Kubelet Volume Manager" Sep 13 01:02:06.373258 kubelet[2075]: I0913 01:02:06.373191 2075 desired_state_of_world_populator.go:147] "Desired state populator starts to run" Sep 13 01:02:06.373544 kubelet[2075]: I0913 01:02:06.373210 2075 dynamic_serving_content.go:135] "Starting controller" name="kubelet-server-cert-files::/var/lib/kubelet/pki/kubelet.crt::/var/lib/kubelet/pki/kubelet.key" Sep 13 01:02:06.373544 kubelet[2075]: I0913 01:02:06.373313 2075 reconciler.go:26] "Reconciler: start to sync state" Sep 13 01:02:06.373544 kubelet[2075]: E0913 01:02:06.373310 2075 kubelet_node_status.go:453] "Error getting the current node from lister" err="node \"10.67.80.7\" not found" Sep 13 01:02:06.373732 kubelet[2075]: E0913 01:02:06.373629 2075 kubelet.go:1478] "Image garbage collection failed once. Stats initialization may not have completed yet" err="invalid capacity 0 on image filesystem" Sep 13 01:02:06.374350 kubelet[2075]: I0913 01:02:06.374332 2075 factory.go:221] Registration of the systemd container factory successfully Sep 13 01:02:06.374604 kubelet[2075]: I0913 01:02:06.374567 2075 factory.go:219] Registration of the crio container factory failed: Get "http://%2Fvar%2Frun%2Fcrio%2Fcrio.sock/info": dial unix /var/run/crio/crio.sock: connect: no such file or directory Sep 13 01:02:06.374837 kubelet[2075]: I0913 01:02:06.374813 2075 server.go:449] "Adding debug handlers to kubelet server" Sep 13 01:02:06.376606 kubelet[2075]: E0913 01:02:06.376579 2075 nodelease.go:49] "Failed to get node when trying to set owner ref to the node lease" err="nodes \"10.67.80.7\" not found" node="10.67.80.7" Sep 13 01:02:06.376606 kubelet[2075]: I0913 01:02:06.376599 2075 factory.go:221] Registration of the containerd container factory successfully Sep 13 01:02:06.396026 kubelet[2075]: I0913 01:02:06.395979 2075 cpu_manager.go:214] "Starting CPU manager" policy="none" Sep 13 01:02:06.396026 kubelet[2075]: I0913 01:02:06.395993 2075 cpu_manager.go:215] "Reconciling" reconcilePeriod="10s" Sep 13 01:02:06.396026 kubelet[2075]: I0913 01:02:06.396013 2075 state_mem.go:36] "Initialized new in-memory state store" Sep 13 01:02:06.401782 kubelet[2075]: I0913 01:02:06.401765 2075 policy_none.go:49] "None policy: Start" Sep 13 01:02:06.402403 kubelet[2075]: I0913 01:02:06.402359 2075 memory_manager.go:170] "Starting memorymanager" policy="None" Sep 13 01:02:06.402403 kubelet[2075]: I0913 01:02:06.402387 2075 state_mem.go:35] "Initializing new in-memory state store" Sep 13 01:02:06.406889 kubelet[2075]: I0913 01:02:06.406865 2075 manager.go:513] "Failed to read data from checkpoint" checkpoint="kubelet_internal_checkpoint" err="checkpoint is not found" Sep 13 01:02:06.406000 audit[2075]: AVC avc: denied { mac_admin } for pid=2075 comm="kubelet" capability=33 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:06.406000 audit: SELINUX_ERR op=setxattr invalid_context="system_u:object_r:container_file_t:s0" Sep 13 01:02:06.406000 audit[2075]: SYSCALL arch=c000003e syscall=188 success=no exit=-22 a0=c000ec4a80 a1=c001309908 a2=c000ec4a50 a3=25 items=0 ppid=1 pid=2075 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kubelet" exe="/usr/bin/kubelet" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:06.406000 audit: PROCTITLE proctitle=2F7573722F62696E2F6B7562656C6574002D2D626F6F7473747261702D6B756265636F6E6669673D2F6574632F6B756265726E657465732F626F6F7473747261702D6B7562656C65742E636F6E66002D2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F6B7562656C65742E636F6E66002D2D636F6E6669 Sep 13 01:02:06.407169 kubelet[2075]: I0913 01:02:06.406938 2075 server.go:88] "Unprivileged containerized plugins might not work. Could not set selinux context on socket dir" path="/var/lib/kubelet/device-plugins/" err="setxattr /var/lib/kubelet/device-plugins/: invalid argument" Sep 13 01:02:06.407169 kubelet[2075]: I0913 01:02:06.407049 2075 eviction_manager.go:189] "Eviction manager: starting control loop" Sep 13 01:02:06.407169 kubelet[2075]: I0913 01:02:06.407061 2075 container_log_manager.go:189] "Initializing container log rotate workers" workers=1 monitorPeriod="10s" Sep 13 01:02:06.407322 kubelet[2075]: I0913 01:02:06.407200 2075 plugin_manager.go:118] "Starting Kubelet Plugin Manager" Sep 13 01:02:06.407989 kubelet[2075]: E0913 01:02:06.407967 2075 eviction_manager.go:285] "Eviction manager: failed to get summary stats" err="failed to get node info: node \"10.67.80.7\" not found" Sep 13 01:02:06.427000 audit[2102]: NETFILTER_CFG table=mangle:2 family=2 entries=2 op=nft_register_chain pid=2102 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 01:02:06.427000 audit[2102]: SYSCALL arch=c000003e syscall=46 success=yes exit=136 a0=3 a1=7fffde1a38e0 a2=0 a3=7fffde1a38cc items=0 ppid=2075 pid=2102 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:06.427000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D49505441424C45532D48494E54002D74006D616E676C65 Sep 13 01:02:06.428000 audit[2107]: NETFILTER_CFG table=filter:3 family=2 entries=2 op=nft_register_chain pid=2107 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 01:02:06.428000 audit[2107]: SYSCALL arch=c000003e syscall=46 success=yes exit=132 a0=3 a1=7fffcea190b0 a2=0 a3=7fffcea1909c items=0 ppid=2075 pid=2107 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:06.428000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4649524557414C4C002D740066696C746572 Sep 13 01:02:06.429000 audit[2109]: NETFILTER_CFG table=filter:4 family=2 entries=2 op=nft_register_chain pid=2109 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 01:02:06.429000 audit[2109]: SYSCALL arch=c000003e syscall=46 success=yes exit=312 a0=3 a1=7ffdec2e8760 a2=0 a3=7ffdec2e874c items=0 ppid=2075 pid=2109 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:06.429000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6A004B5542452D4649524557414C4C Sep 13 01:02:06.454000 audit[2114]: NETFILTER_CFG table=filter:5 family=2 entries=2 op=nft_register_chain pid=2114 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 01:02:06.454000 audit[2114]: SYSCALL arch=c000003e syscall=46 success=yes exit=312 a0=3 a1=7ffda3af5340 a2=0 a3=7ffda3af532c items=0 ppid=2075 pid=2114 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:06.454000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6A004B5542452D4649524557414C4C Sep 13 01:02:06.483000 audit[2119]: NETFILTER_CFG table=filter:6 family=2 entries=1 op=nft_register_rule pid=2119 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 01:02:06.483000 audit[2119]: SYSCALL arch=c000003e syscall=46 success=yes exit=924 a0=3 a1=7ffc4069f990 a2=0 a3=7ffc4069f97c items=0 ppid=2075 pid=2119 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:06.483000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D41004B5542452D4649524557414C4C002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E7400626C6F636B20696E636F6D696E67206C6F63616C6E657420636F6E6E656374696F6E73002D2D647374003132372E302E302E302F38 Sep 13 01:02:06.484208 kubelet[2075]: I0913 01:02:06.484153 2075 kubelet_network_linux.go:50] "Initialized iptables rules." protocol="IPv4" Sep 13 01:02:06.483000 audit[2120]: NETFILTER_CFG table=mangle:7 family=10 entries=2 op=nft_register_chain pid=2120 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Sep 13 01:02:06.483000 audit[2120]: SYSCALL arch=c000003e syscall=46 success=yes exit=136 a0=3 a1=7ffc1b3703c0 a2=0 a3=7ffc1b3703ac items=0 ppid=2075 pid=2120 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:06.483000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D49505441424C45532D48494E54002D74006D616E676C65 Sep 13 01:02:06.483000 audit[2121]: NETFILTER_CFG table=mangle:8 family=2 entries=1 op=nft_register_chain pid=2121 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 01:02:06.483000 audit[2121]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7fff7d4aac50 a2=0 a3=7fff7d4aac3c items=0 ppid=2075 pid=2121 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:06.483000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D74006D616E676C65 Sep 13 01:02:06.484769 kubelet[2075]: I0913 01:02:06.484655 2075 kubelet_network_linux.go:50] "Initialized iptables rules." protocol="IPv6" Sep 13 01:02:06.484769 kubelet[2075]: I0913 01:02:06.484666 2075 status_manager.go:217] "Starting to sync pod status with apiserver" Sep 13 01:02:06.484769 kubelet[2075]: I0913 01:02:06.484683 2075 kubelet.go:2321] "Starting kubelet main sync loop" Sep 13 01:02:06.484769 kubelet[2075]: E0913 01:02:06.484764 2075 kubelet.go:2345] "Skipping pod synchronization" err="PLEG is not healthy: pleg has yet to be successful" Sep 13 01:02:06.484000 audit[2123]: NETFILTER_CFG table=mangle:9 family=10 entries=1 op=nft_register_chain pid=2123 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Sep 13 01:02:06.484000 audit[2123]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffd23355170 a2=0 a3=7ffd2335515c items=0 ppid=2075 pid=2123 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:06.484000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D74006D616E676C65 Sep 13 01:02:06.484000 audit[2122]: NETFILTER_CFG table=nat:10 family=2 entries=2 op=nft_register_chain pid=2122 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 01:02:06.484000 audit[2122]: SYSCALL arch=c000003e syscall=46 success=yes exit=128 a0=3 a1=7ffe3964cfa0 a2=0 a3=7ffe3964cf8c items=0 ppid=2075 pid=2122 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:06.484000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D74006E6174 Sep 13 01:02:06.484000 audit[2124]: NETFILTER_CFG table=nat:11 family=10 entries=2 op=nft_register_chain pid=2124 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Sep 13 01:02:06.484000 audit[2124]: SYSCALL arch=c000003e syscall=46 success=yes exit=128 a0=3 a1=7fff6d18f620 a2=0 a3=7fff6d18f60c items=0 ppid=2075 pid=2124 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:06.484000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D74006E6174 Sep 13 01:02:06.484000 audit[2125]: NETFILTER_CFG table=filter:12 family=2 entries=1 op=nft_register_chain pid=2125 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 01:02:06.484000 audit[2125]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffd4d6245a0 a2=0 a3=7ffd4d62458c items=0 ppid=2075 pid=2125 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:06.484000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D740066696C746572 Sep 13 01:02:06.485000 audit[2126]: NETFILTER_CFG table=filter:13 family=10 entries=2 op=nft_register_chain pid=2126 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Sep 13 01:02:06.485000 audit[2126]: SYSCALL arch=c000003e syscall=46 success=yes exit=136 a0=3 a1=7ffeeda0c990 a2=0 a3=7ffeeda0c97c items=0 ppid=2075 pid=2126 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:06.485000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D740066696C746572 Sep 13 01:02:06.508605 kubelet[2075]: I0913 01:02:06.508521 2075 kubelet_node_status.go:72] "Attempting to register node" node="10.67.80.7" Sep 13 01:02:06.515444 kubelet[2075]: I0913 01:02:06.515365 2075 kubelet_node_status.go:75] "Successfully registered node" node="10.67.80.7" Sep 13 01:02:06.530475 kubelet[2075]: I0913 01:02:06.530315 2075 kuberuntime_manager.go:1635] "Updating runtime config through cri with podcidr" CIDR="192.168.1.0/24" Sep 13 01:02:06.531185 env[1668]: time="2025-09-13T01:02:06.531023643Z" level=info msg="No cni config template is specified, wait for other system components to drop the config." Sep 13 01:02:06.532135 kubelet[2075]: I0913 01:02:06.531394 2075 kubelet_network.go:61] "Updating Pod CIDR" originalPodCIDR="" newPodCIDR="192.168.1.0/24" Sep 13 01:02:07.000282 sudo[1920]: pam_unix(sudo:session): session closed for user root Sep 13 01:02:06.999000 audit[1920]: USER_END pid=1920 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 01:02:06.999000 audit[1920]: CRED_DISP pid=1920 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 01:02:07.003163 sshd[1914]: pam_unix(sshd:session): session closed for user core Sep 13 01:02:07.004000 audit[1914]: USER_END pid=1914 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Sep 13 01:02:07.005000 audit[1914]: CRED_DISP pid=1914 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Sep 13 01:02:07.009237 systemd[1]: sshd@8-147.75.203.135:22-139.178.89.65:41644.service: Deactivated successfully. Sep 13 01:02:07.009000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-147.75.203.135:22-139.178.89.65:41644 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:02:07.011983 systemd-logind[1660]: Session 11 logged out. Waiting for processes to exit. Sep 13 01:02:07.012082 systemd[1]: session-11.scope: Deactivated successfully. Sep 13 01:02:07.014104 systemd-logind[1660]: Removed session 11. Sep 13 01:02:07.209896 kubelet[2075]: I0913 01:02:07.209760 2075 transport.go:147] "Certificate rotation detected, shutting down client connections to start using new credentials" Sep 13 01:02:07.210972 kubelet[2075]: W0913 01:02:07.210270 2075 reflector.go:484] k8s.io/client-go/informers/factory.go:160: watch of *v1.RuntimeClass ended with: very short watch: k8s.io/client-go/informers/factory.go:160: Unexpected watch close - watch lasted less than a second and no items received Sep 13 01:02:07.210972 kubelet[2075]: W0913 01:02:07.210272 2075 reflector.go:484] k8s.io/client-go/informers/factory.go:160: watch of *v1.CSIDriver ended with: very short watch: k8s.io/client-go/informers/factory.go:160: Unexpected watch close - watch lasted less than a second and no items received Sep 13 01:02:07.210972 kubelet[2075]: W0913 01:02:07.210326 2075 reflector.go:484] k8s.io/client-go/informers/factory.go:160: watch of *v1.Service ended with: very short watch: k8s.io/client-go/informers/factory.go:160: Unexpected watch close - watch lasted less than a second and no items received Sep 13 01:02:07.348876 kubelet[2075]: E0913 01:02:07.348744 2075 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 13 01:02:07.348876 kubelet[2075]: I0913 01:02:07.348873 2075 apiserver.go:52] "Watching apiserver" Sep 13 01:02:07.362128 kubelet[2075]: E0913 01:02:07.361992 2075 pod_workers.go:1301] "Error syncing pod, skipping" err="network is not ready: container runtime network not ready: NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" pod="calico-system/csi-node-driver-88fm8" podUID="5cc06db8-d06b-474c-99c7-3dbfa55a8718" Sep 13 01:02:07.373422 kubelet[2075]: I0913 01:02:07.373376 2075 desired_state_of_world_populator.go:155] "Finished populating initial desired state of world" Sep 13 01:02:07.378800 kubelet[2075]: I0913 01:02:07.378756 2075 reconciler_common.go:245] "operationExecutor.VerifyControllerAttachedVolume started for volume \"flexvol-driver-host\" (UniqueName: \"kubernetes.io/host-path/82637034-8281-48e0-8546-4bc7d7bc87fa-flexvol-driver-host\") pod \"calico-node-cw27m\" (UID: \"82637034-8281-48e0-8546-4bc7d7bc87fa\") " pod="calico-system/calico-node-cw27m" Sep 13 01:02:07.378800 kubelet[2075]: I0913 01:02:07.378780 2075 reconciler_common.go:245] "operationExecutor.VerifyControllerAttachedVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/82637034-8281-48e0-8546-4bc7d7bc87fa-lib-modules\") pod \"calico-node-cw27m\" (UID: \"82637034-8281-48e0-8546-4bc7d7bc87fa\") " pod="calico-system/calico-node-cw27m" Sep 13 01:02:07.378800 kubelet[2075]: I0913 01:02:07.378794 2075 reconciler_common.go:245] "operationExecutor.VerifyControllerAttachedVolume started for volume \"varrun\" (UniqueName: \"kubernetes.io/host-path/5cc06db8-d06b-474c-99c7-3dbfa55a8718-varrun\") pod \"csi-node-driver-88fm8\" (UID: \"5cc06db8-d06b-474c-99c7-3dbfa55a8718\") " pod="calico-system/csi-node-driver-88fm8" Sep 13 01:02:07.378906 kubelet[2075]: I0913 01:02:07.378805 2075 reconciler_common.go:245] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-c87ps\" (UniqueName: \"kubernetes.io/projected/5cc06db8-d06b-474c-99c7-3dbfa55a8718-kube-api-access-c87ps\") pod \"csi-node-driver-88fm8\" (UID: \"5cc06db8-d06b-474c-99c7-3dbfa55a8718\") " pod="calico-system/csi-node-driver-88fm8" Sep 13 01:02:07.378906 kubelet[2075]: I0913 01:02:07.378818 2075 reconciler_common.go:245] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-proxy\" (UniqueName: \"kubernetes.io/configmap/8394de67-4604-4efb-8b04-7c64daa3652f-kube-proxy\") pod \"kube-proxy-zdpgs\" (UID: \"8394de67-4604-4efb-8b04-7c64daa3652f\") " pod="kube-system/kube-proxy-zdpgs" Sep 13 01:02:07.378906 kubelet[2075]: I0913 01:02:07.378839 2075 reconciler_common.go:245] "operationExecutor.VerifyControllerAttachedVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/8394de67-4604-4efb-8b04-7c64daa3652f-xtables-lock\") pod \"kube-proxy-zdpgs\" (UID: \"8394de67-4604-4efb-8b04-7c64daa3652f\") " pod="kube-system/kube-proxy-zdpgs" Sep 13 01:02:07.378906 kubelet[2075]: I0913 01:02:07.378852 2075 reconciler_common.go:245] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cni-log-dir\" (UniqueName: \"kubernetes.io/host-path/82637034-8281-48e0-8546-4bc7d7bc87fa-cni-log-dir\") pod \"calico-node-cw27m\" (UID: \"82637034-8281-48e0-8546-4bc7d7bc87fa\") " pod="calico-system/calico-node-cw27m" Sep 13 01:02:07.378906 kubelet[2075]: I0913 01:02:07.378862 2075 reconciler_common.go:245] "operationExecutor.VerifyControllerAttachedVolume started for volume \"tigera-ca-bundle\" (UniqueName: \"kubernetes.io/configmap/82637034-8281-48e0-8546-4bc7d7bc87fa-tigera-ca-bundle\") pod \"calico-node-cw27m\" (UID: \"82637034-8281-48e0-8546-4bc7d7bc87fa\") " pod="calico-system/calico-node-cw27m" Sep 13 01:02:07.379004 kubelet[2075]: I0913 01:02:07.378872 2075 reconciler_common.go:245] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-24kx9\" (UniqueName: \"kubernetes.io/projected/8394de67-4604-4efb-8b04-7c64daa3652f-kube-api-access-24kx9\") pod \"kube-proxy-zdpgs\" (UID: \"8394de67-4604-4efb-8b04-7c64daa3652f\") " pod="kube-system/kube-proxy-zdpgs" Sep 13 01:02:07.379004 kubelet[2075]: I0913 01:02:07.378882 2075 reconciler_common.go:245] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cni-bin-dir\" (UniqueName: \"kubernetes.io/host-path/82637034-8281-48e0-8546-4bc7d7bc87fa-cni-bin-dir\") pod \"calico-node-cw27m\" (UID: \"82637034-8281-48e0-8546-4bc7d7bc87fa\") " pod="calico-system/calico-node-cw27m" Sep 13 01:02:07.379004 kubelet[2075]: I0913 01:02:07.378892 2075 reconciler_common.go:245] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cni-net-dir\" (UniqueName: \"kubernetes.io/host-path/82637034-8281-48e0-8546-4bc7d7bc87fa-cni-net-dir\") pod \"calico-node-cw27m\" (UID: \"82637034-8281-48e0-8546-4bc7d7bc87fa\") " pod="calico-system/calico-node-cw27m" Sep 13 01:02:07.379004 kubelet[2075]: I0913 01:02:07.378902 2075 reconciler_common.go:245] "operationExecutor.VerifyControllerAttachedVolume started for volume \"node-certs\" (UniqueName: \"kubernetes.io/secret/82637034-8281-48e0-8546-4bc7d7bc87fa-node-certs\") pod \"calico-node-cw27m\" (UID: \"82637034-8281-48e0-8546-4bc7d7bc87fa\") " pod="calico-system/calico-node-cw27m" Sep 13 01:02:07.379004 kubelet[2075]: I0913 01:02:07.378915 2075 reconciler_common.go:245] "operationExecutor.VerifyControllerAttachedVolume started for volume \"var-lib-calico\" (UniqueName: \"kubernetes.io/host-path/82637034-8281-48e0-8546-4bc7d7bc87fa-var-lib-calico\") pod \"calico-node-cw27m\" (UID: \"82637034-8281-48e0-8546-4bc7d7bc87fa\") " pod="calico-system/calico-node-cw27m" Sep 13 01:02:07.379100 kubelet[2075]: I0913 01:02:07.378926 2075 reconciler_common.go:245] "operationExecutor.VerifyControllerAttachedVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/82637034-8281-48e0-8546-4bc7d7bc87fa-xtables-lock\") pod \"calico-node-cw27m\" (UID: \"82637034-8281-48e0-8546-4bc7d7bc87fa\") " pod="calico-system/calico-node-cw27m" Sep 13 01:02:07.379100 kubelet[2075]: I0913 01:02:07.378936 2075 reconciler_common.go:245] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-w47bv\" (UniqueName: \"kubernetes.io/projected/82637034-8281-48e0-8546-4bc7d7bc87fa-kube-api-access-w47bv\") pod \"calico-node-cw27m\" (UID: \"82637034-8281-48e0-8546-4bc7d7bc87fa\") " pod="calico-system/calico-node-cw27m" Sep 13 01:02:07.379100 kubelet[2075]: I0913 01:02:07.378947 2075 reconciler_common.go:245] "operationExecutor.VerifyControllerAttachedVolume started for volume \"registration-dir\" (UniqueName: \"kubernetes.io/host-path/5cc06db8-d06b-474c-99c7-3dbfa55a8718-registration-dir\") pod \"csi-node-driver-88fm8\" (UID: \"5cc06db8-d06b-474c-99c7-3dbfa55a8718\") " pod="calico-system/csi-node-driver-88fm8" Sep 13 01:02:07.379100 kubelet[2075]: I0913 01:02:07.378957 2075 reconciler_common.go:245] "operationExecutor.VerifyControllerAttachedVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/8394de67-4604-4efb-8b04-7c64daa3652f-lib-modules\") pod \"kube-proxy-zdpgs\" (UID: \"8394de67-4604-4efb-8b04-7c64daa3652f\") " pod="kube-system/kube-proxy-zdpgs" Sep 13 01:02:07.379100 kubelet[2075]: I0913 01:02:07.378973 2075 reconciler_common.go:245] "operationExecutor.VerifyControllerAttachedVolume started for volume \"policysync\" (UniqueName: \"kubernetes.io/host-path/82637034-8281-48e0-8546-4bc7d7bc87fa-policysync\") pod \"calico-node-cw27m\" (UID: \"82637034-8281-48e0-8546-4bc7d7bc87fa\") " pod="calico-system/calico-node-cw27m" Sep 13 01:02:07.379195 kubelet[2075]: I0913 01:02:07.378983 2075 reconciler_common.go:245] "operationExecutor.VerifyControllerAttachedVolume started for volume \"var-run-calico\" (UniqueName: \"kubernetes.io/host-path/82637034-8281-48e0-8546-4bc7d7bc87fa-var-run-calico\") pod \"calico-node-cw27m\" (UID: \"82637034-8281-48e0-8546-4bc7d7bc87fa\") " pod="calico-system/calico-node-cw27m" Sep 13 01:02:07.379195 kubelet[2075]: I0913 01:02:07.378992 2075 reconciler_common.go:245] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kubelet-dir\" (UniqueName: \"kubernetes.io/host-path/5cc06db8-d06b-474c-99c7-3dbfa55a8718-kubelet-dir\") pod \"csi-node-driver-88fm8\" (UID: \"5cc06db8-d06b-474c-99c7-3dbfa55a8718\") " pod="calico-system/csi-node-driver-88fm8" Sep 13 01:02:07.379195 kubelet[2075]: I0913 01:02:07.379002 2075 reconciler_common.go:245] "operationExecutor.VerifyControllerAttachedVolume started for volume \"socket-dir\" (UniqueName: \"kubernetes.io/host-path/5cc06db8-d06b-474c-99c7-3dbfa55a8718-socket-dir\") pod \"csi-node-driver-88fm8\" (UID: \"5cc06db8-d06b-474c-99c7-3dbfa55a8718\") " pod="calico-system/csi-node-driver-88fm8" Sep 13 01:02:07.481118 kubelet[2075]: I0913 01:02:07.481034 2075 swap_util.go:74] "error creating dir to test if tmpfs noswap is enabled. Assuming not supported" mount path="" error="stat /var/lib/kubelet/plugins/kubernetes.io/empty-dir: no such file or directory" Sep 13 01:02:07.482796 kubelet[2075]: E0913 01:02:07.482695 2075 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Sep 13 01:02:07.482796 kubelet[2075]: W0913 01:02:07.482740 2075 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Sep 13 01:02:07.482796 kubelet[2075]: E0913 01:02:07.482789 2075 plugins.go:691] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Sep 13 01:02:07.483483 kubelet[2075]: E0913 01:02:07.483388 2075 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Sep 13 01:02:07.483483 kubelet[2075]: W0913 01:02:07.483436 2075 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Sep 13 01:02:07.483483 kubelet[2075]: E0913 01:02:07.483474 2075 plugins.go:691] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Sep 13 01:02:07.487634 kubelet[2075]: E0913 01:02:07.487624 2075 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Sep 13 01:02:07.487634 kubelet[2075]: W0913 01:02:07.487631 2075 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Sep 13 01:02:07.487700 kubelet[2075]: E0913 01:02:07.487637 2075 plugins.go:691] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Sep 13 01:02:07.488478 kubelet[2075]: E0913 01:02:07.488469 2075 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Sep 13 01:02:07.488478 kubelet[2075]: W0913 01:02:07.488476 2075 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Sep 13 01:02:07.488533 kubelet[2075]: E0913 01:02:07.488483 2075 plugins.go:691] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Sep 13 01:02:07.488598 kubelet[2075]: E0913 01:02:07.488589 2075 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Sep 13 01:02:07.488622 kubelet[2075]: W0913 01:02:07.488599 2075 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Sep 13 01:02:07.488622 kubelet[2075]: E0913 01:02:07.488608 2075 plugins.go:691] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Sep 13 01:02:07.488793 kubelet[2075]: E0913 01:02:07.488788 2075 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Sep 13 01:02:07.488812 kubelet[2075]: W0913 01:02:07.488794 2075 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Sep 13 01:02:07.488812 kubelet[2075]: E0913 01:02:07.488800 2075 plugins.go:691] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Sep 13 01:02:07.669224 env[1668]: time="2025-09-13T01:02:07.669003044Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-proxy-zdpgs,Uid:8394de67-4604-4efb-8b04-7c64daa3652f,Namespace:kube-system,Attempt:0,}" Sep 13 01:02:07.669224 env[1668]: time="2025-09-13T01:02:07.669088411Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:calico-node-cw27m,Uid:82637034-8281-48e0-8546-4bc7d7bc87fa,Namespace:calico-system,Attempt:0,}" Sep 13 01:02:08.224358 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2018939928.mount: Deactivated successfully. Sep 13 01:02:08.226216 env[1668]: time="2025-09-13T01:02:08.226168310Z" level=info msg="ImageCreate event &ImageCreate{Name:registry.k8s.io/pause:3.6,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 13 01:02:08.226679 env[1668]: time="2025-09-13T01:02:08.226635489Z" level=info msg="ImageUpdate event &ImageUpdate{Name:registry.k8s.io/pause:3.6,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 13 01:02:08.227545 env[1668]: time="2025-09-13T01:02:08.227504319Z" level=info msg="ImageCreate event &ImageCreate{Name:sha256:6270bb605e12e581514ada5fd5b3216f727db55dc87d5889c790e4c760683fee,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 13 01:02:08.228323 env[1668]: time="2025-09-13T01:02:08.228283387Z" level=info msg="ImageUpdate event &ImageUpdate{Name:sha256:6270bb605e12e581514ada5fd5b3216f727db55dc87d5889c790e4c760683fee,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 13 01:02:08.229471 env[1668]: time="2025-09-13T01:02:08.229431170Z" level=info msg="ImageUpdate event &ImageUpdate{Name:registry.k8s.io/pause:3.6,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 13 01:02:08.229845 env[1668]: time="2025-09-13T01:02:08.229801237Z" level=info msg="ImageUpdate event &ImageUpdate{Name:registry.k8s.io/pause:3.6,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 13 01:02:08.231078 env[1668]: time="2025-09-13T01:02:08.231039212Z" level=info msg="ImageCreate event &ImageCreate{Name:registry.k8s.io/pause@sha256:3d380ca8864549e74af4b29c10f9cb0956236dfb01c40ca076fb6c37253234db,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 13 01:02:08.231823 env[1668]: time="2025-09-13T01:02:08.231782376Z" level=info msg="ImageUpdate event &ImageUpdate{Name:registry.k8s.io/pause@sha256:3d380ca8864549e74af4b29c10f9cb0956236dfb01c40ca076fb6c37253234db,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 13 01:02:08.237733 env[1668]: time="2025-09-13T01:02:08.237703839Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Sep 13 01:02:08.237733 env[1668]: time="2025-09-13T01:02:08.237723254Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Sep 13 01:02:08.237733 env[1668]: time="2025-09-13T01:02:08.237730016Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Sep 13 01:02:08.237863 env[1668]: time="2025-09-13T01:02:08.237794131Z" level=info msg="starting signal loop" namespace=k8s.io path=/run/containerd/io.containerd.runtime.v2.task/k8s.io/60fbcb1cac043e0c96c6bee98938e33dc4f5ae330a68012d56d8a05020a7fe9c pid=2156 runtime=io.containerd.runc.v2 Sep 13 01:02:08.237885 env[1668]: time="2025-09-13T01:02:08.237845341Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Sep 13 01:02:08.237885 env[1668]: time="2025-09-13T01:02:08.237865803Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Sep 13 01:02:08.237885 env[1668]: time="2025-09-13T01:02:08.237875559Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Sep 13 01:02:08.237963 env[1668]: time="2025-09-13T01:02:08.237950138Z" level=info msg="starting signal loop" namespace=k8s.io path=/run/containerd/io.containerd.runtime.v2.task/k8s.io/8d566347b61ab1c77b324fd9fce11a54269d99df4beccfc53d4cc071cd39c182 pid=2157 runtime=io.containerd.runc.v2 Sep 13 01:02:08.254148 env[1668]: time="2025-09-13T01:02:08.254124478Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:calico-node-cw27m,Uid:82637034-8281-48e0-8546-4bc7d7bc87fa,Namespace:calico-system,Attempt:0,} returns sandbox id \"60fbcb1cac043e0c96c6bee98938e33dc4f5ae330a68012d56d8a05020a7fe9c\"" Sep 13 01:02:08.254236 env[1668]: time="2025-09-13T01:02:08.254138574Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-proxy-zdpgs,Uid:8394de67-4604-4efb-8b04-7c64daa3652f,Namespace:kube-system,Attempt:0,} returns sandbox id \"8d566347b61ab1c77b324fd9fce11a54269d99df4beccfc53d4cc071cd39c182\"" Sep 13 01:02:08.255132 env[1668]: time="2025-09-13T01:02:08.255121261Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/pod2daemon-flexvol:v3.30.3\"" Sep 13 01:02:08.349593 kubelet[2075]: E0913 01:02:08.349457 2075 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 13 01:02:09.349933 kubelet[2075]: E0913 01:02:09.349802 2075 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 13 01:02:09.485690 kubelet[2075]: E0913 01:02:09.485544 2075 pod_workers.go:1301] "Error syncing pod, skipping" err="network is not ready: container runtime network not ready: NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" pod="calico-system/csi-node-driver-88fm8" podUID="5cc06db8-d06b-474c-99c7-3dbfa55a8718" Sep 13 01:02:09.834920 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount3069774392.mount: Deactivated successfully. Sep 13 01:02:09.920250 env[1668]: time="2025-09-13T01:02:09.920229375Z" level=info msg="ImageCreate event &ImageCreate{Name:ghcr.io/flatcar/calico/pod2daemon-flexvol:v3.30.3,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 13 01:02:09.920962 env[1668]: time="2025-09-13T01:02:09.920916805Z" level=info msg="ImageCreate event &ImageCreate{Name:sha256:4f2b088ed6fdfc6a97ac0650a4ba8171107d6656ce265c592e4c8423fd10e5c4,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 13 01:02:09.921430 env[1668]: time="2025-09-13T01:02:09.921382363Z" level=info msg="ImageUpdate event &ImageUpdate{Name:ghcr.io/flatcar/calico/pod2daemon-flexvol:v3.30.3,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 13 01:02:09.922417 env[1668]: time="2025-09-13T01:02:09.922368573Z" level=info msg="ImageCreate event &ImageCreate{Name:ghcr.io/flatcar/calico/pod2daemon-flexvol@sha256:81bdfcd9dbd36624dc35354e8c181c75631ba40e6c7df5820f5f56cea36f0ef9,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 13 01:02:09.922586 env[1668]: time="2025-09-13T01:02:09.922542508Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/pod2daemon-flexvol:v3.30.3\" returns image reference \"sha256:4f2b088ed6fdfc6a97ac0650a4ba8171107d6656ce265c592e4c8423fd10e5c4\"" Sep 13 01:02:09.923172 env[1668]: time="2025-09-13T01:02:09.923136407Z" level=info msg="PullImage \"registry.k8s.io/kube-proxy:v1.31.13\"" Sep 13 01:02:09.923739 env[1668]: time="2025-09-13T01:02:09.923726205Z" level=info msg="CreateContainer within sandbox \"60fbcb1cac043e0c96c6bee98938e33dc4f5ae330a68012d56d8a05020a7fe9c\" for container &ContainerMetadata{Name:flexvol-driver,Attempt:0,}" Sep 13 01:02:09.928711 env[1668]: time="2025-09-13T01:02:09.928668783Z" level=info msg="CreateContainer within sandbox \"60fbcb1cac043e0c96c6bee98938e33dc4f5ae330a68012d56d8a05020a7fe9c\" for &ContainerMetadata{Name:flexvol-driver,Attempt:0,} returns container id \"ace4c9026682e076d2ddd8c8e1d55c4c18e01384d261dc37938a163a532bc769\"" Sep 13 01:02:09.929010 env[1668]: time="2025-09-13T01:02:09.928970515Z" level=info msg="StartContainer for \"ace4c9026682e076d2ddd8c8e1d55c4c18e01384d261dc37938a163a532bc769\"" Sep 13 01:02:09.951175 env[1668]: time="2025-09-13T01:02:09.951121371Z" level=info msg="StartContainer for \"ace4c9026682e076d2ddd8c8e1d55c4c18e01384d261dc37938a163a532bc769\" returns successfully" Sep 13 01:02:10.011647 env[1668]: time="2025-09-13T01:02:10.011512303Z" level=info msg="shim disconnected" id=ace4c9026682e076d2ddd8c8e1d55c4c18e01384d261dc37938a163a532bc769 Sep 13 01:02:10.011647 env[1668]: time="2025-09-13T01:02:10.011609963Z" level=warning msg="cleaning up after shim disconnected" id=ace4c9026682e076d2ddd8c8e1d55c4c18e01384d261dc37938a163a532bc769 namespace=k8s.io Sep 13 01:02:10.011647 env[1668]: time="2025-09-13T01:02:10.011642838Z" level=info msg="cleaning up dead shim" Sep 13 01:02:10.027961 env[1668]: time="2025-09-13T01:02:10.027817276Z" level=warning msg="cleanup warnings time=\"2025-09-13T01:02:10Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=2267 runtime=io.containerd.runc.v2\n" Sep 13 01:02:10.350277 kubelet[2075]: E0913 01:02:10.350158 2075 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 13 01:02:10.789695 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-ace4c9026682e076d2ddd8c8e1d55c4c18e01384d261dc37938a163a532bc769-rootfs.mount: Deactivated successfully. Sep 13 01:02:10.903269 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount1389519267.mount: Deactivated successfully. Sep 13 01:02:11.297117 env[1668]: time="2025-09-13T01:02:11.297070181Z" level=info msg="ImageCreate event &ImageCreate{Name:registry.k8s.io/kube-proxy:v1.31.13,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 13 01:02:11.297679 env[1668]: time="2025-09-13T01:02:11.297638145Z" level=info msg="ImageCreate event &ImageCreate{Name:sha256:21d97a49eeb0b08ecaba421a84a79ca44cf2bc57773c085bbfda537488790ad7,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 13 01:02:11.298212 env[1668]: time="2025-09-13T01:02:11.298174294Z" level=info msg="ImageUpdate event &ImageUpdate{Name:registry.k8s.io/kube-proxy:v1.31.13,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 13 01:02:11.298827 env[1668]: time="2025-09-13T01:02:11.298786798Z" level=info msg="ImageCreate event &ImageCreate{Name:registry.k8s.io/kube-proxy@sha256:a39637326e88d128d38da6ff2b2ceb4e856475887bfcb5f7a55734d4f63d9fae,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 13 01:02:11.299077 env[1668]: time="2025-09-13T01:02:11.299033132Z" level=info msg="PullImage \"registry.k8s.io/kube-proxy:v1.31.13\" returns image reference \"sha256:21d97a49eeb0b08ecaba421a84a79ca44cf2bc57773c085bbfda537488790ad7\"" Sep 13 01:02:11.299720 env[1668]: time="2025-09-13T01:02:11.299708000Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/cni:v3.30.3\"" Sep 13 01:02:11.300345 env[1668]: time="2025-09-13T01:02:11.300331527Z" level=info msg="CreateContainer within sandbox \"8d566347b61ab1c77b324fd9fce11a54269d99df4beccfc53d4cc071cd39c182\" for container &ContainerMetadata{Name:kube-proxy,Attempt:0,}" Sep 13 01:02:11.305192 env[1668]: time="2025-09-13T01:02:11.305177800Z" level=info msg="CreateContainer within sandbox \"8d566347b61ab1c77b324fd9fce11a54269d99df4beccfc53d4cc071cd39c182\" for &ContainerMetadata{Name:kube-proxy,Attempt:0,} returns container id \"d2055af9df01b81e7675f3976006243eb7f7a6ccd04762cd88c40ae3f49dced5\"" Sep 13 01:02:11.305564 env[1668]: time="2025-09-13T01:02:11.305516884Z" level=info msg="StartContainer for \"d2055af9df01b81e7675f3976006243eb7f7a6ccd04762cd88c40ae3f49dced5\"" Sep 13 01:02:11.328899 env[1668]: time="2025-09-13T01:02:11.328860701Z" level=info msg="StartContainer for \"d2055af9df01b81e7675f3976006243eb7f7a6ccd04762cd88c40ae3f49dced5\" returns successfully" Sep 13 01:02:11.350408 kubelet[2075]: E0913 01:02:11.350361 2075 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 13 01:02:11.479000 audit[2362]: NETFILTER_CFG table=mangle:14 family=2 entries=1 op=nft_register_chain pid=2362 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 01:02:11.485222 kubelet[2075]: E0913 01:02:11.485154 2075 pod_workers.go:1301] "Error syncing pod, skipping" err="network is not ready: container runtime network not ready: NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" pod="calico-system/csi-node-driver-88fm8" podUID="5cc06db8-d06b-474c-99c7-3dbfa55a8718" Sep 13 01:02:11.486052 kernel: kauditd_printk_skb: 68 callbacks suppressed Sep 13 01:02:11.486196 kernel: audit: type=1325 audit(1757725331.479:181): table=mangle:14 family=2 entries=1 op=nft_register_chain pid=2362 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 01:02:11.525883 kubelet[2075]: I0913 01:02:11.525841 2075 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="kube-system/kube-proxy-zdpgs" podStartSLOduration=2.481138775 podStartE2EDuration="5.525825523s" podCreationTimestamp="2025-09-13 01:02:06 +0000 UTC" firstStartedPulling="2025-09-13 01:02:08.254956093 +0000 UTC m=+2.282573189" lastFinishedPulling="2025-09-13 01:02:11.299642843 +0000 UTC m=+5.327259937" observedRunningTime="2025-09-13 01:02:11.525798739 +0000 UTC m=+5.553415842" watchObservedRunningTime="2025-09-13 01:02:11.525825523 +0000 UTC m=+5.553442621" Sep 13 01:02:11.479000 audit[2362]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffd7d82a5d0 a2=0 a3=7ffd7d82a5bc items=0 ppid=2301 pid=2362 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:11.622141 kernel: audit: type=1300 audit(1757725331.479:181): arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffd7d82a5d0 a2=0 a3=7ffd7d82a5bc items=0 ppid=2301 pid=2362 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:11.622181 kernel: audit: type=1327 audit(1757725331.479:181): proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D74006D616E676C65 Sep 13 01:02:11.479000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D74006D616E676C65 Sep 13 01:02:11.673210 kernel: audit: type=1325 audit(1757725331.479:182): table=mangle:15 family=10 entries=1 op=nft_register_chain pid=2363 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Sep 13 01:02:11.479000 audit[2363]: NETFILTER_CFG table=mangle:15 family=10 entries=1 op=nft_register_chain pid=2363 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Sep 13 01:02:11.725765 kernel: audit: type=1300 audit(1757725331.479:182): arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7fffacba6d10 a2=0 a3=7fffacba6cfc items=0 ppid=2301 pid=2363 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:11.479000 audit[2363]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7fffacba6d10 a2=0 a3=7fffacba6cfc items=0 ppid=2301 pid=2363 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:11.816859 kernel: audit: type=1327 audit(1757725331.479:182): proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D74006D616E676C65 Sep 13 01:02:11.479000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D74006D616E676C65 Sep 13 01:02:11.873514 kernel: audit: type=1325 audit(1757725331.483:183): table=nat:16 family=2 entries=1 op=nft_register_chain pid=2364 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 01:02:11.483000 audit[2364]: NETFILTER_CFG table=nat:16 family=2 entries=1 op=nft_register_chain pid=2364 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 01:02:11.930231 kernel: audit: type=1300 audit(1757725331.483:183): arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffc646865a0 a2=0 a3=7ffc6468658c items=0 ppid=2301 pid=2364 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:11.483000 audit[2364]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffc646865a0 a2=0 a3=7ffc6468658c items=0 ppid=2301 pid=2364 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:12.025516 kernel: audit: type=1327 audit(1757725331.483:183): proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D74006E6174 Sep 13 01:02:11.483000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D74006E6174 Sep 13 01:02:12.083408 kernel: audit: type=1325 audit(1757725331.483:184): table=nat:17 family=10 entries=1 op=nft_register_chain pid=2365 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Sep 13 01:02:11.483000 audit[2365]: NETFILTER_CFG table=nat:17 family=10 entries=1 op=nft_register_chain pid=2365 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Sep 13 01:02:11.483000 audit[2365]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffc00ecef90 a2=0 a3=70c87b5cc4d6249 items=0 ppid=2301 pid=2365 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:11.483000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D74006E6174 Sep 13 01:02:11.485000 audit[2366]: NETFILTER_CFG table=filter:18 family=2 entries=1 op=nft_register_chain pid=2366 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 01:02:11.485000 audit[2366]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffdd668dd60 a2=0 a3=7ffdd668dd4c items=0 ppid=2301 pid=2366 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:11.485000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D740066696C746572 Sep 13 01:02:11.486000 audit[2367]: NETFILTER_CFG table=filter:19 family=10 entries=1 op=nft_register_chain pid=2367 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Sep 13 01:02:11.486000 audit[2367]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffe999f6e10 a2=0 a3=7ffe999f6dfc items=0 ppid=2301 pid=2367 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:11.486000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D740066696C746572 Sep 13 01:02:11.580000 audit[2368]: NETFILTER_CFG table=filter:20 family=2 entries=1 op=nft_register_chain pid=2368 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 01:02:11.580000 audit[2368]: SYSCALL arch=c000003e syscall=46 success=yes exit=108 a0=3 a1=7ffebc025240 a2=0 a3=7ffebc02522c items=0 ppid=2301 pid=2368 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:11.580000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D45585445524E414C2D5345525649434553002D740066696C746572 Sep 13 01:02:11.582000 audit[2370]: NETFILTER_CFG table=filter:21 family=2 entries=1 op=nft_register_rule pid=2370 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 01:02:11.582000 audit[2370]: SYSCALL arch=c000003e syscall=46 success=yes exit=752 a0=3 a1=7ffe984c53e0 a2=0 a3=7ffe984c53cc items=0 ppid=2301 pid=2370 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:11.582000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E657465732065787465726E616C6C792D76697369626C652073657276696365 Sep 13 01:02:11.584000 audit[2373]: NETFILTER_CFG table=filter:22 family=2 entries=2 op=nft_register_chain pid=2373 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 01:02:11.584000 audit[2373]: SYSCALL arch=c000003e syscall=46 success=yes exit=836 a0=3 a1=7fff7b19e480 a2=0 a3=7fff7b19e46c items=0 ppid=2301 pid=2373 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:11.584000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E657465732065787465726E616C6C792D76697369626C65207365727669 Sep 13 01:02:11.584000 audit[2374]: NETFILTER_CFG table=filter:23 family=2 entries=1 op=nft_register_chain pid=2374 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 01:02:11.584000 audit[2374]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffe629f1e00 a2=0 a3=7ffe629f1dec items=0 ppid=2301 pid=2374 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:11.584000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4E4F4445504F525453002D740066696C746572 Sep 13 01:02:11.585000 audit[2376]: NETFILTER_CFG table=filter:24 family=2 entries=1 op=nft_register_rule pid=2376 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 01:02:11.585000 audit[2376]: SYSCALL arch=c000003e syscall=46 success=yes exit=528 a0=3 a1=7ffe41a5f8b0 a2=0 a3=7ffe41a5f89c items=0 ppid=2301 pid=2376 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:11.585000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206865616C746820636865636B207365727669636520706F727473002D6A004B5542452D4E4F4445504F525453 Sep 13 01:02:11.586000 audit[2377]: NETFILTER_CFG table=filter:25 family=2 entries=1 op=nft_register_chain pid=2377 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 01:02:11.586000 audit[2377]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffe787d4970 a2=0 a3=7ffe787d495c items=0 ppid=2301 pid=2377 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:11.586000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D5345525649434553002D740066696C746572 Sep 13 01:02:11.587000 audit[2379]: NETFILTER_CFG table=filter:26 family=2 entries=1 op=nft_register_rule pid=2379 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 01:02:11.587000 audit[2379]: SYSCALL arch=c000003e syscall=46 success=yes exit=744 a0=3 a1=7ffd40183aa0 a2=0 a3=7ffd40183a8c items=0 ppid=2301 pid=2379 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:11.587000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D Sep 13 01:02:11.589000 audit[2382]: NETFILTER_CFG table=filter:27 family=2 entries=1 op=nft_register_rule pid=2382 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 01:02:11.589000 audit[2382]: SYSCALL arch=c000003e syscall=46 success=yes exit=744 a0=3 a1=7ffcd357e190 a2=0 a3=7ffcd357e17c items=0 ppid=2301 pid=2382 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:11.589000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D53 Sep 13 01:02:11.590000 audit[2383]: NETFILTER_CFG table=filter:28 family=2 entries=1 op=nft_register_chain pid=2383 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 01:02:11.590000 audit[2383]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffd02ba5280 a2=0 a3=7ffd02ba526c items=0 ppid=2301 pid=2383 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:11.590000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D464F5257415244002D740066696C746572 Sep 13 01:02:11.591000 audit[2385]: NETFILTER_CFG table=filter:29 family=2 entries=1 op=nft_register_rule pid=2385 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 01:02:11.591000 audit[2385]: SYSCALL arch=c000003e syscall=46 success=yes exit=528 a0=3 a1=7fff46a7ac90 a2=0 a3=7fff46a7ac7c items=0 ppid=2301 pid=2385 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:11.591000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E6574657320666F7277617264696E672072756C6573002D6A004B5542452D464F5257415244 Sep 13 01:02:11.591000 audit[2386]: NETFILTER_CFG table=filter:30 family=2 entries=1 op=nft_register_chain pid=2386 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 01:02:11.591000 audit[2386]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7fffd019f1e0 a2=0 a3=7fffd019f1cc items=0 ppid=2301 pid=2386 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:11.591000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D4649524557414C4C002D740066696C746572 Sep 13 01:02:12.142000 audit[2388]: NETFILTER_CFG table=filter:31 family=2 entries=1 op=nft_register_rule pid=2388 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 01:02:12.142000 audit[2388]: SYSCALL arch=c000003e syscall=46 success=yes exit=748 a0=3 a1=7ffe18b6fdc0 a2=0 a3=7ffe18b6fdac items=0 ppid=2301 pid=2388 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:12.142000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D6A Sep 13 01:02:12.144000 audit[2391]: NETFILTER_CFG table=filter:32 family=2 entries=1 op=nft_register_rule pid=2391 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 01:02:12.144000 audit[2391]: SYSCALL arch=c000003e syscall=46 success=yes exit=748 a0=3 a1=7fff78f0d6b0 a2=0 a3=7fff78f0d69c items=0 ppid=2301 pid=2391 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:12.144000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D6A Sep 13 01:02:12.146000 audit[2394]: NETFILTER_CFG table=filter:33 family=2 entries=1 op=nft_register_rule pid=2394 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 01:02:12.146000 audit[2394]: SYSCALL arch=c000003e syscall=46 success=yes exit=748 a0=3 a1=7ffe4c3266e0 a2=0 a3=7ffe4c3266cc items=0 ppid=2301 pid=2394 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:12.146000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D Sep 13 01:02:12.146000 audit[2395]: NETFILTER_CFG table=nat:34 family=2 entries=1 op=nft_register_chain pid=2395 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 01:02:12.146000 audit[2395]: SYSCALL arch=c000003e syscall=46 success=yes exit=96 a0=3 a1=7ffe3f044c80 a2=0 a3=7ffe3f044c6c items=0 ppid=2301 pid=2395 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:12.146000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D5345525649434553002D74006E6174 Sep 13 01:02:12.147000 audit[2397]: NETFILTER_CFG table=nat:35 family=2 entries=2 op=nft_register_chain pid=2397 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 01:02:12.147000 audit[2397]: SYSCALL arch=c000003e syscall=46 success=yes exit=600 a0=3 a1=7ffd0d9bd1d0 a2=0 a3=7ffd0d9bd1bc items=0 ppid=2301 pid=2397 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:12.147000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D49004F5554505554002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D5345525649434553 Sep 13 01:02:12.184000 audit[2401]: NETFILTER_CFG table=nat:36 family=2 entries=2 op=nft_register_chain pid=2401 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 01:02:12.184000 audit[2401]: SYSCALL arch=c000003e syscall=46 success=yes exit=608 a0=3 a1=7ffe2d0c3030 a2=0 a3=7ffe2d0c301c items=0 ppid=2301 pid=2401 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:12.184000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900505245524F5554494E47002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D5345525649434553 Sep 13 01:02:12.184000 audit[2402]: NETFILTER_CFG table=nat:37 family=2 entries=1 op=nft_register_chain pid=2402 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 01:02:12.184000 audit[2402]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffdba15db20 a2=0 a3=7ffdba15db0c items=0 ppid=2301 pid=2402 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:12.184000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D504F5354524F5554494E47002D74006E6174 Sep 13 01:02:12.186000 audit[2404]: NETFILTER_CFG table=nat:38 family=2 entries=2 op=nft_register_chain pid=2404 subj=system_u:system_r:kernel_t:s0 comm="iptables" Sep 13 01:02:12.186000 audit[2404]: SYSCALL arch=c000003e syscall=46 success=yes exit=612 a0=3 a1=7ffd3ef09460 a2=0 a3=7ffd3ef0944c items=0 ppid=2301 pid=2404 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:12.186000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900504F5354524F5554494E47002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E6574657320706F7374726F7574696E672072756C6573002D6A004B5542452D504F5354524F5554494E47 Sep 13 01:02:12.194000 audit[2410]: NETFILTER_CFG table=filter:39 family=2 entries=5 op=nft_register_rule pid=2410 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Sep 13 01:02:12.194000 audit[2410]: SYSCALL arch=c000003e syscall=46 success=yes exit=3016 a0=3 a1=7ffe5b8139e0 a2=0 a3=7ffe5b8139cc items=0 ppid=2301 pid=2410 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:12.194000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Sep 13 01:02:12.231000 audit[2410]: NETFILTER_CFG table=nat:40 family=2 entries=79 op=nft_register_chain pid=2410 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Sep 13 01:02:12.231000 audit[2410]: SYSCALL arch=c000003e syscall=46 success=yes exit=38092 a0=3 a1=7ffe5b8139e0 a2=0 a3=7ffe5b8139cc items=0 ppid=2301 pid=2410 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:12.231000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Sep 13 01:02:12.239000 audit[2419]: NETFILTER_CFG table=filter:41 family=10 entries=1 op=nft_register_chain pid=2419 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Sep 13 01:02:12.239000 audit[2419]: SYSCALL arch=c000003e syscall=46 success=yes exit=108 a0=3 a1=7ffd667bd8d0 a2=0 a3=7ffd667bd8bc items=0 ppid=2301 pid=2419 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:12.239000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D45585445524E414C2D5345525649434553002D740066696C746572 Sep 13 01:02:12.240000 audit[2421]: NETFILTER_CFG table=filter:42 family=10 entries=2 op=nft_register_chain pid=2421 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Sep 13 01:02:12.240000 audit[2421]: SYSCALL arch=c000003e syscall=46 success=yes exit=836 a0=3 a1=7fff64218d10 a2=0 a3=7fff64218cfc items=0 ppid=2301 pid=2421 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:12.240000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E657465732065787465726E616C6C792D76697369626C6520736572766963 Sep 13 01:02:12.242000 audit[2424]: NETFILTER_CFG table=filter:43 family=10 entries=2 op=nft_register_chain pid=2424 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Sep 13 01:02:12.242000 audit[2424]: SYSCALL arch=c000003e syscall=46 success=yes exit=836 a0=3 a1=7ffcda244580 a2=0 a3=7ffcda24456c items=0 ppid=2301 pid=2424 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:12.242000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E657465732065787465726E616C6C792D76697369626C652073657276 Sep 13 01:02:12.243000 audit[2425]: NETFILTER_CFG table=filter:44 family=10 entries=1 op=nft_register_chain pid=2425 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Sep 13 01:02:12.243000 audit[2425]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffdc59aa870 a2=0 a3=7ffdc59aa85c items=0 ppid=2301 pid=2425 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:12.243000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4E4F4445504F525453002D740066696C746572 Sep 13 01:02:12.244000 audit[2427]: NETFILTER_CFG table=filter:45 family=10 entries=1 op=nft_register_rule pid=2427 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Sep 13 01:02:12.244000 audit[2427]: SYSCALL arch=c000003e syscall=46 success=yes exit=528 a0=3 a1=7ffd438f2410 a2=0 a3=7ffd438f23fc items=0 ppid=2301 pid=2427 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:12.244000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206865616C746820636865636B207365727669636520706F727473002D6A004B5542452D4E4F4445504F525453 Sep 13 01:02:12.244000 audit[2428]: NETFILTER_CFG table=filter:46 family=10 entries=1 op=nft_register_chain pid=2428 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Sep 13 01:02:12.244000 audit[2428]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffef81c5be0 a2=0 a3=7ffef81c5bcc items=0 ppid=2301 pid=2428 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:12.244000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D5345525649434553002D740066696C746572 Sep 13 01:02:12.246000 audit[2430]: NETFILTER_CFG table=filter:47 family=10 entries=1 op=nft_register_rule pid=2430 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Sep 13 01:02:12.246000 audit[2430]: SYSCALL arch=c000003e syscall=46 success=yes exit=744 a0=3 a1=7ffed75f7cf0 a2=0 a3=7ffed75f7cdc items=0 ppid=2301 pid=2430 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:12.246000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B554245 Sep 13 01:02:12.247000 audit[2433]: NETFILTER_CFG table=filter:48 family=10 entries=2 op=nft_register_chain pid=2433 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Sep 13 01:02:12.247000 audit[2433]: SYSCALL arch=c000003e syscall=46 success=yes exit=828 a0=3 a1=7fff5fc55730 a2=0 a3=7fff5fc5571c items=0 ppid=2301 pid=2433 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:12.247000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D Sep 13 01:02:12.248000 audit[2434]: NETFILTER_CFG table=filter:49 family=10 entries=1 op=nft_register_chain pid=2434 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Sep 13 01:02:12.248000 audit[2434]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffe2ee84890 a2=0 a3=7ffe2ee8487c items=0 ppid=2301 pid=2434 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:12.248000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D464F5257415244002D740066696C746572 Sep 13 01:02:12.249000 audit[2436]: NETFILTER_CFG table=filter:50 family=10 entries=1 op=nft_register_rule pid=2436 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Sep 13 01:02:12.249000 audit[2436]: SYSCALL arch=c000003e syscall=46 success=yes exit=528 a0=3 a1=7ffc1b5d37e0 a2=0 a3=7ffc1b5d37cc items=0 ppid=2301 pid=2436 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:12.249000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E6574657320666F7277617264696E672072756C6573002D6A004B5542452D464F5257415244 Sep 13 01:02:12.250000 audit[2437]: NETFILTER_CFG table=filter:51 family=10 entries=1 op=nft_register_chain pid=2437 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Sep 13 01:02:12.250000 audit[2437]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffe79148b70 a2=0 a3=7ffe79148b5c items=0 ppid=2301 pid=2437 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:12.250000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D4649524557414C4C002D740066696C746572 Sep 13 01:02:12.251000 audit[2439]: NETFILTER_CFG table=filter:52 family=10 entries=1 op=nft_register_rule pid=2439 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Sep 13 01:02:12.251000 audit[2439]: SYSCALL arch=c000003e syscall=46 success=yes exit=748 a0=3 a1=7ffc39a4adc0 a2=0 a3=7ffc39a4adac items=0 ppid=2301 pid=2439 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:12.251000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D6A Sep 13 01:02:12.253000 audit[2442]: NETFILTER_CFG table=filter:53 family=10 entries=1 op=nft_register_rule pid=2442 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Sep 13 01:02:12.253000 audit[2442]: SYSCALL arch=c000003e syscall=46 success=yes exit=748 a0=3 a1=7ffe60b8fbc0 a2=0 a3=7ffe60b8fbac items=0 ppid=2301 pid=2442 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:12.253000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D Sep 13 01:02:12.255000 audit[2445]: NETFILTER_CFG table=filter:54 family=10 entries=1 op=nft_register_rule pid=2445 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Sep 13 01:02:12.255000 audit[2445]: SYSCALL arch=c000003e syscall=46 success=yes exit=748 a0=3 a1=7fff701eca00 a2=0 a3=7fff701ec9ec items=0 ppid=2301 pid=2445 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:12.255000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C Sep 13 01:02:12.255000 audit[2446]: NETFILTER_CFG table=nat:55 family=10 entries=1 op=nft_register_chain pid=2446 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Sep 13 01:02:12.255000 audit[2446]: SYSCALL arch=c000003e syscall=46 success=yes exit=96 a0=3 a1=7fff6e389fe0 a2=0 a3=7fff6e389fcc items=0 ppid=2301 pid=2446 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:12.255000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D5345525649434553002D74006E6174 Sep 13 01:02:12.256000 audit[2448]: NETFILTER_CFG table=nat:56 family=10 entries=2 op=nft_register_chain pid=2448 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Sep 13 01:02:12.256000 audit[2448]: SYSCALL arch=c000003e syscall=46 success=yes exit=600 a0=3 a1=7ffd189300d0 a2=0 a3=7ffd189300bc items=0 ppid=2301 pid=2448 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:12.256000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D49004F5554505554002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D5345525649434553 Sep 13 01:02:12.258000 audit[2451]: NETFILTER_CFG table=nat:57 family=10 entries=2 op=nft_register_chain pid=2451 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Sep 13 01:02:12.258000 audit[2451]: SYSCALL arch=c000003e syscall=46 success=yes exit=608 a0=3 a1=7ffce9e51a10 a2=0 a3=7ffce9e519fc items=0 ppid=2301 pid=2451 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:12.258000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900505245524F5554494E47002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D5345525649434553 Sep 13 01:02:12.259000 audit[2452]: NETFILTER_CFG table=nat:58 family=10 entries=1 op=nft_register_chain pid=2452 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Sep 13 01:02:12.259000 audit[2452]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffd718b39d0 a2=0 a3=7ffd718b39bc items=0 ppid=2301 pid=2452 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:12.259000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D504F5354524F5554494E47002D74006E6174 Sep 13 01:02:12.260000 audit[2454]: NETFILTER_CFG table=nat:59 family=10 entries=2 op=nft_register_chain pid=2454 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Sep 13 01:02:12.260000 audit[2454]: SYSCALL arch=c000003e syscall=46 success=yes exit=612 a0=3 a1=7ffeda0e51f0 a2=0 a3=7ffeda0e51dc items=0 ppid=2301 pid=2454 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:12.260000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900504F5354524F5554494E47002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E6574657320706F7374726F7574696E672072756C6573002D6A004B5542452D504F5354524F5554494E47 Sep 13 01:02:12.260000 audit[2455]: NETFILTER_CFG table=filter:60 family=10 entries=1 op=nft_register_chain pid=2455 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Sep 13 01:02:12.260000 audit[2455]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffca485a8e0 a2=0 a3=7ffca485a8cc items=0 ppid=2301 pid=2455 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:12.260000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4649524557414C4C002D740066696C746572 Sep 13 01:02:12.262000 audit[2457]: NETFILTER_CFG table=filter:61 family=10 entries=1 op=nft_register_rule pid=2457 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Sep 13 01:02:12.262000 audit[2457]: SYSCALL arch=c000003e syscall=46 success=yes exit=228 a0=3 a1=7ffdefa0ca20 a2=0 a3=7ffdefa0ca0c items=0 ppid=2301 pid=2457 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:12.262000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6A004B5542452D4649524557414C4C Sep 13 01:02:12.263000 audit[2460]: NETFILTER_CFG table=filter:62 family=10 entries=1 op=nft_register_rule pid=2460 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Sep 13 01:02:12.263000 audit[2460]: SYSCALL arch=c000003e syscall=46 success=yes exit=228 a0=3 a1=7ffd2241d320 a2=0 a3=7ffd2241d30c items=0 ppid=2301 pid=2460 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:12.263000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6A004B5542452D4649524557414C4C Sep 13 01:02:12.265000 audit[2462]: NETFILTER_CFG table=filter:63 family=10 entries=3 op=nft_register_rule pid=2462 subj=system_u:system_r:kernel_t:s0 comm="ip6tables-resto" Sep 13 01:02:12.265000 audit[2462]: SYSCALL arch=c000003e syscall=46 success=yes exit=2088 a0=3 a1=7ffcb13e7f00 a2=0 a3=7ffcb13e7eec items=0 ppid=2301 pid=2462 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables-resto" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:12.265000 audit: PROCTITLE proctitle=6970367461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Sep 13 01:02:12.265000 audit[2462]: NETFILTER_CFG table=nat:64 family=10 entries=7 op=nft_register_chain pid=2462 subj=system_u:system_r:kernel_t:s0 comm="ip6tables-resto" Sep 13 01:02:12.265000 audit[2462]: SYSCALL arch=c000003e syscall=46 success=yes exit=2056 a0=3 a1=7ffcb13e7f00 a2=0 a3=7ffcb13e7eec items=0 ppid=2301 pid=2462 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables-resto" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:12.265000 audit: PROCTITLE proctitle=6970367461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Sep 13 01:02:12.351583 kubelet[2075]: E0913 01:02:12.351445 2075 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 13 01:02:13.352448 kubelet[2075]: E0913 01:02:13.352376 2075 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 13 01:02:13.485635 kubelet[2075]: E0913 01:02:13.485614 2075 pod_workers.go:1301] "Error syncing pod, skipping" err="network is not ready: container runtime network not ready: NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" pod="calico-system/csi-node-driver-88fm8" podUID="5cc06db8-d06b-474c-99c7-3dbfa55a8718" Sep 13 01:02:14.179592 env[1668]: time="2025-09-13T01:02:14.179539470Z" level=info msg="ImageCreate event &ImageCreate{Name:ghcr.io/flatcar/calico/cni:v3.30.3,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 13 01:02:14.180257 env[1668]: time="2025-09-13T01:02:14.180217497Z" level=info msg="ImageCreate event &ImageCreate{Name:sha256:034822460c2f667e1f4a7679c843cc35ce1bf2c25dec86f04e07fb403df7e458,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 13 01:02:14.180983 env[1668]: time="2025-09-13T01:02:14.180939870Z" level=info msg="ImageUpdate event &ImageUpdate{Name:ghcr.io/flatcar/calico/cni:v3.30.3,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 13 01:02:14.181913 env[1668]: time="2025-09-13T01:02:14.181859397Z" level=info msg="ImageCreate event &ImageCreate{Name:ghcr.io/flatcar/calico/cni@sha256:73d1e391050490d54e5bee8ff2b1a50a8be1746c98dc530361b00e8c0ab63f87,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 13 01:02:14.182208 env[1668]: time="2025-09-13T01:02:14.182165915Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/cni:v3.30.3\" returns image reference \"sha256:034822460c2f667e1f4a7679c843cc35ce1bf2c25dec86f04e07fb403df7e458\"" Sep 13 01:02:14.183695 env[1668]: time="2025-09-13T01:02:14.183683314Z" level=info msg="CreateContainer within sandbox \"60fbcb1cac043e0c96c6bee98938e33dc4f5ae330a68012d56d8a05020a7fe9c\" for container &ContainerMetadata{Name:install-cni,Attempt:0,}" Sep 13 01:02:14.188692 env[1668]: time="2025-09-13T01:02:14.188647404Z" level=info msg="CreateContainer within sandbox \"60fbcb1cac043e0c96c6bee98938e33dc4f5ae330a68012d56d8a05020a7fe9c\" for &ContainerMetadata{Name:install-cni,Attempt:0,} returns container id \"140c63e41daddeae7aa3716d098cba63b82afe21997fd3f52265bdb272d8485f\"" Sep 13 01:02:14.188975 env[1668]: time="2025-09-13T01:02:14.188928601Z" level=info msg="StartContainer for \"140c63e41daddeae7aa3716d098cba63b82afe21997fd3f52265bdb272d8485f\"" Sep 13 01:02:14.212722 env[1668]: time="2025-09-13T01:02:14.212678965Z" level=info msg="StartContainer for \"140c63e41daddeae7aa3716d098cba63b82afe21997fd3f52265bdb272d8485f\" returns successfully" Sep 13 01:02:14.353203 kubelet[2075]: E0913 01:02:14.353060 2075 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 13 01:02:15.008007 env[1668]: time="2025-09-13T01:02:15.007879518Z" level=error msg="failed to reload cni configuration after receiving fs change event(\"/etc/cni/net.d/calico-kubeconfig\": WRITE)" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Sep 13 01:02:15.047450 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-140c63e41daddeae7aa3716d098cba63b82afe21997fd3f52265bdb272d8485f-rootfs.mount: Deactivated successfully. Sep 13 01:02:15.111917 kubelet[2075]: I0913 01:02:15.111811 2075 kubelet_node_status.go:488] "Fast updating node status as it just became ready" Sep 13 01:02:15.353754 kubelet[2075]: E0913 01:02:15.353668 2075 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 13 01:02:15.490816 env[1668]: time="2025-09-13T01:02:15.490789104Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:csi-node-driver-88fm8,Uid:5cc06db8-d06b-474c-99c7-3dbfa55a8718,Namespace:calico-system,Attempt:0,}" Sep 13 01:02:15.667007 env[1668]: time="2025-09-13T01:02:15.666774385Z" level=info msg="shim disconnected" id=140c63e41daddeae7aa3716d098cba63b82afe21997fd3f52265bdb272d8485f Sep 13 01:02:15.667007 env[1668]: time="2025-09-13T01:02:15.666908217Z" level=warning msg="cleaning up after shim disconnected" id=140c63e41daddeae7aa3716d098cba63b82afe21997fd3f52265bdb272d8485f namespace=k8s.io Sep 13 01:02:15.667007 env[1668]: time="2025-09-13T01:02:15.666947878Z" level=info msg="cleaning up dead shim" Sep 13 01:02:15.675578 env[1668]: time="2025-09-13T01:02:15.675557847Z" level=warning msg="cleanup warnings time=\"2025-09-13T01:02:15Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=2524 runtime=io.containerd.runc.v2\n" Sep 13 01:02:15.696414 env[1668]: time="2025-09-13T01:02:15.696349761Z" level=error msg="Failed to destroy network for sandbox \"8358200aa719180107622971f34a8e12fe4fcd1ce698238a0a02d7d93c3d68cc\"" error="plugin type=\"calico\" failed (delete): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" Sep 13 01:02:15.696593 env[1668]: time="2025-09-13T01:02:15.696554626Z" level=error msg="encountered an error cleaning up failed sandbox \"8358200aa719180107622971f34a8e12fe4fcd1ce698238a0a02d7d93c3d68cc\", marking sandbox state as SANDBOX_UNKNOWN" error="plugin type=\"calico\" failed (delete): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" Sep 13 01:02:15.696593 env[1668]: time="2025-09-13T01:02:15.696579778Z" level=error msg="RunPodSandbox for &PodSandboxMetadata{Name:csi-node-driver-88fm8,Uid:5cc06db8-d06b-474c-99c7-3dbfa55a8718,Namespace:calico-system,Attempt:0,} failed, error" error="failed to setup network for sandbox \"8358200aa719180107622971f34a8e12fe4fcd1ce698238a0a02d7d93c3d68cc\": plugin type=\"calico\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" Sep 13 01:02:15.696724 kubelet[2075]: E0913 01:02:15.696705 2075 log.go:32] "RunPodSandbox from runtime service failed" err="rpc error: code = Unknown desc = failed to setup network for sandbox \"8358200aa719180107622971f34a8e12fe4fcd1ce698238a0a02d7d93c3d68cc\": plugin type=\"calico\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" Sep 13 01:02:15.696763 kubelet[2075]: E0913 01:02:15.696754 2075 kuberuntime_sandbox.go:72] "Failed to create sandbox for pod" err="rpc error: code = Unknown desc = failed to setup network for sandbox \"8358200aa719180107622971f34a8e12fe4fcd1ce698238a0a02d7d93c3d68cc\": plugin type=\"calico\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" pod="calico-system/csi-node-driver-88fm8" Sep 13 01:02:15.696786 kubelet[2075]: E0913 01:02:15.696769 2075 kuberuntime_manager.go:1170] "CreatePodSandbox for pod failed" err="rpc error: code = Unknown desc = failed to setup network for sandbox \"8358200aa719180107622971f34a8e12fe4fcd1ce698238a0a02d7d93c3d68cc\": plugin type=\"calico\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" pod="calico-system/csi-node-driver-88fm8" Sep 13 01:02:15.696808 kubelet[2075]: E0913 01:02:15.696795 2075 pod_workers.go:1301] "Error syncing pod, skipping" err="failed to \"CreatePodSandbox\" for \"csi-node-driver-88fm8_calico-system(5cc06db8-d06b-474c-99c7-3dbfa55a8718)\" with CreatePodSandboxError: \"Failed to create sandbox for pod \\\"csi-node-driver-88fm8_calico-system(5cc06db8-d06b-474c-99c7-3dbfa55a8718)\\\": rpc error: code = Unknown desc = failed to setup network for sandbox \\\"8358200aa719180107622971f34a8e12fe4fcd1ce698238a0a02d7d93c3d68cc\\\": plugin type=\\\"calico\\\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/\"" pod="calico-system/csi-node-driver-88fm8" podUID="5cc06db8-d06b-474c-99c7-3dbfa55a8718" Sep 13 01:02:15.697610 systemd[1]: run-containerd-io.containerd.grpc.v1.cri-sandboxes-8358200aa719180107622971f34a8e12fe4fcd1ce698238a0a02d7d93c3d68cc-shm.mount: Deactivated successfully. Sep 13 01:02:16.354074 kubelet[2075]: E0913 01:02:16.353955 2075 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 13 01:02:16.529332 kubelet[2075]: I0913 01:02:16.529268 2075 pod_container_deletor.go:80] "Container not found in pod's containers" containerID="8358200aa719180107622971f34a8e12fe4fcd1ce698238a0a02d7d93c3d68cc" Sep 13 01:02:16.529859 env[1668]: time="2025-09-13T01:02:16.529764301Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/node:v3.30.3\"" Sep 13 01:02:16.530902 env[1668]: time="2025-09-13T01:02:16.530655029Z" level=info msg="StopPodSandbox for \"8358200aa719180107622971f34a8e12fe4fcd1ce698238a0a02d7d93c3d68cc\"" Sep 13 01:02:16.554136 env[1668]: time="2025-09-13T01:02:16.554074219Z" level=error msg="StopPodSandbox for \"8358200aa719180107622971f34a8e12fe4fcd1ce698238a0a02d7d93c3d68cc\" failed" error="failed to destroy network for sandbox \"8358200aa719180107622971f34a8e12fe4fcd1ce698238a0a02d7d93c3d68cc\": plugin type=\"calico\" failed (delete): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" Sep 13 01:02:16.554274 kubelet[2075]: E0913 01:02:16.554225 2075 log.go:32] "StopPodSandbox from runtime service failed" err="rpc error: code = Unknown desc = failed to destroy network for sandbox \"8358200aa719180107622971f34a8e12fe4fcd1ce698238a0a02d7d93c3d68cc\": plugin type=\"calico\" failed (delete): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" podSandboxID="8358200aa719180107622971f34a8e12fe4fcd1ce698238a0a02d7d93c3d68cc" Sep 13 01:02:16.554318 kubelet[2075]: E0913 01:02:16.554260 2075 kuberuntime_manager.go:1479] "Failed to stop sandbox" podSandboxID={"Type":"containerd","ID":"8358200aa719180107622971f34a8e12fe4fcd1ce698238a0a02d7d93c3d68cc"} Sep 13 01:02:16.554318 kubelet[2075]: E0913 01:02:16.554293 2075 kuberuntime_manager.go:1079] "killPodWithSyncResult failed" err="failed to \"KillPodSandbox\" for \"5cc06db8-d06b-474c-99c7-3dbfa55a8718\" with KillPodSandboxError: \"rpc error: code = Unknown desc = failed to destroy network for sandbox \\\"8358200aa719180107622971f34a8e12fe4fcd1ce698238a0a02d7d93c3d68cc\\\": plugin type=\\\"calico\\\" failed (delete): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/\"" Sep 13 01:02:16.554318 kubelet[2075]: E0913 01:02:16.554307 2075 pod_workers.go:1301] "Error syncing pod, skipping" err="failed to \"KillPodSandbox\" for \"5cc06db8-d06b-474c-99c7-3dbfa55a8718\" with KillPodSandboxError: \"rpc error: code = Unknown desc = failed to destroy network for sandbox \\\"8358200aa719180107622971f34a8e12fe4fcd1ce698238a0a02d7d93c3d68cc\\\": plugin type=\\\"calico\\\" failed (delete): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/\"" pod="calico-system/csi-node-driver-88fm8" podUID="5cc06db8-d06b-474c-99c7-3dbfa55a8718" Sep 13 01:02:17.354346 kubelet[2075]: E0913 01:02:17.354274 2075 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 13 01:02:18.050685 kubelet[2075]: I0913 01:02:18.050600 2075 reconciler_common.go:245] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-99nkm\" (UniqueName: \"kubernetes.io/projected/3bffdb19-3a14-479d-aad3-046a7eddba87-kube-api-access-99nkm\") pod \"nginx-deployment-8587fbcb89-fvkvb\" (UID: \"3bffdb19-3a14-479d-aad3-046a7eddba87\") " pod="default/nginx-deployment-8587fbcb89-fvkvb" Sep 13 01:02:18.265764 env[1668]: time="2025-09-13T01:02:18.265693617Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:nginx-deployment-8587fbcb89-fvkvb,Uid:3bffdb19-3a14-479d-aad3-046a7eddba87,Namespace:default,Attempt:0,}" Sep 13 01:02:18.296888 env[1668]: time="2025-09-13T01:02:18.296840506Z" level=error msg="Failed to destroy network for sandbox \"7073b8f74d048ab8d324ead86045caf271d63ea1138181b4b691a6ca43f3b661\"" error="plugin type=\"calico\" failed (delete): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" Sep 13 01:02:18.297078 env[1668]: time="2025-09-13T01:02:18.297035688Z" level=error msg="encountered an error cleaning up failed sandbox \"7073b8f74d048ab8d324ead86045caf271d63ea1138181b4b691a6ca43f3b661\", marking sandbox state as SANDBOX_UNKNOWN" error="plugin type=\"calico\" failed (delete): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" Sep 13 01:02:18.297078 env[1668]: time="2025-09-13T01:02:18.297059136Z" level=error msg="RunPodSandbox for &PodSandboxMetadata{Name:nginx-deployment-8587fbcb89-fvkvb,Uid:3bffdb19-3a14-479d-aad3-046a7eddba87,Namespace:default,Attempt:0,} failed, error" error="failed to setup network for sandbox \"7073b8f74d048ab8d324ead86045caf271d63ea1138181b4b691a6ca43f3b661\": plugin type=\"calico\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" Sep 13 01:02:18.297267 kubelet[2075]: E0913 01:02:18.297211 2075 log.go:32] "RunPodSandbox from runtime service failed" err="rpc error: code = Unknown desc = failed to setup network for sandbox \"7073b8f74d048ab8d324ead86045caf271d63ea1138181b4b691a6ca43f3b661\": plugin type=\"calico\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" Sep 13 01:02:18.297267 kubelet[2075]: E0913 01:02:18.297251 2075 kuberuntime_sandbox.go:72] "Failed to create sandbox for pod" err="rpc error: code = Unknown desc = failed to setup network for sandbox \"7073b8f74d048ab8d324ead86045caf271d63ea1138181b4b691a6ca43f3b661\": plugin type=\"calico\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" pod="default/nginx-deployment-8587fbcb89-fvkvb" Sep 13 01:02:18.297267 kubelet[2075]: E0913 01:02:18.297266 2075 kuberuntime_manager.go:1170] "CreatePodSandbox for pod failed" err="rpc error: code = Unknown desc = failed to setup network for sandbox \"7073b8f74d048ab8d324ead86045caf271d63ea1138181b4b691a6ca43f3b661\": plugin type=\"calico\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" pod="default/nginx-deployment-8587fbcb89-fvkvb" Sep 13 01:02:18.297350 kubelet[2075]: E0913 01:02:18.297297 2075 pod_workers.go:1301] "Error syncing pod, skipping" err="failed to \"CreatePodSandbox\" for \"nginx-deployment-8587fbcb89-fvkvb_default(3bffdb19-3a14-479d-aad3-046a7eddba87)\" with CreatePodSandboxError: \"Failed to create sandbox for pod \\\"nginx-deployment-8587fbcb89-fvkvb_default(3bffdb19-3a14-479d-aad3-046a7eddba87)\\\": rpc error: code = Unknown desc = failed to setup network for sandbox \\\"7073b8f74d048ab8d324ead86045caf271d63ea1138181b4b691a6ca43f3b661\\\": plugin type=\\\"calico\\\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/\"" pod="default/nginx-deployment-8587fbcb89-fvkvb" podUID="3bffdb19-3a14-479d-aad3-046a7eddba87" Sep 13 01:02:18.298105 systemd[1]: run-containerd-io.containerd.grpc.v1.cri-sandboxes-7073b8f74d048ab8d324ead86045caf271d63ea1138181b4b691a6ca43f3b661-shm.mount: Deactivated successfully. Sep 13 01:02:18.354985 kubelet[2075]: E0913 01:02:18.354905 2075 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 13 01:02:18.533865 kubelet[2075]: I0913 01:02:18.533837 2075 pod_container_deletor.go:80] "Container not found in pod's containers" containerID="7073b8f74d048ab8d324ead86045caf271d63ea1138181b4b691a6ca43f3b661" Sep 13 01:02:18.534348 env[1668]: time="2025-09-13T01:02:18.534282645Z" level=info msg="StopPodSandbox for \"7073b8f74d048ab8d324ead86045caf271d63ea1138181b4b691a6ca43f3b661\"" Sep 13 01:02:18.556234 env[1668]: time="2025-09-13T01:02:18.556168256Z" level=error msg="StopPodSandbox for \"7073b8f74d048ab8d324ead86045caf271d63ea1138181b4b691a6ca43f3b661\" failed" error="failed to destroy network for sandbox \"7073b8f74d048ab8d324ead86045caf271d63ea1138181b4b691a6ca43f3b661\": plugin type=\"calico\" failed (delete): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" Sep 13 01:02:18.556387 kubelet[2075]: E0913 01:02:18.556364 2075 log.go:32] "StopPodSandbox from runtime service failed" err="rpc error: code = Unknown desc = failed to destroy network for sandbox \"7073b8f74d048ab8d324ead86045caf271d63ea1138181b4b691a6ca43f3b661\": plugin type=\"calico\" failed (delete): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" podSandboxID="7073b8f74d048ab8d324ead86045caf271d63ea1138181b4b691a6ca43f3b661" Sep 13 01:02:18.556431 kubelet[2075]: E0913 01:02:18.556398 2075 kuberuntime_manager.go:1479] "Failed to stop sandbox" podSandboxID={"Type":"containerd","ID":"7073b8f74d048ab8d324ead86045caf271d63ea1138181b4b691a6ca43f3b661"} Sep 13 01:02:18.556463 kubelet[2075]: E0913 01:02:18.556427 2075 kuberuntime_manager.go:1079] "killPodWithSyncResult failed" err="failed to \"KillPodSandbox\" for \"3bffdb19-3a14-479d-aad3-046a7eddba87\" with KillPodSandboxError: \"rpc error: code = Unknown desc = failed to destroy network for sandbox \\\"7073b8f74d048ab8d324ead86045caf271d63ea1138181b4b691a6ca43f3b661\\\": plugin type=\\\"calico\\\" failed (delete): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/\"" Sep 13 01:02:18.556463 kubelet[2075]: E0913 01:02:18.556445 2075 pod_workers.go:1301] "Error syncing pod, skipping" err="failed to \"KillPodSandbox\" for \"3bffdb19-3a14-479d-aad3-046a7eddba87\" with KillPodSandboxError: \"rpc error: code = Unknown desc = failed to destroy network for sandbox \\\"7073b8f74d048ab8d324ead86045caf271d63ea1138181b4b691a6ca43f3b661\\\": plugin type=\\\"calico\\\" failed (delete): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/\"" pod="default/nginx-deployment-8587fbcb89-fvkvb" podUID="3bffdb19-3a14-479d-aad3-046a7eddba87" Sep 13 01:02:19.356095 kubelet[2075]: E0913 01:02:19.356018 2075 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 13 01:02:20.356614 kubelet[2075]: E0913 01:02:20.356570 2075 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 13 01:02:21.357260 kubelet[2075]: E0913 01:02:21.357236 2075 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 13 01:02:22.046268 systemd[1]: Started sshd@9-147.75.203.135:22-91.224.92.32:37946.service. Sep 13 01:02:22.045000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-147.75.203.135:22-91.224.92.32:37946 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:02:22.073895 kernel: kauditd_printk_skb: 143 callbacks suppressed Sep 13 01:02:22.073944 kernel: audit: type=1130 audit(1757725342.045:232): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-147.75.203.135:22-91.224.92.32:37946 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:02:22.357981 kubelet[2075]: E0913 01:02:22.357886 2075 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 13 01:02:22.668741 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2380580197.mount: Deactivated successfully. Sep 13 01:02:22.685176 env[1668]: time="2025-09-13T01:02:22.685129390Z" level=info msg="ImageCreate event &ImageCreate{Name:ghcr.io/flatcar/calico/node:v3.30.3,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 13 01:02:22.685793 env[1668]: time="2025-09-13T01:02:22.685749504Z" level=info msg="ImageCreate event &ImageCreate{Name:sha256:ce9c4ac0f175f22c56e80844e65379d9ebe1d8a4e2bbb38dc1db0f53a8826f0f,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 13 01:02:22.686377 env[1668]: time="2025-09-13T01:02:22.686323820Z" level=info msg="ImageUpdate event &ImageUpdate{Name:ghcr.io/flatcar/calico/node:v3.30.3,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 13 01:02:22.687397 env[1668]: time="2025-09-13T01:02:22.687353771Z" level=info msg="ImageCreate event &ImageCreate{Name:ghcr.io/flatcar/calico/node@sha256:bcb8146fcaeced1e1c88fad3eaa697f1680746bd23c3e7e8d4535bc484c6f2a1,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 13 01:02:22.687564 env[1668]: time="2025-09-13T01:02:22.687524969Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/node:v3.30.3\" returns image reference \"sha256:ce9c4ac0f175f22c56e80844e65379d9ebe1d8a4e2bbb38dc1db0f53a8826f0f\"" Sep 13 01:02:22.691921 env[1668]: time="2025-09-13T01:02:22.691902132Z" level=info msg="CreateContainer within sandbox \"60fbcb1cac043e0c96c6bee98938e33dc4f5ae330a68012d56d8a05020a7fe9c\" for container &ContainerMetadata{Name:calico-node,Attempt:0,}" Sep 13 01:02:22.697743 env[1668]: time="2025-09-13T01:02:22.697693266Z" level=info msg="CreateContainer within sandbox \"60fbcb1cac043e0c96c6bee98938e33dc4f5ae330a68012d56d8a05020a7fe9c\" for &ContainerMetadata{Name:calico-node,Attempt:0,} returns container id \"2d40107a0c20d9296b864a7f1240626292d953210112304402fe48fcb953a499\"" Sep 13 01:02:22.698144 env[1668]: time="2025-09-13T01:02:22.698088722Z" level=info msg="StartContainer for \"2d40107a0c20d9296b864a7f1240626292d953210112304402fe48fcb953a499\"" Sep 13 01:02:22.722750 env[1668]: time="2025-09-13T01:02:22.722722191Z" level=info msg="StartContainer for \"2d40107a0c20d9296b864a7f1240626292d953210112304402fe48fcb953a499\" returns successfully" Sep 13 01:02:22.838897 kernel: wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. Sep 13 01:02:22.838960 kernel: wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. Sep 13 01:02:22.974162 sshd[2679]: Received disconnect from 91.224.92.32 port 37946:11: [preauth] Sep 13 01:02:22.974162 sshd[2679]: Disconnected from 91.224.92.32 port 37946 [preauth] Sep 13 01:02:22.975916 systemd[1]: sshd@9-147.75.203.135:22-91.224.92.32:37946.service: Deactivated successfully. Sep 13 01:02:22.975000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-147.75.203.135:22-91.224.92.32:37946 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:02:23.064912 kernel: audit: type=1131 audit(1757725342.975:233): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-147.75.203.135:22-91.224.92.32:37946 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 01:02:23.359010 kubelet[2075]: E0913 01:02:23.358917 2075 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 13 01:02:23.558092 kubelet[2075]: I0913 01:02:23.557979 2075 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="calico-system/calico-node-cw27m" podStartSLOduration=3.124750005 podStartE2EDuration="17.5579462s" podCreationTimestamp="2025-09-13 01:02:06 +0000 UTC" firstStartedPulling="2025-09-13 01:02:08.25493331 +0000 UTC m=+2.282550403" lastFinishedPulling="2025-09-13 01:02:22.688129501 +0000 UTC m=+16.715746598" observedRunningTime="2025-09-13 01:02:23.557813633 +0000 UTC m=+17.585430787" watchObservedRunningTime="2025-09-13 01:02:23.5579462 +0000 UTC m=+17.585563354" Sep 13 01:02:24.095000 audit[2829]: AVC avc: denied { write } for pid=2829 comm="tee" name="fd" dev="proc" ino=31809 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=0 Sep 13 01:02:24.095000 audit[2829]: SYSCALL arch=c000003e syscall=257 success=yes exit=3 a0=ffffff9c a1=7fff65aff7cd a2=241 a3=1b6 items=1 ppid=2814 pid=2829 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="tee" exe="/usr/bin/coreutils" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.255947 kernel: audit: type=1400 audit(1757725344.095:234): avc: denied { write } for pid=2829 comm="tee" name="fd" dev="proc" ino=31809 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=0 Sep 13 01:02:24.255988 kernel: audit: type=1300 audit(1757725344.095:234): arch=c000003e syscall=257 success=yes exit=3 a0=ffffff9c a1=7fff65aff7cd a2=241 a3=1b6 items=1 ppid=2814 pid=2829 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="tee" exe="/usr/bin/coreutils" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.256032 kernel: audit: type=1307 audit(1757725344.095:234): cwd="/etc/service/enabled/bird6/log" Sep 13 01:02:24.095000 audit: CWD cwd="/etc/service/enabled/bird6/log" Sep 13 01:02:24.095000 audit: PATH item=0 name="/dev/fd/63" inode=12169 dev=00:0c mode=010600 ouid=0 ogid=0 rdev=00:00 obj=system_u:system_r:kernel_t:s0 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 01:02:24.348727 kernel: audit: type=1302 audit(1757725344.095:234): item=0 name="/dev/fd/63" inode=12169 dev=00:0c mode=010600 ouid=0 ogid=0 rdev=00:00 obj=system_u:system_r:kernel_t:s0 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 01:02:24.348777 kernel: audit: type=1327 audit(1757725344.095:234): proctitle=2F7573722F62696E2F636F72657574696C73002D2D636F72657574696C732D70726F672D73686562616E673D746565002F7573722F62696E2F746565002F6465762F66642F3633 Sep 13 01:02:24.095000 audit: PROCTITLE proctitle=2F7573722F62696E2F636F72657574696C73002D2D636F72657574696C732D70726F672D73686562616E673D746565002F7573722F62696E2F746565002F6465762F66642F3633 Sep 13 01:02:24.359319 kubelet[2075]: E0913 01:02:24.359300 2075 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 13 01:02:24.095000 audit[2845]: AVC avc: denied { write } for pid=2845 comm="tee" name="fd" dev="proc" ino=33866 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=0 Sep 13 01:02:24.471736 kernel: audit: type=1400 audit(1757725344.095:235): avc: denied { write } for pid=2845 comm="tee" name="fd" dev="proc" ino=33866 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=0 Sep 13 01:02:24.471762 kernel: audit: audit_backlog=65 > audit_backlog_limit=64 Sep 13 01:02:24.471778 kernel: audit: type=1300 audit(1757725344.095:235): arch=c000003e syscall=257 success=yes exit=3 a0=ffffff9c a1=7ffd97f707cd a2=241 a3=1b6 items=1 ppid=2813 pid=2845 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="tee" exe="/usr/bin/coreutils" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.095000 audit[2845]: SYSCALL arch=c000003e syscall=257 success=yes exit=3 a0=ffffff9c a1=7ffd97f707cd a2=241 a3=1b6 items=1 ppid=2813 pid=2845 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="tee" exe="/usr/bin/coreutils" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.095000 audit: CWD cwd="/etc/service/enabled/confd/log" Sep 13 01:02:24.095000 audit: PATH item=0 name="/dev/fd/63" inode=33863 dev=00:0c mode=010600 ouid=0 ogid=0 rdev=00:00 obj=system_u:system_r:kernel_t:s0 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 01:02:24.095000 audit: PROCTITLE proctitle=2F7573722F62696E2F636F72657574696C73002D2D636F72657574696C732D70726F672D73686562616E673D746565002F7573722F62696E2F746565002F6465762F66642F3633 Sep 13 01:02:24.096000 audit[2846]: AVC avc: denied { write } for pid=2846 comm="tee" name="fd" dev="proc" ino=29123 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=0 Sep 13 01:02:24.096000 audit[2846]: SYSCALL arch=c000003e syscall=257 success=yes exit=3 a0=ffffff9c a1=7fff4df117ce a2=241 a3=1b6 items=1 ppid=2812 pid=2846 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="tee" exe="/usr/bin/coreutils" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.096000 audit: CWD cwd="/etc/service/enabled/bird/log" Sep 13 01:02:24.096000 audit: PATH item=0 name="/dev/fd/63" inode=29120 dev=00:0c mode=010600 ouid=0 ogid=0 rdev=00:00 obj=system_u:system_r:kernel_t:s0 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 01:02:24.096000 audit: PROCTITLE proctitle=2F7573722F62696E2F636F72657574696C73002D2D636F72657574696C732D70726F672D73686562616E673D746565002F7573722F62696E2F746565002F6465762F66642F3633 Sep 13 01:02:24.096000 audit[2852]: AVC avc: denied { write } for pid=2852 comm="tee" name="fd" dev="proc" ino=16105 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=0 Sep 13 01:02:24.096000 audit[2852]: SYSCALL arch=c000003e syscall=257 success=yes exit=3 a0=ffffff9c a1=7ffc586057be a2=241 a3=1b6 items=1 ppid=2818 pid=2852 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="tee" exe="/usr/bin/coreutils" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.096000 audit: CWD cwd="/etc/service/enabled/node-status-reporter/log" Sep 13 01:02:24.096000 audit: PATH item=0 name="/dev/fd/63" inode=16102 dev=00:0c mode=010600 ouid=0 ogid=0 rdev=00:00 obj=system_u:system_r:kernel_t:s0 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 01:02:24.096000 audit: PROCTITLE proctitle=2F7573722F62696E2F636F72657574696C73002D2D636F72657574696C732D70726F672D73686562616E673D746565002F7573722F62696E2F746565002F6465762F66642F3633 Sep 13 01:02:24.098000 audit[2857]: AVC avc: denied { write } for pid=2857 comm="tee" name="fd" dev="proc" ino=13947 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=0 Sep 13 01:02:24.098000 audit[2857]: SYSCALL arch=c000003e syscall=257 success=yes exit=3 a0=ffffff9c a1=7ffe31b607bd a2=241 a3=1b6 items=1 ppid=2825 pid=2857 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="tee" exe="/usr/bin/coreutils" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.098000 audit: CWD cwd="/etc/service/enabled/allocate-tunnel-addrs/log" Sep 13 01:02:24.098000 audit: PATH item=0 name="/dev/fd/63" inode=22102 dev=00:0c mode=010600 ouid=0 ogid=0 rdev=00:00 obj=system_u:system_r:kernel_t:s0 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 01:02:24.098000 audit: PROCTITLE proctitle=2F7573722F62696E2F636F72657574696C73002D2D636F72657574696C732D70726F672D73686562616E673D746565002F7573722F62696E2F746565002F6465762F66642F3633 Sep 13 01:02:24.098000 audit[2860]: AVC avc: denied { write } for pid=2860 comm="tee" name="fd" dev="proc" ino=24464 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=0 Sep 13 01:02:24.098000 audit[2860]: SYSCALL arch=c000003e syscall=257 success=yes exit=3 a0=ffffff9c a1=7ffd7f0577cf a2=241 a3=1b6 items=1 ppid=2823 pid=2860 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="tee" exe="/usr/bin/coreutils" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.098000 audit: CWD cwd="/etc/service/enabled/cni/log" Sep 13 01:02:24.098000 audit: PATH item=0 name="/dev/fd/63" inode=20112 dev=00:0c mode=010600 ouid=0 ogid=0 rdev=00:00 obj=system_u:system_r:kernel_t:s0 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 01:02:24.098000 audit: PROCTITLE proctitle=2F7573722F62696E2F636F72657574696C73002D2D636F72657574696C732D70726F672D73686562616E673D746565002F7573722F62696E2F746565002F6465762F66642F3633 Sep 13 01:02:24.098000 audit[2862]: AVC avc: denied { write } for pid=2862 comm="tee" name="fd" dev="proc" ino=20115 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=0 Sep 13 01:02:24.098000 audit[2862]: SYSCALL arch=c000003e syscall=257 success=yes exit=3 a0=ffffff9c a1=7ffed5eed7cd a2=241 a3=1b6 items=1 ppid=2824 pid=2862 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="tee" exe="/usr/bin/coreutils" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.098000 audit: CWD cwd="/etc/service/enabled/felix/log" Sep 13 01:02:24.098000 audit: PATH item=0 name="/dev/fd/63" inode=26616 dev=00:0c mode=010600 ouid=0 ogid=0 rdev=00:00 obj=system_u:system_r:kernel_t:s0 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 01:02:24.098000 audit: PROCTITLE proctitle=2F7573722F62696E2F636F72657574696C73002D2D636F72657574696C732D70726F672D73686562616E673D746565002F7573722F62696E2F746565002F6465762F66642F3633 Sep 13 01:02:24.158000 audit[2965]: AVC avc: denied { bpf } for pid=2965 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.158000 audit[2965]: AVC avc: denied { bpf } for pid=2965 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.158000 audit[2965]: AVC avc: denied { perfmon } for pid=2965 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.158000 audit[2965]: AVC avc: denied { perfmon } for pid=2965 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.158000 audit[2965]: AVC avc: denied { perfmon } for pid=2965 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.158000 audit[2965]: AVC avc: denied { perfmon } for pid=2965 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.158000 audit[2965]: AVC avc: denied { perfmon } for pid=2965 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.158000 audit[2965]: AVC avc: denied { bpf } for pid=2965 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.158000 audit[2965]: AVC avc: denied { bpf } for pid=2965 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.158000 audit: BPF prog-id=10 op=LOAD Sep 13 01:02:24.158000 audit[2965]: SYSCALL arch=c000003e syscall=321 success=yes exit=3 a0=5 a1=7fff3176f760 a2=98 a3=1fffffffffffffff items=0 ppid=2838 pid=2965 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.158000 audit: PROCTITLE proctitle=627066746F6F6C006D617000637265617465002F7379732F66732F6270662F74632F676C6F62616C732F63616C695F63746C625F70726F677300747970650070726F675F6172726179006B657900340076616C7565003400656E74726965730033006E616D650063616C695F63746C625F70726F677300666C6167730030 Sep 13 01:02:24.284000 audit: BPF prog-id=10 op=UNLOAD Sep 13 01:02:24.284000 audit[2965]: AVC avc: denied { bpf } for pid=2965 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.284000 audit[2965]: AVC avc: denied { bpf } for pid=2965 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.284000 audit[2965]: AVC avc: denied { perfmon } for pid=2965 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.284000 audit[2965]: AVC avc: denied { perfmon } for pid=2965 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.284000 audit[2965]: AVC avc: denied { perfmon } for pid=2965 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.284000 audit[2965]: AVC avc: denied { perfmon } for pid=2965 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.284000 audit[2965]: AVC avc: denied { perfmon } for pid=2965 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.284000 audit[2965]: AVC avc: denied { bpf } for pid=2965 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.284000 audit[2965]: AVC avc: denied { bpf } for pid=2965 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.284000 audit: BPF prog-id=11 op=LOAD Sep 13 01:02:24.284000 audit[2965]: SYSCALL arch=c000003e syscall=321 success=yes exit=3 a0=5 a1=7fff3176f640 a2=94 a3=3 items=0 ppid=2838 pid=2965 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.284000 audit: PROCTITLE proctitle=627066746F6F6C006D617000637265617465002F7379732F66732F6270662F74632F676C6F62616C732F63616C695F63746C625F70726F677300747970650070726F675F6172726179006B657900340076616C7565003400656E74726965730033006E616D650063616C695F63746C625F70726F677300666C6167730030 Sep 13 01:02:24.408000 audit: BPF prog-id=11 op=UNLOAD Sep 13 01:02:24.408000 audit[2965]: AVC avc: denied { bpf } for pid=2965 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.408000 audit[2965]: AVC avc: denied { bpf } for pid=2965 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.408000 audit[2965]: AVC avc: denied { perfmon } for pid=2965 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.408000 audit[2965]: AVC avc: denied { bpf } for pid=2965 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.408000 audit: BPF prog-id=12 op=LOAD Sep 13 01:02:24.408000 audit[2965]: SYSCALL arch=c000003e syscall=321 success=yes exit=3 a0=5 a1=7fff3176f680 a2=94 a3=7fff3176f860 items=0 ppid=2838 pid=2965 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.408000 audit: PROCTITLE proctitle=627066746F6F6C006D617000637265617465002F7379732F66732F6270662F74632F676C6F62616C732F63616C695F63746C625F70726F677300747970650070726F675F6172726179006B657900340076616C7565003400656E74726965730033006E616D650063616C695F63746C625F70726F677300666C6167730030 Sep 13 01:02:24.590000 audit: BPF prog-id=12 op=UNLOAD Sep 13 01:02:24.590000 audit[2965]: AVC avc: denied { perfmon } for pid=2965 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.590000 audit[2965]: SYSCALL arch=c000003e syscall=321 success=yes exit=3 a0=0 a1=7fff3176f750 a2=50 a3=a000000085 items=0 ppid=2838 pid=2965 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.590000 audit: PROCTITLE proctitle=627066746F6F6C006D617000637265617465002F7379732F66732F6270662F74632F676C6F62616C732F63616C695F63746C625F70726F677300747970650070726F675F6172726179006B657900340076616C7565003400656E74726965730033006E616D650063616C695F63746C625F70726F677300666C6167730030 Sep 13 01:02:24.591000 audit[2975]: AVC avc: denied { bpf } for pid=2975 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.591000 audit[2975]: AVC avc: denied { bpf } for pid=2975 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.591000 audit[2975]: AVC avc: denied { perfmon } for pid=2975 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.591000 audit[2975]: AVC avc: denied { perfmon } for pid=2975 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.591000 audit[2975]: AVC avc: denied { perfmon } for pid=2975 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.591000 audit[2975]: AVC avc: denied { perfmon } for pid=2975 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.591000 audit[2975]: AVC avc: denied { perfmon } for pid=2975 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.591000 audit[2975]: AVC avc: denied { bpf } for pid=2975 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.591000 audit[2975]: AVC avc: denied { bpf } for pid=2975 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.591000 audit: BPF prog-id=13 op=LOAD Sep 13 01:02:24.591000 audit[2975]: SYSCALL arch=c000003e syscall=321 success=yes exit=3 a0=5 a1=7ffcda142560 a2=98 a3=3 items=0 ppid=2838 pid=2975 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.591000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Sep 13 01:02:24.591000 audit: BPF prog-id=13 op=UNLOAD Sep 13 01:02:24.591000 audit[2975]: AVC avc: denied { bpf } for pid=2975 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.591000 audit[2975]: AVC avc: denied { bpf } for pid=2975 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.591000 audit[2975]: AVC avc: denied { perfmon } for pid=2975 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.591000 audit[2975]: AVC avc: denied { perfmon } for pid=2975 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.591000 audit[2975]: AVC avc: denied { perfmon } for pid=2975 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.591000 audit[2975]: AVC avc: denied { perfmon } for pid=2975 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.591000 audit[2975]: AVC avc: denied { perfmon } for pid=2975 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.591000 audit[2975]: AVC avc: denied { bpf } for pid=2975 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.591000 audit[2975]: AVC avc: denied { bpf } for pid=2975 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.591000 audit: BPF prog-id=14 op=LOAD Sep 13 01:02:24.591000 audit[2975]: SYSCALL arch=c000003e syscall=321 success=yes exit=4 a0=5 a1=7ffcda142350 a2=94 a3=54428f items=0 ppid=2838 pid=2975 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.591000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Sep 13 01:02:24.591000 audit: BPF prog-id=14 op=UNLOAD Sep 13 01:02:24.591000 audit[2975]: AVC avc: denied { bpf } for pid=2975 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.591000 audit[2975]: AVC avc: denied { bpf } for pid=2975 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.591000 audit[2975]: AVC avc: denied { perfmon } for pid=2975 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.591000 audit[2975]: AVC avc: denied { perfmon } for pid=2975 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.591000 audit[2975]: AVC avc: denied { perfmon } for pid=2975 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.591000 audit[2975]: AVC avc: denied { perfmon } for pid=2975 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.591000 audit[2975]: AVC avc: denied { perfmon } for pid=2975 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.591000 audit[2975]: AVC avc: denied { bpf } for pid=2975 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.591000 audit[2975]: AVC avc: denied { bpf } for pid=2975 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.591000 audit: BPF prog-id=15 op=LOAD Sep 13 01:02:24.591000 audit[2975]: SYSCALL arch=c000003e syscall=321 success=yes exit=4 a0=5 a1=7ffcda142380 a2=94 a3=2 items=0 ppid=2838 pid=2975 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.591000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Sep 13 01:02:24.591000 audit: BPF prog-id=15 op=UNLOAD Sep 13 01:02:24.675000 audit[2975]: AVC avc: denied { bpf } for pid=2975 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.675000 audit[2975]: AVC avc: denied { bpf } for pid=2975 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.675000 audit[2975]: AVC avc: denied { perfmon } for pid=2975 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.675000 audit[2975]: AVC avc: denied { perfmon } for pid=2975 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.675000 audit[2975]: AVC avc: denied { perfmon } for pid=2975 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.675000 audit[2975]: AVC avc: denied { perfmon } for pid=2975 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.675000 audit[2975]: AVC avc: denied { perfmon } for pid=2975 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.675000 audit[2975]: AVC avc: denied { bpf } for pid=2975 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.675000 audit[2975]: AVC avc: denied { bpf } for pid=2975 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.675000 audit: BPF prog-id=16 op=LOAD Sep 13 01:02:24.675000 audit[2975]: SYSCALL arch=c000003e syscall=321 success=yes exit=4 a0=5 a1=7ffcda142240 a2=94 a3=1 items=0 ppid=2838 pid=2975 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.675000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Sep 13 01:02:24.675000 audit: BPF prog-id=16 op=UNLOAD Sep 13 01:02:24.675000 audit[2975]: AVC avc: denied { perfmon } for pid=2975 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.675000 audit[2975]: SYSCALL arch=c000003e syscall=321 success=yes exit=4 a0=0 a1=7ffcda142310 a2=50 a3=7ffcda1423f0 items=0 ppid=2838 pid=2975 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.675000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Sep 13 01:02:24.682000 audit[2975]: AVC avc: denied { bpf } for pid=2975 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.682000 audit[2975]: SYSCALL arch=c000003e syscall=321 success=yes exit=4 a0=12 a1=7ffcda142250 a2=28 a3=0 items=0 ppid=2838 pid=2975 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.682000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Sep 13 01:02:24.682000 audit[2975]: AVC avc: denied { bpf } for pid=2975 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.682000 audit[2975]: SYSCALL arch=c000003e syscall=321 success=no exit=-22 a0=12 a1=7ffcda142280 a2=28 a3=0 items=0 ppid=2838 pid=2975 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.682000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Sep 13 01:02:24.682000 audit[2975]: AVC avc: denied { bpf } for pid=2975 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.682000 audit[2975]: SYSCALL arch=c000003e syscall=321 success=no exit=-22 a0=12 a1=7ffcda142190 a2=28 a3=0 items=0 ppid=2838 pid=2975 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.682000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Sep 13 01:02:24.682000 audit[2975]: AVC avc: denied { bpf } for pid=2975 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.682000 audit[2975]: SYSCALL arch=c000003e syscall=321 success=yes exit=4 a0=12 a1=7ffcda1422a0 a2=28 a3=0 items=0 ppid=2838 pid=2975 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.682000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Sep 13 01:02:24.682000 audit[2975]: AVC avc: denied { bpf } for pid=2975 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.682000 audit[2975]: SYSCALL arch=c000003e syscall=321 success=yes exit=4 a0=12 a1=7ffcda142280 a2=28 a3=0 items=0 ppid=2838 pid=2975 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.682000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Sep 13 01:02:24.682000 audit[2975]: AVC avc: denied { bpf } for pid=2975 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.682000 audit[2975]: SYSCALL arch=c000003e syscall=321 success=yes exit=4 a0=12 a1=7ffcda142270 a2=28 a3=0 items=0 ppid=2838 pid=2975 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.682000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Sep 13 01:02:24.682000 audit[2975]: AVC avc: denied { bpf } for pid=2975 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.682000 audit[2975]: SYSCALL arch=c000003e syscall=321 success=yes exit=4 a0=12 a1=7ffcda1422a0 a2=28 a3=0 items=0 ppid=2838 pid=2975 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.682000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Sep 13 01:02:24.682000 audit[2975]: AVC avc: denied { bpf } for pid=2975 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.682000 audit[2975]: SYSCALL arch=c000003e syscall=321 success=no exit=-22 a0=12 a1=7ffcda142280 a2=28 a3=0 items=0 ppid=2838 pid=2975 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.682000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Sep 13 01:02:24.682000 audit[2975]: AVC avc: denied { bpf } for pid=2975 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.682000 audit[2975]: SYSCALL arch=c000003e syscall=321 success=no exit=-22 a0=12 a1=7ffcda1422a0 a2=28 a3=0 items=0 ppid=2838 pid=2975 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.682000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Sep 13 01:02:24.682000 audit[2975]: AVC avc: denied { bpf } for pid=2975 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.682000 audit[2975]: SYSCALL arch=c000003e syscall=321 success=no exit=-22 a0=12 a1=7ffcda142270 a2=28 a3=0 items=0 ppid=2838 pid=2975 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.682000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Sep 13 01:02:24.682000 audit[2975]: AVC avc: denied { bpf } for pid=2975 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.682000 audit[2975]: SYSCALL arch=c000003e syscall=321 success=yes exit=4 a0=12 a1=7ffcda1422e0 a2=28 a3=0 items=0 ppid=2838 pid=2975 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.682000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Sep 13 01:02:24.682000 audit[2975]: AVC avc: denied { perfmon } for pid=2975 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.682000 audit[2975]: SYSCALL arch=c000003e syscall=321 success=yes exit=5 a0=0 a1=7ffcda142090 a2=50 a3=1 items=0 ppid=2838 pid=2975 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.682000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Sep 13 01:02:24.682000 audit[2975]: AVC avc: denied { bpf } for pid=2975 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.682000 audit[2975]: AVC avc: denied { bpf } for pid=2975 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.682000 audit[2975]: AVC avc: denied { perfmon } for pid=2975 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.682000 audit[2975]: AVC avc: denied { perfmon } for pid=2975 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.682000 audit[2975]: AVC avc: denied { perfmon } for pid=2975 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.682000 audit[2975]: AVC avc: denied { perfmon } for pid=2975 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.682000 audit[2975]: AVC avc: denied { perfmon } for pid=2975 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.682000 audit[2975]: AVC avc: denied { bpf } for pid=2975 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.682000 audit[2975]: AVC avc: denied { bpf } for pid=2975 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.682000 audit: BPF prog-id=17 op=LOAD Sep 13 01:02:24.682000 audit[2975]: SYSCALL arch=c000003e syscall=321 success=yes exit=6 a0=5 a1=7ffcda142090 a2=94 a3=5 items=0 ppid=2838 pid=2975 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.682000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Sep 13 01:02:24.682000 audit: BPF prog-id=17 op=UNLOAD Sep 13 01:02:24.682000 audit[2975]: AVC avc: denied { perfmon } for pid=2975 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.682000 audit[2975]: SYSCALL arch=c000003e syscall=321 success=yes exit=5 a0=0 a1=7ffcda142140 a2=50 a3=1 items=0 ppid=2838 pid=2975 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.682000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Sep 13 01:02:24.682000 audit[2975]: AVC avc: denied { bpf } for pid=2975 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.682000 audit[2975]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=16 a1=7ffcda142260 a2=4 a3=38 items=0 ppid=2838 pid=2975 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.682000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Sep 13 01:02:24.682000 audit[2975]: AVC avc: denied { bpf } for pid=2975 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.682000 audit[2975]: AVC avc: denied { bpf } for pid=2975 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.682000 audit[2975]: AVC avc: denied { perfmon } for pid=2975 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.682000 audit[2975]: AVC avc: denied { bpf } for pid=2975 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.682000 audit[2975]: AVC avc: denied { perfmon } for pid=2975 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.682000 audit[2975]: AVC avc: denied { perfmon } for pid=2975 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.682000 audit[2975]: AVC avc: denied { perfmon } for pid=2975 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.682000 audit[2975]: AVC avc: denied { perfmon } for pid=2975 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.682000 audit[2975]: AVC avc: denied { perfmon } for pid=2975 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.682000 audit[2975]: AVC avc: denied { bpf } for pid=2975 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.682000 audit[2975]: AVC avc: denied { confidentiality } for pid=2975 comm="bpftool" lockdown_reason="use of bpf to read kernel RAM" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:24.682000 audit[2975]: SYSCALL arch=c000003e syscall=321 success=no exit=-22 a0=5 a1=7ffcda1422b0 a2=94 a3=6 items=0 ppid=2838 pid=2975 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.682000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Sep 13 01:02:24.682000 audit[2975]: AVC avc: denied { bpf } for pid=2975 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.682000 audit[2975]: AVC avc: denied { bpf } for pid=2975 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.682000 audit[2975]: AVC avc: denied { perfmon } for pid=2975 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.682000 audit[2975]: AVC avc: denied { bpf } for pid=2975 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.682000 audit[2975]: AVC avc: denied { perfmon } for pid=2975 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.682000 audit[2975]: AVC avc: denied { perfmon } for pid=2975 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.682000 audit[2975]: AVC avc: denied { perfmon } for pid=2975 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.682000 audit[2975]: AVC avc: denied { perfmon } for pid=2975 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.682000 audit[2975]: AVC avc: denied { perfmon } for pid=2975 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.682000 audit[2975]: AVC avc: denied { bpf } for pid=2975 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.682000 audit[2975]: AVC avc: denied { confidentiality } for pid=2975 comm="bpftool" lockdown_reason="use of bpf to read kernel RAM" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:24.682000 audit[2975]: SYSCALL arch=c000003e syscall=321 success=no exit=-22 a0=5 a1=7ffcda141a60 a2=94 a3=88 items=0 ppid=2838 pid=2975 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.682000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Sep 13 01:02:24.682000 audit[2975]: AVC avc: denied { bpf } for pid=2975 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.682000 audit[2975]: AVC avc: denied { bpf } for pid=2975 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.682000 audit[2975]: AVC avc: denied { perfmon } for pid=2975 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.682000 audit[2975]: AVC avc: denied { bpf } for pid=2975 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.682000 audit[2975]: AVC avc: denied { perfmon } for pid=2975 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.682000 audit[2975]: AVC avc: denied { perfmon } for pid=2975 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.682000 audit[2975]: AVC avc: denied { perfmon } for pid=2975 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.682000 audit[2975]: AVC avc: denied { perfmon } for pid=2975 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.682000 audit[2975]: AVC avc: denied { perfmon } for pid=2975 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.682000 audit[2975]: AVC avc: denied { bpf } for pid=2975 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.682000 audit[2975]: AVC avc: denied { confidentiality } for pid=2975 comm="bpftool" lockdown_reason="use of bpf to read kernel RAM" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:24.682000 audit[2975]: SYSCALL arch=c000003e syscall=321 success=no exit=-22 a0=5 a1=7ffcda141a60 a2=94 a3=88 items=0 ppid=2838 pid=2975 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.682000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Sep 13 01:02:24.686000 audit[3003]: AVC avc: denied { bpf } for pid=3003 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.686000 audit[3003]: AVC avc: denied { bpf } for pid=3003 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.686000 audit[3003]: AVC avc: denied { perfmon } for pid=3003 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.686000 audit[3003]: AVC avc: denied { perfmon } for pid=3003 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.686000 audit[3003]: AVC avc: denied { perfmon } for pid=3003 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.686000 audit[3003]: AVC avc: denied { perfmon } for pid=3003 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.686000 audit[3003]: AVC avc: denied { perfmon } for pid=3003 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.686000 audit[3003]: AVC avc: denied { bpf } for pid=3003 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.686000 audit[3003]: AVC avc: denied { bpf } for pid=3003 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.686000 audit: BPF prog-id=18 op=LOAD Sep 13 01:02:24.686000 audit[3003]: SYSCALL arch=c000003e syscall=321 success=yes exit=3 a0=5 a1=7ffc13f473c0 a2=98 a3=1999999999999999 items=0 ppid=2838 pid=3003 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.686000 audit: PROCTITLE proctitle=627066746F6F6C006D617000637265617465002F7379732F66732F6270662F63616C69636F2F63616C69636F5F6661696C736166655F706F7274735F763100747970650068617368006B657900340076616C7565003100656E7472696573003635353335006E616D650063616C69636F5F6661696C736166655F706F7274735F Sep 13 01:02:24.686000 audit: BPF prog-id=18 op=UNLOAD Sep 13 01:02:24.686000 audit[3003]: AVC avc: denied { bpf } for pid=3003 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.686000 audit[3003]: AVC avc: denied { bpf } for pid=3003 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.686000 audit[3003]: AVC avc: denied { perfmon } for pid=3003 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.686000 audit[3003]: AVC avc: denied { perfmon } for pid=3003 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.686000 audit[3003]: AVC avc: denied { perfmon } for pid=3003 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.686000 audit[3003]: AVC avc: denied { perfmon } for pid=3003 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.686000 audit[3003]: AVC avc: denied { perfmon } for pid=3003 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.686000 audit[3003]: AVC avc: denied { bpf } for pid=3003 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.686000 audit[3003]: AVC avc: denied { bpf } for pid=3003 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.686000 audit: BPF prog-id=19 op=LOAD Sep 13 01:02:24.686000 audit[3003]: SYSCALL arch=c000003e syscall=321 success=yes exit=3 a0=5 a1=7ffc13f472a0 a2=94 a3=ffff items=0 ppid=2838 pid=3003 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.686000 audit: PROCTITLE proctitle=627066746F6F6C006D617000637265617465002F7379732F66732F6270662F63616C69636F2F63616C69636F5F6661696C736166655F706F7274735F763100747970650068617368006B657900340076616C7565003100656E7472696573003635353335006E616D650063616C69636F5F6661696C736166655F706F7274735F Sep 13 01:02:24.686000 audit: BPF prog-id=19 op=UNLOAD Sep 13 01:02:24.686000 audit[3003]: AVC avc: denied { bpf } for pid=3003 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.686000 audit[3003]: AVC avc: denied { bpf } for pid=3003 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.686000 audit[3003]: AVC avc: denied { perfmon } for pid=3003 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.686000 audit[3003]: AVC avc: denied { perfmon } for pid=3003 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.686000 audit[3003]: AVC avc: denied { perfmon } for pid=3003 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.686000 audit[3003]: AVC avc: denied { perfmon } for pid=3003 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.686000 audit[3003]: AVC avc: denied { perfmon } for pid=3003 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.686000 audit[3003]: AVC avc: denied { bpf } for pid=3003 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.686000 audit[3003]: AVC avc: denied { bpf } for pid=3003 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.686000 audit: BPF prog-id=20 op=LOAD Sep 13 01:02:24.686000 audit[3003]: SYSCALL arch=c000003e syscall=321 success=yes exit=3 a0=5 a1=7ffc13f472e0 a2=94 a3=7ffc13f474c0 items=0 ppid=2838 pid=3003 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.686000 audit: PROCTITLE proctitle=627066746F6F6C006D617000637265617465002F7379732F66732F6270662F63616C69636F2F63616C69636F5F6661696C736166655F706F7274735F763100747970650068617368006B657900340076616C7565003100656E7472696573003635353335006E616D650063616C69636F5F6661696C736166655F706F7274735F Sep 13 01:02:24.686000 audit: BPF prog-id=20 op=UNLOAD Sep 13 01:02:24.725760 systemd-networkd[1410]: vxlan.calico: Link UP Sep 13 01:02:24.725766 systemd-networkd[1410]: vxlan.calico: Gained carrier Sep 13 01:02:24.735000 audit[3032]: AVC avc: denied { bpf } for pid=3032 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.735000 audit[3032]: AVC avc: denied { bpf } for pid=3032 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.735000 audit[3032]: AVC avc: denied { perfmon } for pid=3032 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.735000 audit[3032]: AVC avc: denied { perfmon } for pid=3032 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.735000 audit[3032]: AVC avc: denied { perfmon } for pid=3032 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.735000 audit[3032]: AVC avc: denied { perfmon } for pid=3032 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.735000 audit[3032]: AVC avc: denied { perfmon } for pid=3032 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.735000 audit[3032]: AVC avc: denied { bpf } for pid=3032 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.735000 audit[3032]: AVC avc: denied { bpf } for pid=3032 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.735000 audit: BPF prog-id=21 op=LOAD Sep 13 01:02:24.735000 audit[3032]: SYSCALL arch=c000003e syscall=321 success=yes exit=3 a0=5 a1=7ffc9185e860 a2=98 a3=0 items=0 ppid=2838 pid=3032 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.735000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Sep 13 01:02:24.735000 audit: BPF prog-id=21 op=UNLOAD Sep 13 01:02:24.735000 audit[3032]: AVC avc: denied { bpf } for pid=3032 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.735000 audit[3032]: AVC avc: denied { bpf } for pid=3032 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.735000 audit[3032]: AVC avc: denied { perfmon } for pid=3032 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.735000 audit[3032]: AVC avc: denied { perfmon } for pid=3032 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.735000 audit[3032]: AVC avc: denied { perfmon } for pid=3032 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.735000 audit[3032]: AVC avc: denied { perfmon } for pid=3032 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.735000 audit[3032]: AVC avc: denied { perfmon } for pid=3032 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.735000 audit[3032]: AVC avc: denied { bpf } for pid=3032 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.735000 audit[3032]: AVC avc: denied { bpf } for pid=3032 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.735000 audit: BPF prog-id=22 op=LOAD Sep 13 01:02:24.735000 audit[3032]: SYSCALL arch=c000003e syscall=321 success=yes exit=3 a0=5 a1=7ffc9185e670 a2=94 a3=54428f items=0 ppid=2838 pid=3032 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.735000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Sep 13 01:02:24.735000 audit: BPF prog-id=22 op=UNLOAD Sep 13 01:02:24.735000 audit[3032]: AVC avc: denied { bpf } for pid=3032 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.735000 audit[3032]: AVC avc: denied { bpf } for pid=3032 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.735000 audit[3032]: AVC avc: denied { perfmon } for pid=3032 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.735000 audit[3032]: AVC avc: denied { perfmon } for pid=3032 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.735000 audit[3032]: AVC avc: denied { perfmon } for pid=3032 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.735000 audit[3032]: AVC avc: denied { perfmon } for pid=3032 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.735000 audit[3032]: AVC avc: denied { perfmon } for pid=3032 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.735000 audit[3032]: AVC avc: denied { bpf } for pid=3032 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.735000 audit[3032]: AVC avc: denied { bpf } for pid=3032 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.735000 audit: BPF prog-id=23 op=LOAD Sep 13 01:02:24.735000 audit[3032]: SYSCALL arch=c000003e syscall=321 success=yes exit=3 a0=5 a1=7ffc9185e6a0 a2=94 a3=2 items=0 ppid=2838 pid=3032 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.735000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Sep 13 01:02:24.735000 audit: BPF prog-id=23 op=UNLOAD Sep 13 01:02:24.735000 audit[3032]: AVC avc: denied { bpf } for pid=3032 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.735000 audit[3032]: SYSCALL arch=c000003e syscall=321 success=yes exit=3 a0=12 a1=7ffc9185e570 a2=28 a3=0 items=0 ppid=2838 pid=3032 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.735000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Sep 13 01:02:24.735000 audit[3032]: AVC avc: denied { bpf } for pid=3032 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.735000 audit[3032]: SYSCALL arch=c000003e syscall=321 success=no exit=-22 a0=12 a1=7ffc9185e5a0 a2=28 a3=0 items=0 ppid=2838 pid=3032 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.735000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Sep 13 01:02:24.735000 audit[3032]: AVC avc: denied { bpf } for pid=3032 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.735000 audit[3032]: SYSCALL arch=c000003e syscall=321 success=no exit=-22 a0=12 a1=7ffc9185e4b0 a2=28 a3=0 items=0 ppid=2838 pid=3032 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.735000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Sep 13 01:02:24.735000 audit[3032]: AVC avc: denied { bpf } for pid=3032 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.735000 audit[3032]: SYSCALL arch=c000003e syscall=321 success=yes exit=3 a0=12 a1=7ffc9185e5c0 a2=28 a3=0 items=0 ppid=2838 pid=3032 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.735000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Sep 13 01:02:24.735000 audit[3032]: AVC avc: denied { bpf } for pid=3032 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.735000 audit[3032]: SYSCALL arch=c000003e syscall=321 success=yes exit=3 a0=12 a1=7ffc9185e5a0 a2=28 a3=0 items=0 ppid=2838 pid=3032 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.735000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Sep 13 01:02:24.735000 audit[3032]: AVC avc: denied { bpf } for pid=3032 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.735000 audit[3032]: SYSCALL arch=c000003e syscall=321 success=yes exit=3 a0=12 a1=7ffc9185e590 a2=28 a3=0 items=0 ppid=2838 pid=3032 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.735000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Sep 13 01:02:24.735000 audit[3032]: AVC avc: denied { bpf } for pid=3032 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.735000 audit[3032]: SYSCALL arch=c000003e syscall=321 success=yes exit=3 a0=12 a1=7ffc9185e5c0 a2=28 a3=0 items=0 ppid=2838 pid=3032 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.735000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Sep 13 01:02:24.735000 audit[3032]: AVC avc: denied { bpf } for pid=3032 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.735000 audit[3032]: SYSCALL arch=c000003e syscall=321 success=no exit=-22 a0=12 a1=7ffc9185e5a0 a2=28 a3=0 items=0 ppid=2838 pid=3032 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.735000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Sep 13 01:02:24.736000 audit[3032]: AVC avc: denied { bpf } for pid=3032 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.736000 audit[3032]: SYSCALL arch=c000003e syscall=321 success=no exit=-22 a0=12 a1=7ffc9185e5c0 a2=28 a3=0 items=0 ppid=2838 pid=3032 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.736000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Sep 13 01:02:24.736000 audit[3032]: AVC avc: denied { bpf } for pid=3032 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.736000 audit[3032]: SYSCALL arch=c000003e syscall=321 success=no exit=-22 a0=12 a1=7ffc9185e590 a2=28 a3=0 items=0 ppid=2838 pid=3032 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.736000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Sep 13 01:02:24.736000 audit[3032]: AVC avc: denied { bpf } for pid=3032 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.736000 audit[3032]: SYSCALL arch=c000003e syscall=321 success=yes exit=3 a0=12 a1=7ffc9185e600 a2=28 a3=0 items=0 ppid=2838 pid=3032 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.736000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Sep 13 01:02:24.736000 audit[3032]: AVC avc: denied { bpf } for pid=3032 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.736000 audit[3032]: AVC avc: denied { bpf } for pid=3032 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.736000 audit[3032]: AVC avc: denied { perfmon } for pid=3032 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.736000 audit[3032]: AVC avc: denied { perfmon } for pid=3032 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.736000 audit[3032]: AVC avc: denied { perfmon } for pid=3032 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.736000 audit[3032]: AVC avc: denied { perfmon } for pid=3032 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.736000 audit[3032]: AVC avc: denied { perfmon } for pid=3032 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.736000 audit[3032]: AVC avc: denied { bpf } for pid=3032 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.736000 audit[3032]: AVC avc: denied { bpf } for pid=3032 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.736000 audit: BPF prog-id=24 op=LOAD Sep 13 01:02:24.736000 audit[3032]: SYSCALL arch=c000003e syscall=321 success=yes exit=6 a0=5 a1=7ffc9185e470 a2=94 a3=0 items=0 ppid=2838 pid=3032 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.736000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Sep 13 01:02:24.736000 audit: BPF prog-id=24 op=UNLOAD Sep 13 01:02:24.736000 audit[3032]: AVC avc: denied { bpf } for pid=3032 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.736000 audit[3032]: SYSCALL arch=c000003e syscall=321 success=no exit=-22 a0=0 a1=7ffc9185e460 a2=50 a3=2800 items=0 ppid=2838 pid=3032 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.736000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Sep 13 01:02:24.736000 audit[3032]: AVC avc: denied { bpf } for pid=3032 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.736000 audit[3032]: SYSCALL arch=c000003e syscall=321 success=yes exit=6 a0=0 a1=7ffc9185e460 a2=50 a3=2800 items=0 ppid=2838 pid=3032 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.736000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Sep 13 01:02:24.736000 audit[3032]: AVC avc: denied { bpf } for pid=3032 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.736000 audit[3032]: AVC avc: denied { bpf } for pid=3032 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.736000 audit[3032]: AVC avc: denied { bpf } for pid=3032 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.736000 audit[3032]: AVC avc: denied { perfmon } for pid=3032 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.736000 audit[3032]: AVC avc: denied { perfmon } for pid=3032 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.736000 audit[3032]: AVC avc: denied { perfmon } for pid=3032 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.736000 audit[3032]: AVC avc: denied { perfmon } for pid=3032 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.736000 audit[3032]: AVC avc: denied { perfmon } for pid=3032 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.736000 audit[3032]: AVC avc: denied { bpf } for pid=3032 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.736000 audit[3032]: AVC avc: denied { bpf } for pid=3032 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.736000 audit: BPF prog-id=25 op=LOAD Sep 13 01:02:24.736000 audit[3032]: SYSCALL arch=c000003e syscall=321 success=yes exit=6 a0=5 a1=7ffc9185dc80 a2=94 a3=2 items=0 ppid=2838 pid=3032 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.736000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Sep 13 01:02:24.736000 audit: BPF prog-id=25 op=UNLOAD Sep 13 01:02:24.736000 audit[3032]: AVC avc: denied { bpf } for pid=3032 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.736000 audit[3032]: AVC avc: denied { bpf } for pid=3032 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.736000 audit[3032]: AVC avc: denied { bpf } for pid=3032 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.736000 audit[3032]: AVC avc: denied { perfmon } for pid=3032 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.736000 audit[3032]: AVC avc: denied { perfmon } for pid=3032 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.736000 audit[3032]: AVC avc: denied { perfmon } for pid=3032 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.736000 audit[3032]: AVC avc: denied { perfmon } for pid=3032 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.736000 audit[3032]: AVC avc: denied { perfmon } for pid=3032 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.736000 audit[3032]: AVC avc: denied { bpf } for pid=3032 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.736000 audit[3032]: AVC avc: denied { bpf } for pid=3032 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.736000 audit: BPF prog-id=26 op=LOAD Sep 13 01:02:24.736000 audit[3032]: SYSCALL arch=c000003e syscall=321 success=yes exit=6 a0=5 a1=7ffc9185dd80 a2=94 a3=30 items=0 ppid=2838 pid=3032 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.736000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Sep 13 01:02:24.737000 audit[3036]: AVC avc: denied { bpf } for pid=3036 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.737000 audit[3036]: AVC avc: denied { bpf } for pid=3036 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.737000 audit[3036]: AVC avc: denied { perfmon } for pid=3036 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.737000 audit[3036]: AVC avc: denied { perfmon } for pid=3036 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.737000 audit[3036]: AVC avc: denied { perfmon } for pid=3036 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.737000 audit[3036]: AVC avc: denied { perfmon } for pid=3036 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.737000 audit[3036]: AVC avc: denied { perfmon } for pid=3036 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.737000 audit[3036]: AVC avc: denied { bpf } for pid=3036 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.737000 audit[3036]: AVC avc: denied { bpf } for pid=3036 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.737000 audit: BPF prog-id=27 op=LOAD Sep 13 01:02:24.737000 audit[3036]: SYSCALL arch=c000003e syscall=321 success=yes exit=3 a0=5 a1=7fff92e66ac0 a2=98 a3=0 items=0 ppid=2838 pid=3036 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.737000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Sep 13 01:02:24.737000 audit: BPF prog-id=27 op=UNLOAD Sep 13 01:02:24.737000 audit[3036]: AVC avc: denied { bpf } for pid=3036 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.737000 audit[3036]: AVC avc: denied { bpf } for pid=3036 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.737000 audit[3036]: AVC avc: denied { perfmon } for pid=3036 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.737000 audit[3036]: AVC avc: denied { perfmon } for pid=3036 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.737000 audit[3036]: AVC avc: denied { perfmon } for pid=3036 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.737000 audit[3036]: AVC avc: denied { perfmon } for pid=3036 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.737000 audit[3036]: AVC avc: denied { perfmon } for pid=3036 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.737000 audit[3036]: AVC avc: denied { bpf } for pid=3036 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.737000 audit[3036]: AVC avc: denied { bpf } for pid=3036 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.737000 audit: BPF prog-id=28 op=LOAD Sep 13 01:02:24.737000 audit[3036]: SYSCALL arch=c000003e syscall=321 success=yes exit=4 a0=5 a1=7fff92e668b0 a2=94 a3=54428f items=0 ppid=2838 pid=3036 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.737000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Sep 13 01:02:24.737000 audit: BPF prog-id=28 op=UNLOAD Sep 13 01:02:24.737000 audit[3036]: AVC avc: denied { bpf } for pid=3036 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.737000 audit[3036]: AVC avc: denied { bpf } for pid=3036 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.737000 audit[3036]: AVC avc: denied { perfmon } for pid=3036 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.737000 audit[3036]: AVC avc: denied { perfmon } for pid=3036 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.737000 audit[3036]: AVC avc: denied { perfmon } for pid=3036 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.737000 audit[3036]: AVC avc: denied { perfmon } for pid=3036 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.737000 audit[3036]: AVC avc: denied { perfmon } for pid=3036 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.737000 audit[3036]: AVC avc: denied { bpf } for pid=3036 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.737000 audit[3036]: AVC avc: denied { bpf } for pid=3036 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.737000 audit: BPF prog-id=29 op=LOAD Sep 13 01:02:24.737000 audit[3036]: SYSCALL arch=c000003e syscall=321 success=yes exit=4 a0=5 a1=7fff92e668e0 a2=94 a3=2 items=0 ppid=2838 pid=3036 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.737000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Sep 13 01:02:24.737000 audit: BPF prog-id=29 op=UNLOAD Sep 13 01:02:24.821000 audit[3036]: AVC avc: denied { bpf } for pid=3036 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.821000 audit[3036]: AVC avc: denied { bpf } for pid=3036 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.821000 audit[3036]: AVC avc: denied { perfmon } for pid=3036 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.821000 audit[3036]: AVC avc: denied { perfmon } for pid=3036 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.821000 audit[3036]: AVC avc: denied { perfmon } for pid=3036 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.821000 audit[3036]: AVC avc: denied { perfmon } for pid=3036 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.821000 audit[3036]: AVC avc: denied { perfmon } for pid=3036 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.821000 audit[3036]: AVC avc: denied { bpf } for pid=3036 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.821000 audit[3036]: AVC avc: denied { bpf } for pid=3036 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.821000 audit: BPF prog-id=30 op=LOAD Sep 13 01:02:24.821000 audit[3036]: SYSCALL arch=c000003e syscall=321 success=yes exit=4 a0=5 a1=7fff92e667a0 a2=94 a3=1 items=0 ppid=2838 pid=3036 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.821000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Sep 13 01:02:24.821000 audit: BPF prog-id=30 op=UNLOAD Sep 13 01:02:24.821000 audit[3036]: AVC avc: denied { perfmon } for pid=3036 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.821000 audit[3036]: SYSCALL arch=c000003e syscall=321 success=yes exit=4 a0=0 a1=7fff92e66870 a2=50 a3=7fff92e66950 items=0 ppid=2838 pid=3036 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.821000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Sep 13 01:02:24.828000 audit[3036]: AVC avc: denied { bpf } for pid=3036 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.828000 audit[3036]: SYSCALL arch=c000003e syscall=321 success=yes exit=4 a0=12 a1=7fff92e667b0 a2=28 a3=0 items=0 ppid=2838 pid=3036 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.828000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Sep 13 01:02:24.828000 audit[3036]: AVC avc: denied { bpf } for pid=3036 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.828000 audit[3036]: SYSCALL arch=c000003e syscall=321 success=no exit=-22 a0=12 a1=7fff92e667e0 a2=28 a3=0 items=0 ppid=2838 pid=3036 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.828000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Sep 13 01:02:24.828000 audit[3036]: AVC avc: denied { bpf } for pid=3036 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.828000 audit[3036]: SYSCALL arch=c000003e syscall=321 success=no exit=-22 a0=12 a1=7fff92e666f0 a2=28 a3=0 items=0 ppid=2838 pid=3036 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.828000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Sep 13 01:02:24.828000 audit[3036]: AVC avc: denied { bpf } for pid=3036 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.828000 audit[3036]: SYSCALL arch=c000003e syscall=321 success=yes exit=4 a0=12 a1=7fff92e66800 a2=28 a3=0 items=0 ppid=2838 pid=3036 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.828000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Sep 13 01:02:24.828000 audit[3036]: AVC avc: denied { bpf } for pid=3036 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.828000 audit[3036]: SYSCALL arch=c000003e syscall=321 success=yes exit=4 a0=12 a1=7fff92e667e0 a2=28 a3=0 items=0 ppid=2838 pid=3036 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.828000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Sep 13 01:02:24.828000 audit[3036]: AVC avc: denied { bpf } for pid=3036 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.828000 audit[3036]: SYSCALL arch=c000003e syscall=321 success=yes exit=4 a0=12 a1=7fff92e667d0 a2=28 a3=0 items=0 ppid=2838 pid=3036 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.828000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Sep 13 01:02:24.828000 audit[3036]: AVC avc: denied { bpf } for pid=3036 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.828000 audit[3036]: SYSCALL arch=c000003e syscall=321 success=yes exit=4 a0=12 a1=7fff92e66800 a2=28 a3=0 items=0 ppid=2838 pid=3036 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.828000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Sep 13 01:02:24.828000 audit[3036]: AVC avc: denied { bpf } for pid=3036 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.828000 audit[3036]: SYSCALL arch=c000003e syscall=321 success=no exit=-22 a0=12 a1=7fff92e667e0 a2=28 a3=0 items=0 ppid=2838 pid=3036 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.828000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Sep 13 01:02:24.828000 audit[3036]: AVC avc: denied { bpf } for pid=3036 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.828000 audit[3036]: SYSCALL arch=c000003e syscall=321 success=no exit=-22 a0=12 a1=7fff92e66800 a2=28 a3=0 items=0 ppid=2838 pid=3036 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.828000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Sep 13 01:02:24.828000 audit[3036]: AVC avc: denied { bpf } for pid=3036 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.828000 audit[3036]: SYSCALL arch=c000003e syscall=321 success=no exit=-22 a0=12 a1=7fff92e667d0 a2=28 a3=0 items=0 ppid=2838 pid=3036 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.828000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Sep 13 01:02:24.828000 audit[3036]: AVC avc: denied { bpf } for pid=3036 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.828000 audit[3036]: SYSCALL arch=c000003e syscall=321 success=yes exit=4 a0=12 a1=7fff92e66840 a2=28 a3=0 items=0 ppid=2838 pid=3036 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.828000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Sep 13 01:02:24.828000 audit[3036]: AVC avc: denied { perfmon } for pid=3036 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.828000 audit[3036]: SYSCALL arch=c000003e syscall=321 success=yes exit=5 a0=0 a1=7fff92e665f0 a2=50 a3=1 items=0 ppid=2838 pid=3036 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.828000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Sep 13 01:02:24.828000 audit[3036]: AVC avc: denied { bpf } for pid=3036 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.828000 audit[3036]: AVC avc: denied { bpf } for pid=3036 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.828000 audit[3036]: AVC avc: denied { perfmon } for pid=3036 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.828000 audit[3036]: AVC avc: denied { perfmon } for pid=3036 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.828000 audit[3036]: AVC avc: denied { perfmon } for pid=3036 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.828000 audit[3036]: AVC avc: denied { perfmon } for pid=3036 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.828000 audit[3036]: AVC avc: denied { perfmon } for pid=3036 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.828000 audit[3036]: AVC avc: denied { bpf } for pid=3036 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.828000 audit[3036]: AVC avc: denied { bpf } for pid=3036 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.828000 audit: BPF prog-id=31 op=LOAD Sep 13 01:02:24.828000 audit[3036]: SYSCALL arch=c000003e syscall=321 success=yes exit=6 a0=5 a1=7fff92e665f0 a2=94 a3=5 items=0 ppid=2838 pid=3036 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.828000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Sep 13 01:02:24.828000 audit: BPF prog-id=31 op=UNLOAD Sep 13 01:02:24.828000 audit[3036]: AVC avc: denied { perfmon } for pid=3036 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.828000 audit[3036]: SYSCALL arch=c000003e syscall=321 success=yes exit=5 a0=0 a1=7fff92e666a0 a2=50 a3=1 items=0 ppid=2838 pid=3036 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.828000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Sep 13 01:02:24.828000 audit[3036]: AVC avc: denied { bpf } for pid=3036 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.828000 audit[3036]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=16 a1=7fff92e667c0 a2=4 a3=38 items=0 ppid=2838 pid=3036 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.828000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Sep 13 01:02:24.828000 audit[3036]: AVC avc: denied { bpf } for pid=3036 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.828000 audit[3036]: AVC avc: denied { bpf } for pid=3036 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.828000 audit[3036]: AVC avc: denied { perfmon } for pid=3036 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.828000 audit[3036]: AVC avc: denied { bpf } for pid=3036 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.828000 audit[3036]: AVC avc: denied { perfmon } for pid=3036 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.828000 audit[3036]: AVC avc: denied { perfmon } for pid=3036 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.828000 audit[3036]: AVC avc: denied { perfmon } for pid=3036 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.828000 audit[3036]: AVC avc: denied { perfmon } for pid=3036 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.828000 audit[3036]: AVC avc: denied { perfmon } for pid=3036 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.828000 audit[3036]: AVC avc: denied { bpf } for pid=3036 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.828000 audit[3036]: AVC avc: denied { confidentiality } for pid=3036 comm="bpftool" lockdown_reason="use of bpf to read kernel RAM" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:24.828000 audit[3036]: SYSCALL arch=c000003e syscall=321 success=no exit=-22 a0=5 a1=7fff92e66810 a2=94 a3=6 items=0 ppid=2838 pid=3036 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.828000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Sep 13 01:02:24.829000 audit[3036]: AVC avc: denied { bpf } for pid=3036 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.829000 audit[3036]: AVC avc: denied { bpf } for pid=3036 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.829000 audit[3036]: AVC avc: denied { perfmon } for pid=3036 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.829000 audit[3036]: AVC avc: denied { bpf } for pid=3036 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.829000 audit[3036]: AVC avc: denied { perfmon } for pid=3036 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.829000 audit[3036]: AVC avc: denied { perfmon } for pid=3036 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.829000 audit[3036]: AVC avc: denied { perfmon } for pid=3036 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.829000 audit[3036]: AVC avc: denied { perfmon } for pid=3036 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.829000 audit[3036]: AVC avc: denied { perfmon } for pid=3036 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.829000 audit[3036]: AVC avc: denied { bpf } for pid=3036 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.829000 audit[3036]: AVC avc: denied { confidentiality } for pid=3036 comm="bpftool" lockdown_reason="use of bpf to read kernel RAM" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:24.829000 audit[3036]: SYSCALL arch=c000003e syscall=321 success=no exit=-22 a0=5 a1=7fff92e65fc0 a2=94 a3=88 items=0 ppid=2838 pid=3036 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.829000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Sep 13 01:02:24.829000 audit[3036]: AVC avc: denied { bpf } for pid=3036 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.829000 audit[3036]: AVC avc: denied { bpf } for pid=3036 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.829000 audit[3036]: AVC avc: denied { perfmon } for pid=3036 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.829000 audit[3036]: AVC avc: denied { bpf } for pid=3036 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.829000 audit[3036]: AVC avc: denied { perfmon } for pid=3036 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.829000 audit[3036]: AVC avc: denied { perfmon } for pid=3036 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.829000 audit[3036]: AVC avc: denied { perfmon } for pid=3036 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.829000 audit[3036]: AVC avc: denied { perfmon } for pid=3036 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.829000 audit[3036]: AVC avc: denied { perfmon } for pid=3036 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.829000 audit[3036]: AVC avc: denied { bpf } for pid=3036 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.829000 audit[3036]: AVC avc: denied { confidentiality } for pid=3036 comm="bpftool" lockdown_reason="use of bpf to read kernel RAM" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:24.829000 audit[3036]: SYSCALL arch=c000003e syscall=321 success=no exit=-22 a0=5 a1=7fff92e65fc0 a2=94 a3=88 items=0 ppid=2838 pid=3036 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.829000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Sep 13 01:02:24.829000 audit[3036]: AVC avc: denied { bpf } for pid=3036 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.829000 audit[3036]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=f a1=7fff92e679f0 a2=10 a3=f8f00800 items=0 ppid=2838 pid=3036 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.829000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Sep 13 01:02:24.829000 audit[3036]: AVC avc: denied { bpf } for pid=3036 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.829000 audit[3036]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=f a1=7fff92e67890 a2=10 a3=3 items=0 ppid=2838 pid=3036 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.829000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Sep 13 01:02:24.829000 audit[3036]: AVC avc: denied { bpf } for pid=3036 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.829000 audit[3036]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=f a1=7fff92e67830 a2=10 a3=3 items=0 ppid=2838 pid=3036 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.829000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Sep 13 01:02:24.829000 audit[3036]: AVC avc: denied { bpf } for pid=3036 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 13 01:02:24.829000 audit[3036]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=f a1=7fff92e67830 a2=10 a3=7 items=0 ppid=2838 pid=3036 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.829000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Sep 13 01:02:24.840000 audit: BPF prog-id=26 op=UNLOAD Sep 13 01:02:24.879000 audit[3091]: NETFILTER_CFG table=mangle:65 family=2 entries=16 op=nft_register_chain pid=3091 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" Sep 13 01:02:24.879000 audit[3091]: SYSCALL arch=c000003e syscall=46 success=yes exit=6868 a0=3 a1=7ffcf3798c00 a2=0 a3=7ffcf3798bec items=0 ppid=2838 pid=3091 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.879000 audit: PROCTITLE proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 Sep 13 01:02:24.884000 audit[3093]: NETFILTER_CFG table=nat:66 family=2 entries=15 op=nft_register_chain pid=3093 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" Sep 13 01:02:24.884000 audit[3093]: SYSCALL arch=c000003e syscall=46 success=yes exit=5084 a0=3 a1=7ffc366b1af0 a2=0 a3=7ffc366b1adc items=0 ppid=2838 pid=3093 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.884000 audit: PROCTITLE proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 Sep 13 01:02:24.884000 audit[3094]: NETFILTER_CFG table=filter:67 family=2 entries=39 op=nft_register_chain pid=3094 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" Sep 13 01:02:24.884000 audit[3094]: SYSCALL arch=c000003e syscall=46 success=yes exit=18968 a0=3 a1=7ffe24047170 a2=0 a3=7ffe2404715c items=0 ppid=2838 pid=3094 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.884000 audit: PROCTITLE proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 Sep 13 01:02:24.886000 audit[3090]: NETFILTER_CFG table=raw:68 family=2 entries=21 op=nft_register_chain pid=3090 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" Sep 13 01:02:24.886000 audit[3090]: SYSCALL arch=c000003e syscall=46 success=yes exit=8452 a0=3 a1=7ffcc3f0beb0 a2=0 a3=7ffcc3f0be9c items=0 ppid=2838 pid=3090 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:24.886000 audit: PROCTITLE proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 Sep 13 01:02:25.360164 kubelet[2075]: E0913 01:02:25.360041 2075 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 13 01:02:26.212296 systemd-networkd[1410]: vxlan.calico: Gained IPv6LL Sep 13 01:02:26.348230 kubelet[2075]: E0913 01:02:26.348148 2075 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 13 01:02:26.361399 kubelet[2075]: E0913 01:02:26.361280 2075 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 13 01:02:27.362434 kubelet[2075]: E0913 01:02:27.362285 2075 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 13 01:02:28.363327 kubelet[2075]: E0913 01:02:28.363209 2075 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 13 01:02:29.363628 kubelet[2075]: E0913 01:02:29.363502 2075 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 13 01:02:29.486580 env[1668]: time="2025-09-13T01:02:29.486482375Z" level=info msg="StopPodSandbox for \"8358200aa719180107622971f34a8e12fe4fcd1ce698238a0a02d7d93c3d68cc\"" Sep 13 01:02:29.552920 env[1668]: 2025-09-13 01:02:29.525 [INFO][3114] cni-plugin/k8s.go 640: Cleaning up netns ContainerID="8358200aa719180107622971f34a8e12fe4fcd1ce698238a0a02d7d93c3d68cc" Sep 13 01:02:29.552920 env[1668]: 2025-09-13 01:02:29.525 [INFO][3114] cni-plugin/dataplane_linux.go 559: Deleting workload's device in netns. ContainerID="8358200aa719180107622971f34a8e12fe4fcd1ce698238a0a02d7d93c3d68cc" iface="eth0" netns="/var/run/netns/cni-d8a766b5-2145-b8a5-d425-a84e44c574b7" Sep 13 01:02:29.552920 env[1668]: 2025-09-13 01:02:29.526 [INFO][3114] cni-plugin/dataplane_linux.go 570: Entered netns, deleting veth. ContainerID="8358200aa719180107622971f34a8e12fe4fcd1ce698238a0a02d7d93c3d68cc" iface="eth0" netns="/var/run/netns/cni-d8a766b5-2145-b8a5-d425-a84e44c574b7" Sep 13 01:02:29.552920 env[1668]: 2025-09-13 01:02:29.526 [INFO][3114] cni-plugin/dataplane_linux.go 597: Workload's veth was already gone. Nothing to do. ContainerID="8358200aa719180107622971f34a8e12fe4fcd1ce698238a0a02d7d93c3d68cc" iface="eth0" netns="/var/run/netns/cni-d8a766b5-2145-b8a5-d425-a84e44c574b7" Sep 13 01:02:29.552920 env[1668]: 2025-09-13 01:02:29.526 [INFO][3114] cni-plugin/k8s.go 647: Releasing IP address(es) ContainerID="8358200aa719180107622971f34a8e12fe4fcd1ce698238a0a02d7d93c3d68cc" Sep 13 01:02:29.552920 env[1668]: 2025-09-13 01:02:29.526 [INFO][3114] cni-plugin/utils.go 188: Calico CNI releasing IP address ContainerID="8358200aa719180107622971f34a8e12fe4fcd1ce698238a0a02d7d93c3d68cc" Sep 13 01:02:29.552920 env[1668]: 2025-09-13 01:02:29.537 [INFO][3129] ipam/ipam_plugin.go 412: Releasing address using handleID ContainerID="8358200aa719180107622971f34a8e12fe4fcd1ce698238a0a02d7d93c3d68cc" HandleID="k8s-pod-network.8358200aa719180107622971f34a8e12fe4fcd1ce698238a0a02d7d93c3d68cc" Workload="10.67.80.7-k8s-csi--node--driver--88fm8-eth0" Sep 13 01:02:29.552920 env[1668]: 2025-09-13 01:02:29.537 [INFO][3129] ipam/ipam_plugin.go 353: About to acquire host-wide IPAM lock. Sep 13 01:02:29.552920 env[1668]: 2025-09-13 01:02:29.537 [INFO][3129] ipam/ipam_plugin.go 368: Acquired host-wide IPAM lock. Sep 13 01:02:29.552920 env[1668]: 2025-09-13 01:02:29.543 [WARNING][3129] ipam/ipam_plugin.go 429: Asked to release address but it doesn't exist. Ignoring ContainerID="8358200aa719180107622971f34a8e12fe4fcd1ce698238a0a02d7d93c3d68cc" HandleID="k8s-pod-network.8358200aa719180107622971f34a8e12fe4fcd1ce698238a0a02d7d93c3d68cc" Workload="10.67.80.7-k8s-csi--node--driver--88fm8-eth0" Sep 13 01:02:29.552920 env[1668]: 2025-09-13 01:02:29.543 [INFO][3129] ipam/ipam_plugin.go 440: Releasing address using workloadID ContainerID="8358200aa719180107622971f34a8e12fe4fcd1ce698238a0a02d7d93c3d68cc" HandleID="k8s-pod-network.8358200aa719180107622971f34a8e12fe4fcd1ce698238a0a02d7d93c3d68cc" Workload="10.67.80.7-k8s-csi--node--driver--88fm8-eth0" Sep 13 01:02:29.552920 env[1668]: 2025-09-13 01:02:29.545 [INFO][3129] ipam/ipam_plugin.go 374: Released host-wide IPAM lock. Sep 13 01:02:29.552920 env[1668]: 2025-09-13 01:02:29.551 [INFO][3114] cni-plugin/k8s.go 653: Teardown processing complete. ContainerID="8358200aa719180107622971f34a8e12fe4fcd1ce698238a0a02d7d93c3d68cc" Sep 13 01:02:29.553319 env[1668]: time="2025-09-13T01:02:29.552915390Z" level=info msg="TearDown network for sandbox \"8358200aa719180107622971f34a8e12fe4fcd1ce698238a0a02d7d93c3d68cc\" successfully" Sep 13 01:02:29.553319 env[1668]: time="2025-09-13T01:02:29.552934940Z" level=info msg="StopPodSandbox for \"8358200aa719180107622971f34a8e12fe4fcd1ce698238a0a02d7d93c3d68cc\" returns successfully" Sep 13 01:02:29.553389 env[1668]: time="2025-09-13T01:02:29.553373935Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:csi-node-driver-88fm8,Uid:5cc06db8-d06b-474c-99c7-3dbfa55a8718,Namespace:calico-system,Attempt:1,}" Sep 13 01:02:29.554323 systemd[1]: run-netns-cni\x2dd8a766b5\x2d2145\x2db8a5\x2dd425\x2da84e44c574b7.mount: Deactivated successfully. Sep 13 01:02:29.665277 systemd-networkd[1410]: calidd8493ce1bd: Link UP Sep 13 01:02:29.720287 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready Sep 13 01:02:29.720320 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): calidd8493ce1bd: link becomes ready Sep 13 01:02:29.720410 systemd-networkd[1410]: calidd8493ce1bd: Gained carrier Sep 13 01:02:29.737300 env[1668]: 2025-09-13 01:02:29.581 [INFO][3144] cni-plugin/plugin.go 340: Calico CNI found existing endpoint: &{{WorkloadEndpoint projectcalico.org/v3} {10.67.80.7-k8s-csi--node--driver--88fm8-eth0 csi-node-driver- calico-system 5cc06db8-d06b-474c-99c7-3dbfa55a8718 1956 0 2025-09-13 01:02:06 +0000 UTC map[app.kubernetes.io/name:csi-node-driver controller-revision-hash:856c6b598f k8s-app:csi-node-driver name:csi-node-driver pod-template-generation:1 projectcalico.org/namespace:calico-system projectcalico.org/orchestrator:k8s projectcalico.org/serviceaccount:csi-node-driver] map[] [] [] []} {k8s 10.67.80.7 csi-node-driver-88fm8 eth0 csi-node-driver [] [] [kns.calico-system ksa.calico-system.csi-node-driver] calidd8493ce1bd [] [] }} ContainerID="fdf134f732aac08c30d0a344e640278d84cb18422204d03451795284c3baac1a" Namespace="calico-system" Pod="csi-node-driver-88fm8" WorkloadEndpoint="10.67.80.7-k8s-csi--node--driver--88fm8-" Sep 13 01:02:29.737300 env[1668]: 2025-09-13 01:02:29.581 [INFO][3144] cni-plugin/k8s.go 74: Extracted identifiers for CmdAddK8s ContainerID="fdf134f732aac08c30d0a344e640278d84cb18422204d03451795284c3baac1a" Namespace="calico-system" Pod="csi-node-driver-88fm8" WorkloadEndpoint="10.67.80.7-k8s-csi--node--driver--88fm8-eth0" Sep 13 01:02:29.737300 env[1668]: 2025-09-13 01:02:29.600 [INFO][3165] ipam/ipam_plugin.go 225: Calico CNI IPAM request count IPv4=1 IPv6=0 ContainerID="fdf134f732aac08c30d0a344e640278d84cb18422204d03451795284c3baac1a" HandleID="k8s-pod-network.fdf134f732aac08c30d0a344e640278d84cb18422204d03451795284c3baac1a" Workload="10.67.80.7-k8s-csi--node--driver--88fm8-eth0" Sep 13 01:02:29.737300 env[1668]: 2025-09-13 01:02:29.600 [INFO][3165] ipam/ipam_plugin.go 265: Auto assigning IP ContainerID="fdf134f732aac08c30d0a344e640278d84cb18422204d03451795284c3baac1a" HandleID="k8s-pod-network.fdf134f732aac08c30d0a344e640278d84cb18422204d03451795284c3baac1a" Workload="10.67.80.7-k8s-csi--node--driver--88fm8-eth0" assignArgs=ipam.AutoAssignArgs{Num4:1, Num6:0, HandleID:(*string)(0xc0002e9800), Attrs:map[string]string{"namespace":"calico-system", "node":"10.67.80.7", "pod":"csi-node-driver-88fm8", "timestamp":"2025-09-13 01:02:29.600855507 +0000 UTC"}, Hostname:"10.67.80.7", IPv4Pools:[]net.IPNet{}, IPv6Pools:[]net.IPNet{}, MaxBlocksPerHost:0, HostReservedAttrIPv4s:(*ipam.HostReservedAttr)(nil), HostReservedAttrIPv6s:(*ipam.HostReservedAttr)(nil), IntendedUse:"Workload"} Sep 13 01:02:29.737300 env[1668]: 2025-09-13 01:02:29.600 [INFO][3165] ipam/ipam_plugin.go 353: About to acquire host-wide IPAM lock. Sep 13 01:02:29.737300 env[1668]: 2025-09-13 01:02:29.600 [INFO][3165] ipam/ipam_plugin.go 368: Acquired host-wide IPAM lock. Sep 13 01:02:29.737300 env[1668]: 2025-09-13 01:02:29.600 [INFO][3165] ipam/ipam.go 110: Auto-assign 1 ipv4, 0 ipv6 addrs for host '10.67.80.7' Sep 13 01:02:29.737300 env[1668]: 2025-09-13 01:02:29.610 [INFO][3165] ipam/ipam.go 691: Looking up existing affinities for host handle="k8s-pod-network.fdf134f732aac08c30d0a344e640278d84cb18422204d03451795284c3baac1a" host="10.67.80.7" Sep 13 01:02:29.737300 env[1668]: 2025-09-13 01:02:29.618 [INFO][3165] ipam/ipam.go 394: Looking up existing affinities for host host="10.67.80.7" Sep 13 01:02:29.737300 env[1668]: 2025-09-13 01:02:29.625 [INFO][3165] ipam/ipam.go 511: Trying affinity for 192.168.30.0/26 host="10.67.80.7" Sep 13 01:02:29.737300 env[1668]: 2025-09-13 01:02:29.629 [INFO][3165] ipam/ipam.go 158: Attempting to load block cidr=192.168.30.0/26 host="10.67.80.7" Sep 13 01:02:29.737300 env[1668]: 2025-09-13 01:02:29.634 [INFO][3165] ipam/ipam.go 235: Affinity is confirmed and block has been loaded cidr=192.168.30.0/26 host="10.67.80.7" Sep 13 01:02:29.737300 env[1668]: 2025-09-13 01:02:29.634 [INFO][3165] ipam/ipam.go 1220: Attempting to assign 1 addresses from block block=192.168.30.0/26 handle="k8s-pod-network.fdf134f732aac08c30d0a344e640278d84cb18422204d03451795284c3baac1a" host="10.67.80.7" Sep 13 01:02:29.737300 env[1668]: 2025-09-13 01:02:29.638 [INFO][3165] ipam/ipam.go 1764: Creating new handle: k8s-pod-network.fdf134f732aac08c30d0a344e640278d84cb18422204d03451795284c3baac1a Sep 13 01:02:29.737300 env[1668]: 2025-09-13 01:02:29.645 [INFO][3165] ipam/ipam.go 1243: Writing block in order to claim IPs block=192.168.30.0/26 handle="k8s-pod-network.fdf134f732aac08c30d0a344e640278d84cb18422204d03451795284c3baac1a" host="10.67.80.7" Sep 13 01:02:29.737300 env[1668]: 2025-09-13 01:02:29.656 [INFO][3165] ipam/ipam.go 1256: Successfully claimed IPs: [192.168.30.1/26] block=192.168.30.0/26 handle="k8s-pod-network.fdf134f732aac08c30d0a344e640278d84cb18422204d03451795284c3baac1a" host="10.67.80.7" Sep 13 01:02:29.737300 env[1668]: 2025-09-13 01:02:29.656 [INFO][3165] ipam/ipam.go 878: Auto-assigned 1 out of 1 IPv4s: [192.168.30.1/26] handle="k8s-pod-network.fdf134f732aac08c30d0a344e640278d84cb18422204d03451795284c3baac1a" host="10.67.80.7" Sep 13 01:02:29.737300 env[1668]: 2025-09-13 01:02:29.656 [INFO][3165] ipam/ipam_plugin.go 374: Released host-wide IPAM lock. Sep 13 01:02:29.737300 env[1668]: 2025-09-13 01:02:29.656 [INFO][3165] ipam/ipam_plugin.go 283: Calico CNI IPAM assigned addresses IPv4=[192.168.30.1/26] IPv6=[] ContainerID="fdf134f732aac08c30d0a344e640278d84cb18422204d03451795284c3baac1a" HandleID="k8s-pod-network.fdf134f732aac08c30d0a344e640278d84cb18422204d03451795284c3baac1a" Workload="10.67.80.7-k8s-csi--node--driver--88fm8-eth0" Sep 13 01:02:29.737679 env[1668]: 2025-09-13 01:02:29.661 [INFO][3144] cni-plugin/k8s.go 418: Populated endpoint ContainerID="fdf134f732aac08c30d0a344e640278d84cb18422204d03451795284c3baac1a" Namespace="calico-system" Pod="csi-node-driver-88fm8" WorkloadEndpoint="10.67.80.7-k8s-csi--node--driver--88fm8-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.67.80.7-k8s-csi--node--driver--88fm8-eth0", GenerateName:"csi-node-driver-", Namespace:"calico-system", SelfLink:"", UID:"5cc06db8-d06b-474c-99c7-3dbfa55a8718", ResourceVersion:"1956", Generation:0, CreationTimestamp:time.Date(2025, time.September, 13, 1, 2, 6, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"app.kubernetes.io/name":"csi-node-driver", "controller-revision-hash":"856c6b598f", "k8s-app":"csi-node-driver", "name":"csi-node-driver", "pod-template-generation":"1", "projectcalico.org/namespace":"calico-system", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"csi-node-driver"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.67.80.7", ContainerID:"", Pod:"csi-node-driver-88fm8", Endpoint:"eth0", ServiceAccountName:"csi-node-driver", IPNetworks:[]string{"192.168.30.1/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.calico-system", "ksa.calico-system.csi-node-driver"}, InterfaceName:"calidd8493ce1bd", MAC:"", Ports:[]v3.WorkloadEndpointPort(nil), AllowSpoofedSourcePrefixes:[]string(nil), QoSControls:(*v3.QoSControls)(nil)}} Sep 13 01:02:29.737679 env[1668]: 2025-09-13 01:02:29.661 [INFO][3144] cni-plugin/k8s.go 419: Calico CNI using IPs: [192.168.30.1/32] ContainerID="fdf134f732aac08c30d0a344e640278d84cb18422204d03451795284c3baac1a" Namespace="calico-system" Pod="csi-node-driver-88fm8" WorkloadEndpoint="10.67.80.7-k8s-csi--node--driver--88fm8-eth0" Sep 13 01:02:29.737679 env[1668]: 2025-09-13 01:02:29.662 [INFO][3144] cni-plugin/dataplane_linux.go 69: Setting the host side veth name to calidd8493ce1bd ContainerID="fdf134f732aac08c30d0a344e640278d84cb18422204d03451795284c3baac1a" Namespace="calico-system" Pod="csi-node-driver-88fm8" WorkloadEndpoint="10.67.80.7-k8s-csi--node--driver--88fm8-eth0" Sep 13 01:02:29.737679 env[1668]: 2025-09-13 01:02:29.720 [INFO][3144] cni-plugin/dataplane_linux.go 508: Disabling IPv4 forwarding ContainerID="fdf134f732aac08c30d0a344e640278d84cb18422204d03451795284c3baac1a" Namespace="calico-system" Pod="csi-node-driver-88fm8" WorkloadEndpoint="10.67.80.7-k8s-csi--node--driver--88fm8-eth0" Sep 13 01:02:29.737679 env[1668]: 2025-09-13 01:02:29.720 [INFO][3144] cni-plugin/k8s.go 446: Added Mac, interface name, and active container ID to endpoint ContainerID="fdf134f732aac08c30d0a344e640278d84cb18422204d03451795284c3baac1a" Namespace="calico-system" Pod="csi-node-driver-88fm8" WorkloadEndpoint="10.67.80.7-k8s-csi--node--driver--88fm8-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.67.80.7-k8s-csi--node--driver--88fm8-eth0", GenerateName:"csi-node-driver-", Namespace:"calico-system", SelfLink:"", UID:"5cc06db8-d06b-474c-99c7-3dbfa55a8718", ResourceVersion:"1956", Generation:0, CreationTimestamp:time.Date(2025, time.September, 13, 1, 2, 6, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"app.kubernetes.io/name":"csi-node-driver", "controller-revision-hash":"856c6b598f", "k8s-app":"csi-node-driver", "name":"csi-node-driver", "pod-template-generation":"1", "projectcalico.org/namespace":"calico-system", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"csi-node-driver"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.67.80.7", ContainerID:"fdf134f732aac08c30d0a344e640278d84cb18422204d03451795284c3baac1a", Pod:"csi-node-driver-88fm8", Endpoint:"eth0", ServiceAccountName:"csi-node-driver", IPNetworks:[]string{"192.168.30.1/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.calico-system", "ksa.calico-system.csi-node-driver"}, InterfaceName:"calidd8493ce1bd", MAC:"42:43:e4:9b:60:a4", Ports:[]v3.WorkloadEndpointPort(nil), AllowSpoofedSourcePrefixes:[]string(nil), QoSControls:(*v3.QoSControls)(nil)}} Sep 13 01:02:29.737679 env[1668]: 2025-09-13 01:02:29.736 [INFO][3144] cni-plugin/k8s.go 532: Wrote updated endpoint to datastore ContainerID="fdf134f732aac08c30d0a344e640278d84cb18422204d03451795284c3baac1a" Namespace="calico-system" Pod="csi-node-driver-88fm8" WorkloadEndpoint="10.67.80.7-k8s-csi--node--driver--88fm8-eth0" Sep 13 01:02:29.741468 env[1668]: time="2025-09-13T01:02:29.741408204Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Sep 13 01:02:29.741468 env[1668]: time="2025-09-13T01:02:29.741428697Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Sep 13 01:02:29.741468 env[1668]: time="2025-09-13T01:02:29.741435516Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Sep 13 01:02:29.741563 env[1668]: time="2025-09-13T01:02:29.741501405Z" level=info msg="starting signal loop" namespace=k8s.io path=/run/containerd/io.containerd.runtime.v2.task/k8s.io/fdf134f732aac08c30d0a344e640278d84cb18422204d03451795284c3baac1a pid=3201 runtime=io.containerd.runc.v2 Sep 13 01:02:29.757083 env[1668]: time="2025-09-13T01:02:29.757031725Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:csi-node-driver-88fm8,Uid:5cc06db8-d06b-474c-99c7-3dbfa55a8718,Namespace:calico-system,Attempt:1,} returns sandbox id \"fdf134f732aac08c30d0a344e640278d84cb18422204d03451795284c3baac1a\"" Sep 13 01:02:29.757679 env[1668]: time="2025-09-13T01:02:29.757664880Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/csi:v3.30.3\"" Sep 13 01:02:29.744000 audit[3213]: NETFILTER_CFG table=filter:69 family=2 entries=38 op=nft_register_chain pid=3213 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" Sep 13 01:02:29.801459 kernel: kauditd_printk_skb: 559 callbacks suppressed Sep 13 01:02:29.801506 kernel: audit: type=1325 audit(1757725349.744:343): table=filter:69 family=2 entries=38 op=nft_register_chain pid=3213 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" Sep 13 01:02:29.744000 audit[3213]: SYSCALL arch=c000003e syscall=46 success=yes exit=21364 a0=3 a1=7ffc166276d0 a2=0 a3=7ffc166276bc items=0 ppid=2838 pid=3213 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:29.952064 kernel: audit: type=1300 audit(1757725349.744:343): arch=c000003e syscall=46 success=yes exit=21364 a0=3 a1=7ffc166276d0 a2=0 a3=7ffc166276bc items=0 ppid=2838 pid=3213 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:29.952104 kernel: audit: type=1327 audit(1757725349.744:343): proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 Sep 13 01:02:29.744000 audit: PROCTITLE proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 Sep 13 01:02:30.364661 kubelet[2075]: E0913 01:02:30.364561 2075 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 13 01:02:31.365367 kubelet[2075]: E0913 01:02:31.365275 2075 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 13 01:02:31.383082 update_engine[1662]: I0913 01:02:31.382970 1662 update_attempter.cc:509] Updating boot flags... Sep 13 01:02:31.586153 env[1668]: time="2025-09-13T01:02:31.586060061Z" level=info msg="ImageCreate event &ImageCreate{Name:ghcr.io/flatcar/calico/csi:v3.30.3,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 13 01:02:31.587286 env[1668]: time="2025-09-13T01:02:31.587220334Z" level=info msg="ImageCreate event &ImageCreate{Name:sha256:666f4e02e75c30547109a06ed75b415a990a970811173aa741379cfaac4d9dd7,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 13 01:02:31.588992 env[1668]: time="2025-09-13T01:02:31.588916683Z" level=info msg="ImageUpdate event &ImageUpdate{Name:ghcr.io/flatcar/calico/csi:v3.30.3,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 13 01:02:31.588957 systemd-networkd[1410]: calidd8493ce1bd: Gained IPv6LL Sep 13 01:02:31.590923 env[1668]: time="2025-09-13T01:02:31.590881961Z" level=info msg="ImageCreate event &ImageCreate{Name:ghcr.io/flatcar/calico/csi@sha256:f22c88018d8b58c4ef0052f594b216a13bd6852166ac131a538c5ab2fba23bb2,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 13 01:02:31.591710 env[1668]: time="2025-09-13T01:02:31.591677482Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/csi:v3.30.3\" returns image reference \"sha256:666f4e02e75c30547109a06ed75b415a990a970811173aa741379cfaac4d9dd7\"" Sep 13 01:02:31.593776 env[1668]: time="2025-09-13T01:02:31.593723897Z" level=info msg="CreateContainer within sandbox \"fdf134f732aac08c30d0a344e640278d84cb18422204d03451795284c3baac1a\" for container &ContainerMetadata{Name:calico-csi,Attempt:0,}" Sep 13 01:02:31.602272 env[1668]: time="2025-09-13T01:02:31.602208818Z" level=info msg="CreateContainer within sandbox \"fdf134f732aac08c30d0a344e640278d84cb18422204d03451795284c3baac1a\" for &ContainerMetadata{Name:calico-csi,Attempt:0,} returns container id \"34dd7647bdc816b54649f5630d49e5635987233b6a7e237dfb853da58493b9a7\"" Sep 13 01:02:31.602588 env[1668]: time="2025-09-13T01:02:31.602557716Z" level=info msg="StartContainer for \"34dd7647bdc816b54649f5630d49e5635987233b6a7e237dfb853da58493b9a7\"" Sep 13 01:02:31.630687 env[1668]: time="2025-09-13T01:02:31.630592290Z" level=info msg="StartContainer for \"34dd7647bdc816b54649f5630d49e5635987233b6a7e237dfb853da58493b9a7\" returns successfully" Sep 13 01:02:31.631129 env[1668]: time="2025-09-13T01:02:31.631118090Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.3\"" Sep 13 01:02:32.366589 kubelet[2075]: E0913 01:02:32.366469 2075 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 13 01:02:32.487356 env[1668]: time="2025-09-13T01:02:32.487227535Z" level=info msg="StopPodSandbox for \"7073b8f74d048ab8d324ead86045caf271d63ea1138181b4b691a6ca43f3b661\"" Sep 13 01:02:32.537215 env[1668]: 2025-09-13 01:02:32.514 [INFO][3305] cni-plugin/k8s.go 640: Cleaning up netns ContainerID="7073b8f74d048ab8d324ead86045caf271d63ea1138181b4b691a6ca43f3b661" Sep 13 01:02:32.537215 env[1668]: 2025-09-13 01:02:32.514 [INFO][3305] cni-plugin/dataplane_linux.go 559: Deleting workload's device in netns. ContainerID="7073b8f74d048ab8d324ead86045caf271d63ea1138181b4b691a6ca43f3b661" iface="eth0" netns="/var/run/netns/cni-1d0acdb2-bbe9-7f91-ed6f-99971437be52" Sep 13 01:02:32.537215 env[1668]: 2025-09-13 01:02:32.514 [INFO][3305] cni-plugin/dataplane_linux.go 570: Entered netns, deleting veth. ContainerID="7073b8f74d048ab8d324ead86045caf271d63ea1138181b4b691a6ca43f3b661" iface="eth0" netns="/var/run/netns/cni-1d0acdb2-bbe9-7f91-ed6f-99971437be52" Sep 13 01:02:32.537215 env[1668]: 2025-09-13 01:02:32.515 [INFO][3305] cni-plugin/dataplane_linux.go 597: Workload's veth was already gone. Nothing to do. ContainerID="7073b8f74d048ab8d324ead86045caf271d63ea1138181b4b691a6ca43f3b661" iface="eth0" netns="/var/run/netns/cni-1d0acdb2-bbe9-7f91-ed6f-99971437be52" Sep 13 01:02:32.537215 env[1668]: 2025-09-13 01:02:32.515 [INFO][3305] cni-plugin/k8s.go 647: Releasing IP address(es) ContainerID="7073b8f74d048ab8d324ead86045caf271d63ea1138181b4b691a6ca43f3b661" Sep 13 01:02:32.537215 env[1668]: 2025-09-13 01:02:32.515 [INFO][3305] cni-plugin/utils.go 188: Calico CNI releasing IP address ContainerID="7073b8f74d048ab8d324ead86045caf271d63ea1138181b4b691a6ca43f3b661" Sep 13 01:02:32.537215 env[1668]: 2025-09-13 01:02:32.528 [INFO][3320] ipam/ipam_plugin.go 412: Releasing address using handleID ContainerID="7073b8f74d048ab8d324ead86045caf271d63ea1138181b4b691a6ca43f3b661" HandleID="k8s-pod-network.7073b8f74d048ab8d324ead86045caf271d63ea1138181b4b691a6ca43f3b661" Workload="10.67.80.7-k8s-nginx--deployment--8587fbcb89--fvkvb-eth0" Sep 13 01:02:32.537215 env[1668]: 2025-09-13 01:02:32.528 [INFO][3320] ipam/ipam_plugin.go 353: About to acquire host-wide IPAM lock. Sep 13 01:02:32.537215 env[1668]: 2025-09-13 01:02:32.528 [INFO][3320] ipam/ipam_plugin.go 368: Acquired host-wide IPAM lock. Sep 13 01:02:32.537215 env[1668]: 2025-09-13 01:02:32.533 [WARNING][3320] ipam/ipam_plugin.go 429: Asked to release address but it doesn't exist. Ignoring ContainerID="7073b8f74d048ab8d324ead86045caf271d63ea1138181b4b691a6ca43f3b661" HandleID="k8s-pod-network.7073b8f74d048ab8d324ead86045caf271d63ea1138181b4b691a6ca43f3b661" Workload="10.67.80.7-k8s-nginx--deployment--8587fbcb89--fvkvb-eth0" Sep 13 01:02:32.537215 env[1668]: 2025-09-13 01:02:32.533 [INFO][3320] ipam/ipam_plugin.go 440: Releasing address using workloadID ContainerID="7073b8f74d048ab8d324ead86045caf271d63ea1138181b4b691a6ca43f3b661" HandleID="k8s-pod-network.7073b8f74d048ab8d324ead86045caf271d63ea1138181b4b691a6ca43f3b661" Workload="10.67.80.7-k8s-nginx--deployment--8587fbcb89--fvkvb-eth0" Sep 13 01:02:32.537215 env[1668]: 2025-09-13 01:02:32.535 [INFO][3320] ipam/ipam_plugin.go 374: Released host-wide IPAM lock. Sep 13 01:02:32.537215 env[1668]: 2025-09-13 01:02:32.536 [INFO][3305] cni-plugin/k8s.go 653: Teardown processing complete. ContainerID="7073b8f74d048ab8d324ead86045caf271d63ea1138181b4b691a6ca43f3b661" Sep 13 01:02:32.537609 env[1668]: time="2025-09-13T01:02:32.537355556Z" level=info msg="TearDown network for sandbox \"7073b8f74d048ab8d324ead86045caf271d63ea1138181b4b691a6ca43f3b661\" successfully" Sep 13 01:02:32.537609 env[1668]: time="2025-09-13T01:02:32.537385581Z" level=info msg="StopPodSandbox for \"7073b8f74d048ab8d324ead86045caf271d63ea1138181b4b691a6ca43f3b661\" returns successfully" Sep 13 01:02:32.537891 env[1668]: time="2025-09-13T01:02:32.537840151Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:nginx-deployment-8587fbcb89-fvkvb,Uid:3bffdb19-3a14-479d-aad3-046a7eddba87,Namespace:default,Attempt:1,}" Sep 13 01:02:32.539014 systemd[1]: run-netns-cni\x2d1d0acdb2\x2dbbe9\x2d7f91\x2ded6f\x2d99971437be52.mount: Deactivated successfully. Sep 13 01:02:32.647649 systemd-networkd[1410]: calif1bbf388521: Link UP Sep 13 01:02:32.715517 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready Sep 13 01:02:32.715553 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): calif1bbf388521: link becomes ready Sep 13 01:02:32.715735 systemd-networkd[1410]: calif1bbf388521: Gained carrier Sep 13 01:02:32.725128 env[1668]: 2025-09-13 01:02:32.575 [INFO][3335] cni-plugin/plugin.go 340: Calico CNI found existing endpoint: &{{WorkloadEndpoint projectcalico.org/v3} {10.67.80.7-k8s-nginx--deployment--8587fbcb89--fvkvb-eth0 nginx-deployment-8587fbcb89- default 3bffdb19-3a14-479d-aad3-046a7eddba87 1971 0 2025-09-13 01:02:17 +0000 UTC map[app:nginx pod-template-hash:8587fbcb89 projectcalico.org/namespace:default projectcalico.org/orchestrator:k8s projectcalico.org/serviceaccount:default] map[] [] [] []} {k8s 10.67.80.7 nginx-deployment-8587fbcb89-fvkvb eth0 default [] [] [kns.default ksa.default.default] calif1bbf388521 [] [] }} ContainerID="3d1f86757dd87978244887b0830fd8fe5ee5e6909b5c33a024181d8fd231e908" Namespace="default" Pod="nginx-deployment-8587fbcb89-fvkvb" WorkloadEndpoint="10.67.80.7-k8s-nginx--deployment--8587fbcb89--fvkvb-" Sep 13 01:02:32.725128 env[1668]: 2025-09-13 01:02:32.576 [INFO][3335] cni-plugin/k8s.go 74: Extracted identifiers for CmdAddK8s ContainerID="3d1f86757dd87978244887b0830fd8fe5ee5e6909b5c33a024181d8fd231e908" Namespace="default" Pod="nginx-deployment-8587fbcb89-fvkvb" WorkloadEndpoint="10.67.80.7-k8s-nginx--deployment--8587fbcb89--fvkvb-eth0" Sep 13 01:02:32.725128 env[1668]: 2025-09-13 01:02:32.600 [INFO][3359] ipam/ipam_plugin.go 225: Calico CNI IPAM request count IPv4=1 IPv6=0 ContainerID="3d1f86757dd87978244887b0830fd8fe5ee5e6909b5c33a024181d8fd231e908" HandleID="k8s-pod-network.3d1f86757dd87978244887b0830fd8fe5ee5e6909b5c33a024181d8fd231e908" Workload="10.67.80.7-k8s-nginx--deployment--8587fbcb89--fvkvb-eth0" Sep 13 01:02:32.725128 env[1668]: 2025-09-13 01:02:32.600 [INFO][3359] ipam/ipam_plugin.go 265: Auto assigning IP ContainerID="3d1f86757dd87978244887b0830fd8fe5ee5e6909b5c33a024181d8fd231e908" HandleID="k8s-pod-network.3d1f86757dd87978244887b0830fd8fe5ee5e6909b5c33a024181d8fd231e908" Workload="10.67.80.7-k8s-nginx--deployment--8587fbcb89--fvkvb-eth0" assignArgs=ipam.AutoAssignArgs{Num4:1, Num6:0, HandleID:(*string)(0xc0002e91c0), Attrs:map[string]string{"namespace":"default", "node":"10.67.80.7", "pod":"nginx-deployment-8587fbcb89-fvkvb", "timestamp":"2025-09-13 01:02:32.600547689 +0000 UTC"}, Hostname:"10.67.80.7", IPv4Pools:[]net.IPNet{}, IPv6Pools:[]net.IPNet{}, MaxBlocksPerHost:0, HostReservedAttrIPv4s:(*ipam.HostReservedAttr)(nil), HostReservedAttrIPv6s:(*ipam.HostReservedAttr)(nil), IntendedUse:"Workload"} Sep 13 01:02:32.725128 env[1668]: 2025-09-13 01:02:32.600 [INFO][3359] ipam/ipam_plugin.go 353: About to acquire host-wide IPAM lock. Sep 13 01:02:32.725128 env[1668]: 2025-09-13 01:02:32.600 [INFO][3359] ipam/ipam_plugin.go 368: Acquired host-wide IPAM lock. Sep 13 01:02:32.725128 env[1668]: 2025-09-13 01:02:32.600 [INFO][3359] ipam/ipam.go 110: Auto-assign 1 ipv4, 0 ipv6 addrs for host '10.67.80.7' Sep 13 01:02:32.725128 env[1668]: 2025-09-13 01:02:32.609 [INFO][3359] ipam/ipam.go 691: Looking up existing affinities for host handle="k8s-pod-network.3d1f86757dd87978244887b0830fd8fe5ee5e6909b5c33a024181d8fd231e908" host="10.67.80.7" Sep 13 01:02:32.725128 env[1668]: 2025-09-13 01:02:32.616 [INFO][3359] ipam/ipam.go 394: Looking up existing affinities for host host="10.67.80.7" Sep 13 01:02:32.725128 env[1668]: 2025-09-13 01:02:32.621 [INFO][3359] ipam/ipam.go 511: Trying affinity for 192.168.30.0/26 host="10.67.80.7" Sep 13 01:02:32.725128 env[1668]: 2025-09-13 01:02:32.624 [INFO][3359] ipam/ipam.go 158: Attempting to load block cidr=192.168.30.0/26 host="10.67.80.7" Sep 13 01:02:32.725128 env[1668]: 2025-09-13 01:02:32.627 [INFO][3359] ipam/ipam.go 235: Affinity is confirmed and block has been loaded cidr=192.168.30.0/26 host="10.67.80.7" Sep 13 01:02:32.725128 env[1668]: 2025-09-13 01:02:32.627 [INFO][3359] ipam/ipam.go 1220: Attempting to assign 1 addresses from block block=192.168.30.0/26 handle="k8s-pod-network.3d1f86757dd87978244887b0830fd8fe5ee5e6909b5c33a024181d8fd231e908" host="10.67.80.7" Sep 13 01:02:32.725128 env[1668]: 2025-09-13 01:02:32.629 [INFO][3359] ipam/ipam.go 1764: Creating new handle: k8s-pod-network.3d1f86757dd87978244887b0830fd8fe5ee5e6909b5c33a024181d8fd231e908 Sep 13 01:02:32.725128 env[1668]: 2025-09-13 01:02:32.634 [INFO][3359] ipam/ipam.go 1243: Writing block in order to claim IPs block=192.168.30.0/26 handle="k8s-pod-network.3d1f86757dd87978244887b0830fd8fe5ee5e6909b5c33a024181d8fd231e908" host="10.67.80.7" Sep 13 01:02:32.725128 env[1668]: 2025-09-13 01:02:32.639 [INFO][3359] ipam/ipam.go 1256: Successfully claimed IPs: [192.168.30.2/26] block=192.168.30.0/26 handle="k8s-pod-network.3d1f86757dd87978244887b0830fd8fe5ee5e6909b5c33a024181d8fd231e908" host="10.67.80.7" Sep 13 01:02:32.725128 env[1668]: 2025-09-13 01:02:32.639 [INFO][3359] ipam/ipam.go 878: Auto-assigned 1 out of 1 IPv4s: [192.168.30.2/26] handle="k8s-pod-network.3d1f86757dd87978244887b0830fd8fe5ee5e6909b5c33a024181d8fd231e908" host="10.67.80.7" Sep 13 01:02:32.725128 env[1668]: 2025-09-13 01:02:32.639 [INFO][3359] ipam/ipam_plugin.go 374: Released host-wide IPAM lock. Sep 13 01:02:32.725128 env[1668]: 2025-09-13 01:02:32.639 [INFO][3359] ipam/ipam_plugin.go 283: Calico CNI IPAM assigned addresses IPv4=[192.168.30.2/26] IPv6=[] ContainerID="3d1f86757dd87978244887b0830fd8fe5ee5e6909b5c33a024181d8fd231e908" HandleID="k8s-pod-network.3d1f86757dd87978244887b0830fd8fe5ee5e6909b5c33a024181d8fd231e908" Workload="10.67.80.7-k8s-nginx--deployment--8587fbcb89--fvkvb-eth0" Sep 13 01:02:32.725644 env[1668]: 2025-09-13 01:02:32.643 [INFO][3335] cni-plugin/k8s.go 418: Populated endpoint ContainerID="3d1f86757dd87978244887b0830fd8fe5ee5e6909b5c33a024181d8fd231e908" Namespace="default" Pod="nginx-deployment-8587fbcb89-fvkvb" WorkloadEndpoint="10.67.80.7-k8s-nginx--deployment--8587fbcb89--fvkvb-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.67.80.7-k8s-nginx--deployment--8587fbcb89--fvkvb-eth0", GenerateName:"nginx-deployment-8587fbcb89-", Namespace:"default", SelfLink:"", UID:"3bffdb19-3a14-479d-aad3-046a7eddba87", ResourceVersion:"1971", Generation:0, CreationTimestamp:time.Date(2025, time.September, 13, 1, 2, 17, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"app":"nginx", "pod-template-hash":"8587fbcb89", "projectcalico.org/namespace":"default", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"default"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.67.80.7", ContainerID:"", Pod:"nginx-deployment-8587fbcb89-fvkvb", Endpoint:"eth0", ServiceAccountName:"default", IPNetworks:[]string{"192.168.30.2/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.default", "ksa.default.default"}, InterfaceName:"calif1bbf388521", MAC:"", Ports:[]v3.WorkloadEndpointPort(nil), AllowSpoofedSourcePrefixes:[]string(nil), QoSControls:(*v3.QoSControls)(nil)}} Sep 13 01:02:32.725644 env[1668]: 2025-09-13 01:02:32.644 [INFO][3335] cni-plugin/k8s.go 419: Calico CNI using IPs: [192.168.30.2/32] ContainerID="3d1f86757dd87978244887b0830fd8fe5ee5e6909b5c33a024181d8fd231e908" Namespace="default" Pod="nginx-deployment-8587fbcb89-fvkvb" WorkloadEndpoint="10.67.80.7-k8s-nginx--deployment--8587fbcb89--fvkvb-eth0" Sep 13 01:02:32.725644 env[1668]: 2025-09-13 01:02:32.644 [INFO][3335] cni-plugin/dataplane_linux.go 69: Setting the host side veth name to calif1bbf388521 ContainerID="3d1f86757dd87978244887b0830fd8fe5ee5e6909b5c33a024181d8fd231e908" Namespace="default" Pod="nginx-deployment-8587fbcb89-fvkvb" WorkloadEndpoint="10.67.80.7-k8s-nginx--deployment--8587fbcb89--fvkvb-eth0" Sep 13 01:02:32.725644 env[1668]: 2025-09-13 01:02:32.715 [INFO][3335] cni-plugin/dataplane_linux.go 508: Disabling IPv4 forwarding ContainerID="3d1f86757dd87978244887b0830fd8fe5ee5e6909b5c33a024181d8fd231e908" Namespace="default" Pod="nginx-deployment-8587fbcb89-fvkvb" WorkloadEndpoint="10.67.80.7-k8s-nginx--deployment--8587fbcb89--fvkvb-eth0" Sep 13 01:02:32.725644 env[1668]: 2025-09-13 01:02:32.715 [INFO][3335] cni-plugin/k8s.go 446: Added Mac, interface name, and active container ID to endpoint ContainerID="3d1f86757dd87978244887b0830fd8fe5ee5e6909b5c33a024181d8fd231e908" Namespace="default" Pod="nginx-deployment-8587fbcb89-fvkvb" WorkloadEndpoint="10.67.80.7-k8s-nginx--deployment--8587fbcb89--fvkvb-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.67.80.7-k8s-nginx--deployment--8587fbcb89--fvkvb-eth0", GenerateName:"nginx-deployment-8587fbcb89-", Namespace:"default", SelfLink:"", UID:"3bffdb19-3a14-479d-aad3-046a7eddba87", ResourceVersion:"1971", Generation:0, CreationTimestamp:time.Date(2025, time.September, 13, 1, 2, 17, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"app":"nginx", "pod-template-hash":"8587fbcb89", "projectcalico.org/namespace":"default", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"default"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.67.80.7", ContainerID:"3d1f86757dd87978244887b0830fd8fe5ee5e6909b5c33a024181d8fd231e908", Pod:"nginx-deployment-8587fbcb89-fvkvb", Endpoint:"eth0", ServiceAccountName:"default", IPNetworks:[]string{"192.168.30.2/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.default", "ksa.default.default"}, InterfaceName:"calif1bbf388521", MAC:"42:5e:d6:22:9e:a2", Ports:[]v3.WorkloadEndpointPort(nil), AllowSpoofedSourcePrefixes:[]string(nil), QoSControls:(*v3.QoSControls)(nil)}} Sep 13 01:02:32.725644 env[1668]: 2025-09-13 01:02:32.724 [INFO][3335] cni-plugin/k8s.go 532: Wrote updated endpoint to datastore ContainerID="3d1f86757dd87978244887b0830fd8fe5ee5e6909b5c33a024181d8fd231e908" Namespace="default" Pod="nginx-deployment-8587fbcb89-fvkvb" WorkloadEndpoint="10.67.80.7-k8s-nginx--deployment--8587fbcb89--fvkvb-eth0" Sep 13 01:02:32.729000 audit[3381]: NETFILTER_CFG table=filter:70 family=2 entries=42 op=nft_register_chain pid=3381 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" Sep 13 01:02:32.736597 env[1668]: time="2025-09-13T01:02:32.736531762Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Sep 13 01:02:32.736597 env[1668]: time="2025-09-13T01:02:32.736554361Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Sep 13 01:02:32.736597 env[1668]: time="2025-09-13T01:02:32.736561326Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Sep 13 01:02:32.736679 env[1668]: time="2025-09-13T01:02:32.736629798Z" level=info msg="starting signal loop" namespace=k8s.io path=/run/containerd/io.containerd.runtime.v2.task/k8s.io/3d1f86757dd87978244887b0830fd8fe5ee5e6909b5c33a024181d8fd231e908 pid=3389 runtime=io.containerd.runc.v2 Sep 13 01:02:32.729000 audit[3381]: SYSCALL arch=c000003e syscall=46 success=yes exit=22512 a0=3 a1=7fffb516d750 a2=0 a3=7fffb516d73c items=0 ppid=2838 pid=3381 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:32.878698 kernel: audit: type=1325 audit(1757725352.729:344): table=filter:70 family=2 entries=42 op=nft_register_chain pid=3381 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" Sep 13 01:02:32.878752 kernel: audit: type=1300 audit(1757725352.729:344): arch=c000003e syscall=46 success=yes exit=22512 a0=3 a1=7fffb516d750 a2=0 a3=7fffb516d73c items=0 ppid=2838 pid=3381 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:32.878766 kernel: audit: type=1327 audit(1757725352.729:344): proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 Sep 13 01:02:32.729000 audit: PROCTITLE proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 Sep 13 01:02:32.954995 env[1668]: time="2025-09-13T01:02:32.954969549Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:nginx-deployment-8587fbcb89-fvkvb,Uid:3bffdb19-3a14-479d-aad3-046a7eddba87,Namespace:default,Attempt:1,} returns sandbox id \"3d1f86757dd87978244887b0830fd8fe5ee5e6909b5c33a024181d8fd231e908\"" Sep 13 01:02:33.234701 env[1668]: time="2025-09-13T01:02:33.234617577Z" level=info msg="ImageCreate event &ImageCreate{Name:ghcr.io/flatcar/calico/node-driver-registrar:v3.30.3,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 13 01:02:33.235305 env[1668]: time="2025-09-13T01:02:33.235263321Z" level=info msg="ImageCreate event &ImageCreate{Name:sha256:b8f31c4fdaed3fa08af64de3d37d65a4c2ea0d9f6f522cb60d2e0cb424f8dd8a,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 13 01:02:33.235847 env[1668]: time="2025-09-13T01:02:33.235804070Z" level=info msg="ImageUpdate event &ImageUpdate{Name:ghcr.io/flatcar/calico/node-driver-registrar:v3.30.3,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 13 01:02:33.236558 env[1668]: time="2025-09-13T01:02:33.236511093Z" level=info msg="ImageCreate event &ImageCreate{Name:ghcr.io/flatcar/calico/node-driver-registrar@sha256:731ab232ca708102ab332340b1274d5cd656aa896ecc5368ee95850b811df86f,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 13 01:02:33.237220 env[1668]: time="2025-09-13T01:02:33.237178897Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.3\" returns image reference \"sha256:b8f31c4fdaed3fa08af64de3d37d65a4c2ea0d9f6f522cb60d2e0cb424f8dd8a\"" Sep 13 01:02:33.238062 env[1668]: time="2025-09-13T01:02:33.238024956Z" level=info msg="PullImage \"ghcr.io/flatcar/nginx:latest\"" Sep 13 01:02:33.238747 env[1668]: time="2025-09-13T01:02:33.238733228Z" level=info msg="CreateContainer within sandbox \"fdf134f732aac08c30d0a344e640278d84cb18422204d03451795284c3baac1a\" for container &ContainerMetadata{Name:csi-node-driver-registrar,Attempt:0,}" Sep 13 01:02:33.243849 env[1668]: time="2025-09-13T01:02:33.243805520Z" level=info msg="CreateContainer within sandbox \"fdf134f732aac08c30d0a344e640278d84cb18422204d03451795284c3baac1a\" for &ContainerMetadata{Name:csi-node-driver-registrar,Attempt:0,} returns container id \"3f190ecbb652a80703467d543fcdfdec307801d49b583a63903475f29dba9117\"" Sep 13 01:02:33.244170 env[1668]: time="2025-09-13T01:02:33.244136549Z" level=info msg="StartContainer for \"3f190ecbb652a80703467d543fcdfdec307801d49b583a63903475f29dba9117\"" Sep 13 01:02:33.267744 env[1668]: time="2025-09-13T01:02:33.267698059Z" level=info msg="StartContainer for \"3f190ecbb652a80703467d543fcdfdec307801d49b583a63903475f29dba9117\" returns successfully" Sep 13 01:02:33.367868 kubelet[2075]: E0913 01:02:33.367727 2075 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 13 01:02:33.430816 kubelet[2075]: I0913 01:02:33.430756 2075 csi_plugin.go:100] kubernetes.io/csi: Trying to validate a new CSI Driver with name: csi.tigera.io endpoint: /var/lib/kubelet/plugins/csi.tigera.io/csi.sock versions: 1.0.0 Sep 13 01:02:33.430816 kubelet[2075]: I0913 01:02:33.430827 2075 csi_plugin.go:113] kubernetes.io/csi: Register new plugin with name: csi.tigera.io at endpoint: /var/lib/kubelet/plugins/csi.tigera.io/csi.sock Sep 13 01:02:34.368605 kubelet[2075]: E0913 01:02:34.368484 2075 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 13 01:02:34.724103 systemd-networkd[1410]: calif1bbf388521: Gained IPv6LL Sep 13 01:02:35.368844 kubelet[2075]: E0913 01:02:35.368786 2075 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 13 01:02:35.895586 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2573121572.mount: Deactivated successfully. Sep 13 01:02:36.369082 kubelet[2075]: E0913 01:02:36.369035 2075 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 13 01:02:36.812206 env[1668]: time="2025-09-13T01:02:36.812158099Z" level=info msg="ImageCreate event &ImageCreate{Name:ghcr.io/flatcar/nginx:latest,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 13 01:02:36.812839 env[1668]: time="2025-09-13T01:02:36.812781192Z" level=info msg="ImageCreate event &ImageCreate{Name:sha256:4cbb30cb60f877a307c1f0bcdaca389dd24689ff60c6fb370f0cca7367185c48,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 13 01:02:36.813888 env[1668]: time="2025-09-13T01:02:36.813823433Z" level=info msg="ImageUpdate event &ImageUpdate{Name:ghcr.io/flatcar/nginx:latest,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 13 01:02:36.814739 env[1668]: time="2025-09-13T01:02:36.814701120Z" level=info msg="ImageCreate event &ImageCreate{Name:ghcr.io/flatcar/nginx@sha256:883ca821a91fc20bcde818eeee4e1ed55ef63a020d6198ecd5a03af5a4eac530,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 13 01:02:36.815282 env[1668]: time="2025-09-13T01:02:36.815240272Z" level=info msg="PullImage \"ghcr.io/flatcar/nginx:latest\" returns image reference \"sha256:4cbb30cb60f877a307c1f0bcdaca389dd24689ff60c6fb370f0cca7367185c48\"" Sep 13 01:02:36.816570 env[1668]: time="2025-09-13T01:02:36.816527358Z" level=info msg="CreateContainer within sandbox \"3d1f86757dd87978244887b0830fd8fe5ee5e6909b5c33a024181d8fd231e908\" for container &ContainerMetadata{Name:nginx,Attempt:0,}" Sep 13 01:02:36.820628 env[1668]: time="2025-09-13T01:02:36.820561976Z" level=info msg="CreateContainer within sandbox \"3d1f86757dd87978244887b0830fd8fe5ee5e6909b5c33a024181d8fd231e908\" for &ContainerMetadata{Name:nginx,Attempt:0,} returns container id \"133836e547fd826f6cae1baf96b71a3b8a22d2824794afd85facb309eafcfc45\"" Sep 13 01:02:36.820768 env[1668]: time="2025-09-13T01:02:36.820756695Z" level=info msg="StartContainer for \"133836e547fd826f6cae1baf96b71a3b8a22d2824794afd85facb309eafcfc45\"" Sep 13 01:02:36.841054 env[1668]: time="2025-09-13T01:02:36.840985459Z" level=info msg="StartContainer for \"133836e547fd826f6cae1baf96b71a3b8a22d2824794afd85facb309eafcfc45\" returns successfully" Sep 13 01:02:37.369803 kubelet[2075]: E0913 01:02:37.369680 2075 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 13 01:02:37.603925 kubelet[2075]: I0913 01:02:37.603767 2075 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="calico-system/csi-node-driver-88fm8" podStartSLOduration=28.123458007 podStartE2EDuration="31.603732798s" podCreationTimestamp="2025-09-13 01:02:06 +0000 UTC" firstStartedPulling="2025-09-13 01:02:29.757541766 +0000 UTC m=+23.785158859" lastFinishedPulling="2025-09-13 01:02:33.237816554 +0000 UTC m=+27.265433650" observedRunningTime="2025-09-13 01:02:33.592243849 +0000 UTC m=+27.619861013" watchObservedRunningTime="2025-09-13 01:02:37.603732798 +0000 UTC m=+31.631349940" Sep 13 01:02:38.370493 kubelet[2075]: E0913 01:02:38.370366 2075 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 13 01:02:38.470905 kubelet[2075]: I0913 01:02:38.470746 2075 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="default/nginx-deployment-8587fbcb89-fvkvb" podStartSLOduration=17.61034126 podStartE2EDuration="21.470710414s" podCreationTimestamp="2025-09-13 01:02:17 +0000 UTC" firstStartedPulling="2025-09-13 01:02:32.955531428 +0000 UTC m=+26.983148521" lastFinishedPulling="2025-09-13 01:02:36.815900579 +0000 UTC m=+30.843517675" observedRunningTime="2025-09-13 01:02:37.60341848 +0000 UTC m=+31.631035638" watchObservedRunningTime="2025-09-13 01:02:38.470710414 +0000 UTC m=+32.498327555" Sep 13 01:02:39.371139 kubelet[2075]: E0913 01:02:39.371018 2075 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 13 01:02:40.372226 kubelet[2075]: E0913 01:02:40.372129 2075 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 13 01:02:40.880000 audit[3571]: NETFILTER_CFG table=filter:71 family=2 entries=20 op=nft_register_rule pid=3571 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Sep 13 01:02:40.919557 kubelet[2075]: I0913 01:02:40.919515 2075 reconciler_common.go:245] "operationExecutor.VerifyControllerAttachedVolume started for volume \"data\" (UniqueName: \"kubernetes.io/empty-dir/7f8ea490-45ae-4d0a-9b36-50c8dbee1f55-data\") pod \"nfs-server-provisioner-0\" (UID: \"7f8ea490-45ae-4d0a-9b36-50c8dbee1f55\") " pod="default/nfs-server-provisioner-0" Sep 13 01:02:40.919557 kubelet[2075]: I0913 01:02:40.919535 2075 reconciler_common.go:245] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-b6clx\" (UniqueName: \"kubernetes.io/projected/7f8ea490-45ae-4d0a-9b36-50c8dbee1f55-kube-api-access-b6clx\") pod \"nfs-server-provisioner-0\" (UID: \"7f8ea490-45ae-4d0a-9b36-50c8dbee1f55\") " pod="default/nfs-server-provisioner-0" Sep 13 01:02:40.880000 audit[3571]: SYSCALL arch=c000003e syscall=46 success=yes exit=11944 a0=3 a1=7ffe55ec64c0 a2=0 a3=7ffe55ec64ac items=0 ppid=2301 pid=3571 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:41.031459 kernel: audit: type=1325 audit(1757725360.880:345): table=filter:71 family=2 entries=20 op=nft_register_rule pid=3571 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Sep 13 01:02:41.031486 kernel: audit: type=1300 audit(1757725360.880:345): arch=c000003e syscall=46 success=yes exit=11944 a0=3 a1=7ffe55ec64c0 a2=0 a3=7ffe55ec64ac items=0 ppid=2301 pid=3571 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:41.031499 kernel: audit: type=1327 audit(1757725360.880:345): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Sep 13 01:02:40.880000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Sep 13 01:02:41.086000 audit[3571]: NETFILTER_CFG table=nat:72 family=2 entries=26 op=nft_register_rule pid=3571 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Sep 13 01:02:41.086000 audit[3571]: SYSCALL arch=c000003e syscall=46 success=yes exit=8076 a0=3 a1=7ffe55ec64c0 a2=0 a3=0 items=0 ppid=2301 pid=3571 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:41.190173 env[1668]: time="2025-09-13T01:02:41.190109539Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:nfs-server-provisioner-0,Uid:7f8ea490-45ae-4d0a-9b36-50c8dbee1f55,Namespace:default,Attempt:0,}" Sep 13 01:02:41.237216 kernel: audit: type=1325 audit(1757725361.086:346): table=nat:72 family=2 entries=26 op=nft_register_rule pid=3571 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Sep 13 01:02:41.237275 kernel: audit: type=1300 audit(1757725361.086:346): arch=c000003e syscall=46 success=yes exit=8076 a0=3 a1=7ffe55ec64c0 a2=0 a3=0 items=0 ppid=2301 pid=3571 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:41.237288 kernel: audit: type=1327 audit(1757725361.086:346): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Sep 13 01:02:41.086000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Sep 13 01:02:41.280547 systemd-networkd[1410]: cali60e51b789ff: Link UP Sep 13 01:02:41.293327 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready Sep 13 01:02:41.347024 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): cali60e51b789ff: link becomes ready Sep 13 01:02:41.347179 systemd-networkd[1410]: cali60e51b789ff: Gained carrier Sep 13 01:02:41.351000 audit[3617]: NETFILTER_CFG table=filter:73 family=2 entries=32 op=nft_register_rule pid=3617 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Sep 13 01:02:41.355314 env[1668]: 2025-09-13 01:02:41.239 [INFO][3576] cni-plugin/plugin.go 340: Calico CNI found existing endpoint: &{{WorkloadEndpoint projectcalico.org/v3} {10.67.80.7-k8s-nfs--server--provisioner--0-eth0 nfs-server-provisioner- default 7f8ea490-45ae-4d0a-9b36-50c8dbee1f55 2030 0 2025-09-13 01:02:40 +0000 UTC map[app:nfs-server-provisioner apps.kubernetes.io/pod-index:0 chart:nfs-server-provisioner-1.8.0 controller-revision-hash:nfs-server-provisioner-d5cbb7f57 heritage:Helm projectcalico.org/namespace:default projectcalico.org/orchestrator:k8s projectcalico.org/serviceaccount:nfs-server-provisioner release:nfs-server-provisioner statefulset.kubernetes.io/pod-name:nfs-server-provisioner-0] map[] [] [] []} {k8s 10.67.80.7 nfs-server-provisioner-0 eth0 nfs-server-provisioner [] [] [kns.default ksa.default.nfs-server-provisioner] cali60e51b789ff [{nfs TCP 2049 0 } {nfs-udp UDP 2049 0 } {nlockmgr TCP 32803 0 } {nlockmgr-udp UDP 32803 0 } {mountd TCP 20048 0 } {mountd-udp UDP 20048 0 } {rquotad TCP 875 0 } {rquotad-udp UDP 875 0 } {rpcbind TCP 111 0 } {rpcbind-udp UDP 111 0 } {statd TCP 662 0 } {statd-udp UDP 662 0 }] [] }} ContainerID="1f56733cf17a013ca72e59ff3762848dbc85c548914f8f780e046a387bd32c08" Namespace="default" Pod="nfs-server-provisioner-0" WorkloadEndpoint="10.67.80.7-k8s-nfs--server--provisioner--0-" Sep 13 01:02:41.355314 env[1668]: 2025-09-13 01:02:41.239 [INFO][3576] cni-plugin/k8s.go 74: Extracted identifiers for CmdAddK8s ContainerID="1f56733cf17a013ca72e59ff3762848dbc85c548914f8f780e046a387bd32c08" Namespace="default" Pod="nfs-server-provisioner-0" WorkloadEndpoint="10.67.80.7-k8s-nfs--server--provisioner--0-eth0" Sep 13 01:02:41.355314 env[1668]: 2025-09-13 01:02:41.253 [INFO][3597] ipam/ipam_plugin.go 225: Calico CNI IPAM request count IPv4=1 IPv6=0 ContainerID="1f56733cf17a013ca72e59ff3762848dbc85c548914f8f780e046a387bd32c08" HandleID="k8s-pod-network.1f56733cf17a013ca72e59ff3762848dbc85c548914f8f780e046a387bd32c08" Workload="10.67.80.7-k8s-nfs--server--provisioner--0-eth0" Sep 13 01:02:41.355314 env[1668]: 2025-09-13 01:02:41.253 [INFO][3597] ipam/ipam_plugin.go 265: Auto assigning IP ContainerID="1f56733cf17a013ca72e59ff3762848dbc85c548914f8f780e046a387bd32c08" HandleID="k8s-pod-network.1f56733cf17a013ca72e59ff3762848dbc85c548914f8f780e046a387bd32c08" Workload="10.67.80.7-k8s-nfs--server--provisioner--0-eth0" assignArgs=ipam.AutoAssignArgs{Num4:1, Num6:0, HandleID:(*string)(0xc0004a84f0), Attrs:map[string]string{"namespace":"default", "node":"10.67.80.7", "pod":"nfs-server-provisioner-0", "timestamp":"2025-09-13 01:02:41.253398812 +0000 UTC"}, Hostname:"10.67.80.7", IPv4Pools:[]net.IPNet{}, IPv6Pools:[]net.IPNet{}, MaxBlocksPerHost:0, HostReservedAttrIPv4s:(*ipam.HostReservedAttr)(nil), HostReservedAttrIPv6s:(*ipam.HostReservedAttr)(nil), IntendedUse:"Workload"} Sep 13 01:02:41.355314 env[1668]: 2025-09-13 01:02:41.253 [INFO][3597] ipam/ipam_plugin.go 353: About to acquire host-wide IPAM lock. Sep 13 01:02:41.355314 env[1668]: 2025-09-13 01:02:41.253 [INFO][3597] ipam/ipam_plugin.go 368: Acquired host-wide IPAM lock. Sep 13 01:02:41.355314 env[1668]: 2025-09-13 01:02:41.253 [INFO][3597] ipam/ipam.go 110: Auto-assign 1 ipv4, 0 ipv6 addrs for host '10.67.80.7' Sep 13 01:02:41.355314 env[1668]: 2025-09-13 01:02:41.259 [INFO][3597] ipam/ipam.go 691: Looking up existing affinities for host handle="k8s-pod-network.1f56733cf17a013ca72e59ff3762848dbc85c548914f8f780e046a387bd32c08" host="10.67.80.7" Sep 13 01:02:41.355314 env[1668]: 2025-09-13 01:02:41.263 [INFO][3597] ipam/ipam.go 394: Looking up existing affinities for host host="10.67.80.7" Sep 13 01:02:41.355314 env[1668]: 2025-09-13 01:02:41.266 [INFO][3597] ipam/ipam.go 511: Trying affinity for 192.168.30.0/26 host="10.67.80.7" Sep 13 01:02:41.355314 env[1668]: 2025-09-13 01:02:41.268 [INFO][3597] ipam/ipam.go 158: Attempting to load block cidr=192.168.30.0/26 host="10.67.80.7" Sep 13 01:02:41.355314 env[1668]: 2025-09-13 01:02:41.269 [INFO][3597] ipam/ipam.go 235: Affinity is confirmed and block has been loaded cidr=192.168.30.0/26 host="10.67.80.7" Sep 13 01:02:41.355314 env[1668]: 2025-09-13 01:02:41.269 [INFO][3597] ipam/ipam.go 1220: Attempting to assign 1 addresses from block block=192.168.30.0/26 handle="k8s-pod-network.1f56733cf17a013ca72e59ff3762848dbc85c548914f8f780e046a387bd32c08" host="10.67.80.7" Sep 13 01:02:41.355314 env[1668]: 2025-09-13 01:02:41.271 [INFO][3597] ipam/ipam.go 1764: Creating new handle: k8s-pod-network.1f56733cf17a013ca72e59ff3762848dbc85c548914f8f780e046a387bd32c08 Sep 13 01:02:41.355314 env[1668]: 2025-09-13 01:02:41.274 [INFO][3597] ipam/ipam.go 1243: Writing block in order to claim IPs block=192.168.30.0/26 handle="k8s-pod-network.1f56733cf17a013ca72e59ff3762848dbc85c548914f8f780e046a387bd32c08" host="10.67.80.7" Sep 13 01:02:41.355314 env[1668]: 2025-09-13 01:02:41.278 [INFO][3597] ipam/ipam.go 1256: Successfully claimed IPs: [192.168.30.3/26] block=192.168.30.0/26 handle="k8s-pod-network.1f56733cf17a013ca72e59ff3762848dbc85c548914f8f780e046a387bd32c08" host="10.67.80.7" Sep 13 01:02:41.355314 env[1668]: 2025-09-13 01:02:41.278 [INFO][3597] ipam/ipam.go 878: Auto-assigned 1 out of 1 IPv4s: [192.168.30.3/26] handle="k8s-pod-network.1f56733cf17a013ca72e59ff3762848dbc85c548914f8f780e046a387bd32c08" host="10.67.80.7" Sep 13 01:02:41.355314 env[1668]: 2025-09-13 01:02:41.278 [INFO][3597] ipam/ipam_plugin.go 374: Released host-wide IPAM lock. Sep 13 01:02:41.355314 env[1668]: 2025-09-13 01:02:41.278 [INFO][3597] ipam/ipam_plugin.go 283: Calico CNI IPAM assigned addresses IPv4=[192.168.30.3/26] IPv6=[] ContainerID="1f56733cf17a013ca72e59ff3762848dbc85c548914f8f780e046a387bd32c08" HandleID="k8s-pod-network.1f56733cf17a013ca72e59ff3762848dbc85c548914f8f780e046a387bd32c08" Workload="10.67.80.7-k8s-nfs--server--provisioner--0-eth0" Sep 13 01:02:41.355696 env[1668]: 2025-09-13 01:02:41.279 [INFO][3576] cni-plugin/k8s.go 418: Populated endpoint ContainerID="1f56733cf17a013ca72e59ff3762848dbc85c548914f8f780e046a387bd32c08" Namespace="default" Pod="nfs-server-provisioner-0" WorkloadEndpoint="10.67.80.7-k8s-nfs--server--provisioner--0-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.67.80.7-k8s-nfs--server--provisioner--0-eth0", GenerateName:"nfs-server-provisioner-", Namespace:"default", SelfLink:"", UID:"7f8ea490-45ae-4d0a-9b36-50c8dbee1f55", ResourceVersion:"2030", Generation:0, CreationTimestamp:time.Date(2025, time.September, 13, 1, 2, 40, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"app":"nfs-server-provisioner", "apps.kubernetes.io/pod-index":"0", "chart":"nfs-server-provisioner-1.8.0", "controller-revision-hash":"nfs-server-provisioner-d5cbb7f57", "heritage":"Helm", "projectcalico.org/namespace":"default", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"nfs-server-provisioner", "release":"nfs-server-provisioner", "statefulset.kubernetes.io/pod-name":"nfs-server-provisioner-0"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.67.80.7", ContainerID:"", Pod:"nfs-server-provisioner-0", Endpoint:"eth0", ServiceAccountName:"nfs-server-provisioner", IPNetworks:[]string{"192.168.30.3/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.default", "ksa.default.nfs-server-provisioner"}, InterfaceName:"cali60e51b789ff", MAC:"", Ports:[]v3.WorkloadEndpointPort{v3.WorkloadEndpointPort{Name:"nfs", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x801, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"nfs-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x801, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"nlockmgr", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x8023, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"nlockmgr-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x8023, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"mountd", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x4e50, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"mountd-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x4e50, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"rquotad", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x36b, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"rquotad-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x36b, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"rpcbind", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x6f, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"rpcbind-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x6f, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"statd", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x296, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"statd-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x296, HostPort:0x0, HostIP:""}}, AllowSpoofedSourcePrefixes:[]string(nil), QoSControls:(*v3.QoSControls)(nil)}} Sep 13 01:02:41.355696 env[1668]: 2025-09-13 01:02:41.279 [INFO][3576] cni-plugin/k8s.go 419: Calico CNI using IPs: [192.168.30.3/32] ContainerID="1f56733cf17a013ca72e59ff3762848dbc85c548914f8f780e046a387bd32c08" Namespace="default" Pod="nfs-server-provisioner-0" WorkloadEndpoint="10.67.80.7-k8s-nfs--server--provisioner--0-eth0" Sep 13 01:02:41.355696 env[1668]: 2025-09-13 01:02:41.279 [INFO][3576] cni-plugin/dataplane_linux.go 69: Setting the host side veth name to cali60e51b789ff ContainerID="1f56733cf17a013ca72e59ff3762848dbc85c548914f8f780e046a387bd32c08" Namespace="default" Pod="nfs-server-provisioner-0" WorkloadEndpoint="10.67.80.7-k8s-nfs--server--provisioner--0-eth0" Sep 13 01:02:41.355696 env[1668]: 2025-09-13 01:02:41.347 [INFO][3576] cni-plugin/dataplane_linux.go 508: Disabling IPv4 forwarding ContainerID="1f56733cf17a013ca72e59ff3762848dbc85c548914f8f780e046a387bd32c08" Namespace="default" Pod="nfs-server-provisioner-0" WorkloadEndpoint="10.67.80.7-k8s-nfs--server--provisioner--0-eth0" Sep 13 01:02:41.355809 env[1668]: 2025-09-13 01:02:41.347 [INFO][3576] cni-plugin/k8s.go 446: Added Mac, interface name, and active container ID to endpoint ContainerID="1f56733cf17a013ca72e59ff3762848dbc85c548914f8f780e046a387bd32c08" Namespace="default" Pod="nfs-server-provisioner-0" WorkloadEndpoint="10.67.80.7-k8s-nfs--server--provisioner--0-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.67.80.7-k8s-nfs--server--provisioner--0-eth0", GenerateName:"nfs-server-provisioner-", Namespace:"default", SelfLink:"", UID:"7f8ea490-45ae-4d0a-9b36-50c8dbee1f55", ResourceVersion:"2030", Generation:0, CreationTimestamp:time.Date(2025, time.September, 13, 1, 2, 40, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"app":"nfs-server-provisioner", "apps.kubernetes.io/pod-index":"0", "chart":"nfs-server-provisioner-1.8.0", "controller-revision-hash":"nfs-server-provisioner-d5cbb7f57", "heritage":"Helm", "projectcalico.org/namespace":"default", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"nfs-server-provisioner", "release":"nfs-server-provisioner", "statefulset.kubernetes.io/pod-name":"nfs-server-provisioner-0"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.67.80.7", ContainerID:"1f56733cf17a013ca72e59ff3762848dbc85c548914f8f780e046a387bd32c08", Pod:"nfs-server-provisioner-0", Endpoint:"eth0", ServiceAccountName:"nfs-server-provisioner", IPNetworks:[]string{"192.168.30.3/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.default", "ksa.default.nfs-server-provisioner"}, InterfaceName:"cali60e51b789ff", MAC:"b2:63:45:42:e8:3b", Ports:[]v3.WorkloadEndpointPort{v3.WorkloadEndpointPort{Name:"nfs", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x801, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"nfs-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x801, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"nlockmgr", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x8023, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"nlockmgr-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x8023, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"mountd", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x4e50, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"mountd-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x4e50, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"rquotad", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x36b, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"rquotad-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x36b, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"rpcbind", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x6f, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"rpcbind-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x6f, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"statd", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x296, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"statd-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x296, HostPort:0x0, HostIP:""}}, AllowSpoofedSourcePrefixes:[]string(nil), QoSControls:(*v3.QoSControls)(nil)}} Sep 13 01:02:41.355809 env[1668]: 2025-09-13 01:02:41.354 [INFO][3576] cni-plugin/k8s.go 532: Wrote updated endpoint to datastore ContainerID="1f56733cf17a013ca72e59ff3762848dbc85c548914f8f780e046a387bd32c08" Namespace="default" Pod="nfs-server-provisioner-0" WorkloadEndpoint="10.67.80.7-k8s-nfs--server--provisioner--0-eth0" Sep 13 01:02:41.372461 kubelet[2075]: E0913 01:02:41.372440 2075 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 13 01:02:41.351000 audit[3617]: SYSCALL arch=c000003e syscall=46 success=yes exit=11944 a0=3 a1=7ffff8c45430 a2=0 a3=7ffff8c4541c items=0 ppid=2301 pid=3617 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:41.502434 kernel: audit: type=1325 audit(1757725361.351:347): table=filter:73 family=2 entries=32 op=nft_register_rule pid=3617 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Sep 13 01:02:41.502469 kernel: audit: type=1300 audit(1757725361.351:347): arch=c000003e syscall=46 success=yes exit=11944 a0=3 a1=7ffff8c45430 a2=0 a3=7ffff8c4541c items=0 ppid=2301 pid=3617 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:41.502482 kernel: audit: type=1327 audit(1757725361.351:347): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Sep 13 01:02:41.351000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Sep 13 01:02:41.559000 audit[3617]: NETFILTER_CFG table=nat:74 family=2 entries=26 op=nft_register_rule pid=3617 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Sep 13 01:02:41.559000 audit[3617]: SYSCALL arch=c000003e syscall=46 success=yes exit=8076 a0=3 a1=7ffff8c45430 a2=0 a3=0 items=0 ppid=2301 pid=3617 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:41.559000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Sep 13 01:02:41.616834 kernel: audit: type=1325 audit(1757725361.559:348): table=nat:74 family=2 entries=26 op=nft_register_rule pid=3617 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Sep 13 01:02:41.619731 env[1668]: time="2025-09-13T01:02:41.619700036Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Sep 13 01:02:41.619731 env[1668]: time="2025-09-13T01:02:41.619723085Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Sep 13 01:02:41.619804 env[1668]: time="2025-09-13T01:02:41.619734311Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Sep 13 01:02:41.619826 env[1668]: time="2025-09-13T01:02:41.619808758Z" level=info msg="starting signal loop" namespace=k8s.io path=/run/containerd/io.containerd.runtime.v2.task/k8s.io/1f56733cf17a013ca72e59ff3762848dbc85c548914f8f780e046a387bd32c08 pid=3633 runtime=io.containerd.runc.v2 Sep 13 01:02:41.626000 audit[3653]: NETFILTER_CFG table=filter:75 family=2 entries=40 op=nft_register_chain pid=3653 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" Sep 13 01:02:41.626000 audit[3653]: SYSCALL arch=c000003e syscall=46 success=yes exit=20756 a0=3 a1=7ffe4b98e9f0 a2=0 a3=7ffe4b98e9dc items=0 ppid=2838 pid=3653 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:41.626000 audit: PROCTITLE proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 Sep 13 01:02:41.647367 env[1668]: time="2025-09-13T01:02:41.647316228Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:nfs-server-provisioner-0,Uid:7f8ea490-45ae-4d0a-9b36-50c8dbee1f55,Namespace:default,Attempt:0,} returns sandbox id \"1f56733cf17a013ca72e59ff3762848dbc85c548914f8f780e046a387bd32c08\"" Sep 13 01:02:41.647980 env[1668]: time="2025-09-13T01:02:41.647968061Z" level=info msg="PullImage \"registry.k8s.io/sig-storage/nfs-provisioner:v4.0.8\"" Sep 13 01:02:42.372929 kubelet[2075]: E0913 01:02:42.372896 2075 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 13 01:02:43.299997 systemd-networkd[1410]: cali60e51b789ff: Gained IPv6LL Sep 13 01:02:43.373923 kubelet[2075]: E0913 01:02:43.373851 2075 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 13 01:02:43.435519 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2312009494.mount: Deactivated successfully. Sep 13 01:02:44.374603 kubelet[2075]: E0913 01:02:44.374581 2075 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 13 01:02:44.643567 env[1668]: time="2025-09-13T01:02:44.643484704Z" level=info msg="ImageCreate event &ImageCreate{Name:registry.k8s.io/sig-storage/nfs-provisioner:v4.0.8,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 13 01:02:44.644180 env[1668]: time="2025-09-13T01:02:44.644139896Z" level=info msg="ImageCreate event &ImageCreate{Name:sha256:fd0b16f70b66b72bcb2f91d556fa33eba02729c44ffc5f2c16130e7f9fbed3c4,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 13 01:02:44.645060 env[1668]: time="2025-09-13T01:02:44.645021418Z" level=info msg="ImageUpdate event &ImageUpdate{Name:registry.k8s.io/sig-storage/nfs-provisioner:v4.0.8,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 13 01:02:44.646413 env[1668]: time="2025-09-13T01:02:44.646386074Z" level=info msg="ImageCreate event &ImageCreate{Name:registry.k8s.io/sig-storage/nfs-provisioner@sha256:c825f3d5e28bde099bd7a3daace28772d412c9157ad47fa752a9ad0baafc118d,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 13 01:02:44.647103 env[1668]: time="2025-09-13T01:02:44.647061070Z" level=info msg="PullImage \"registry.k8s.io/sig-storage/nfs-provisioner:v4.0.8\" returns image reference \"sha256:fd0b16f70b66b72bcb2f91d556fa33eba02729c44ffc5f2c16130e7f9fbed3c4\"" Sep 13 01:02:44.648788 env[1668]: time="2025-09-13T01:02:44.648775318Z" level=info msg="CreateContainer within sandbox \"1f56733cf17a013ca72e59ff3762848dbc85c548914f8f780e046a387bd32c08\" for container &ContainerMetadata{Name:nfs-server-provisioner,Attempt:0,}" Sep 13 01:02:44.652890 env[1668]: time="2025-09-13T01:02:44.652847977Z" level=info msg="CreateContainer within sandbox \"1f56733cf17a013ca72e59ff3762848dbc85c548914f8f780e046a387bd32c08\" for &ContainerMetadata{Name:nfs-server-provisioner,Attempt:0,} returns container id \"e6f66d985acc7ac421329058ab221aa52659e11601e29d3dad49d0183ef7217f\"" Sep 13 01:02:44.653208 env[1668]: time="2025-09-13T01:02:44.653190993Z" level=info msg="StartContainer for \"e6f66d985acc7ac421329058ab221aa52659e11601e29d3dad49d0183ef7217f\"" Sep 13 01:02:44.654336 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2754534856.mount: Deactivated successfully. Sep 13 01:02:44.673825 env[1668]: time="2025-09-13T01:02:44.673795620Z" level=info msg="StartContainer for \"e6f66d985acc7ac421329058ab221aa52659e11601e29d3dad49d0183ef7217f\" returns successfully" Sep 13 01:02:45.374877 kubelet[2075]: E0913 01:02:45.374721 2075 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 13 01:02:45.629264 kubelet[2075]: I0913 01:02:45.629024 2075 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="default/nfs-server-provisioner-0" podStartSLOduration=2.628954704 podStartE2EDuration="5.628993021s" podCreationTimestamp="2025-09-13 01:02:40 +0000 UTC" firstStartedPulling="2025-09-13 01:02:41.647844369 +0000 UTC m=+35.675461465" lastFinishedPulling="2025-09-13 01:02:44.64788269 +0000 UTC m=+38.675499782" observedRunningTime="2025-09-13 01:02:45.628677126 +0000 UTC m=+39.656294281" watchObservedRunningTime="2025-09-13 01:02:45.628993021 +0000 UTC m=+39.656610159" Sep 13 01:02:45.639000 audit[3734]: NETFILTER_CFG table=filter:76 family=2 entries=20 op=nft_register_rule pid=3734 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Sep 13 01:02:45.639000 audit[3734]: SYSCALL arch=c000003e syscall=46 success=yes exit=3016 a0=3 a1=7ffc0abe07d0 a2=0 a3=7ffc0abe07bc items=0 ppid=2301 pid=3734 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:45.639000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Sep 13 01:02:45.657000 audit[3734]: NETFILTER_CFG table=nat:77 family=2 entries=110 op=nft_register_chain pid=3734 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Sep 13 01:02:45.657000 audit[3734]: SYSCALL arch=c000003e syscall=46 success=yes exit=50988 a0=3 a1=7ffc0abe07d0 a2=0 a3=7ffc0abe07bc items=0 ppid=2301 pid=3734 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:45.657000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Sep 13 01:02:46.348652 kubelet[2075]: E0913 01:02:46.348575 2075 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 13 01:02:46.375852 kubelet[2075]: E0913 01:02:46.375717 2075 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 13 01:02:47.376882 kubelet[2075]: E0913 01:02:47.376747 2075 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 13 01:02:48.377585 kubelet[2075]: E0913 01:02:48.377483 2075 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 13 01:02:49.378701 kubelet[2075]: E0913 01:02:49.378577 2075 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 13 01:02:50.379295 kubelet[2075]: E0913 01:02:50.379157 2075 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 13 01:02:51.380264 kubelet[2075]: E0913 01:02:51.380136 2075 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 13 01:02:52.381094 kubelet[2075]: E0913 01:02:52.381012 2075 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 13 01:02:53.381868 kubelet[2075]: E0913 01:02:53.381739 2075 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 13 01:02:54.382891 kubelet[2075]: E0913 01:02:54.382760 2075 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 13 01:02:54.826318 kubelet[2075]: I0913 01:02:54.826262 2075 reconciler_common.go:245] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-jbpd7\" (UniqueName: \"kubernetes.io/projected/6288a64b-01b0-4ece-9a3b-9fb186a7d032-kube-api-access-jbpd7\") pod \"test-pod-1\" (UID: \"6288a64b-01b0-4ece-9a3b-9fb186a7d032\") " pod="default/test-pod-1" Sep 13 01:02:54.826318 kubelet[2075]: I0913 01:02:54.826292 2075 reconciler_common.go:245] "operationExecutor.VerifyControllerAttachedVolume started for volume \"pvc-1e58afeb-8d58-4297-9687-f8a1eb81006e\" (UniqueName: \"kubernetes.io/nfs/6288a64b-01b0-4ece-9a3b-9fb186a7d032-pvc-1e58afeb-8d58-4297-9687-f8a1eb81006e\") pod \"test-pod-1\" (UID: \"6288a64b-01b0-4ece-9a3b-9fb186a7d032\") " pod="default/test-pod-1" Sep 13 01:02:54.943000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:54.971408 kernel: Failed to create system directory netfs Sep 13 01:02:54.971515 kernel: kauditd_printk_skb: 11 callbacks suppressed Sep 13 01:02:54.971530 kernel: audit: type=1400 audit(1757725374.943:352): avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:54.971545 kernel: Failed to create system directory netfs Sep 13 01:02:54.997062 kernel: audit: type=1400 audit(1757725374.943:352): avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:54.943000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:55.081226 kernel: Failed to create system directory netfs Sep 13 01:02:55.106071 kernel: audit: type=1400 audit(1757725374.943:352): avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:54.943000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:55.295844 kernel: Failed to create system directory netfs Sep 13 01:02:55.295868 kernel: audit: type=1400 audit(1757725374.943:352): avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:54.943000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:55.383871 kubelet[2075]: E0913 01:02:55.383815 2075 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 13 01:02:54.943000 audit[3756]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=56023c98d5e0 a1=153bc a2=56020715a2b0 a3=5 items=0 ppid=282 pid=3756 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="modprobe" exe="/usr/bin/kmod" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:54.943000 audit: PROCTITLE proctitle=2F7362696E2F6D6F6470726F6265002D71002D2D0066732D6E6673 Sep 13 01:02:55.524946 kernel: audit: type=1300 audit(1757725374.943:352): arch=c000003e syscall=175 success=yes exit=0 a0=56023c98d5e0 a1=153bc a2=56020715a2b0 a3=5 items=0 ppid=282 pid=3756 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="modprobe" exe="/usr/bin/kmod" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:55.524977 kernel: audit: type=1327 audit(1757725374.943:352): proctitle=2F7362696E2F6D6F6470726F6265002D71002D2D0066732D6E6673 Sep 13 01:02:55.405000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:55.632895 kernel: Failed to create system directory fscache Sep 13 01:02:55.632925 kernel: audit: type=1400 audit(1757725375.405:353): avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:55.632941 kernel: Failed to create system directory fscache Sep 13 01:02:55.632952 kernel: audit: type=1400 audit(1757725375.405:353): avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:55.405000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:55.657271 kernel: Failed to create system directory fscache Sep 13 01:02:55.738346 kernel: audit: type=1400 audit(1757725375.405:353): avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:55.405000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:55.405000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:55.842886 kernel: Failed to create system directory fscache Sep 13 01:02:55.842928 kernel: audit: type=1400 audit(1757725375.405:353): avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:55.945801 kernel: Failed to create system directory fscache Sep 13 01:02:55.405000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:55.405000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:55.993186 kernel: Failed to create system directory fscache Sep 13 01:02:55.993266 kernel: Failed to create system directory fscache Sep 13 01:02:55.405000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.016495 kernel: Failed to create system directory fscache Sep 13 01:02:55.405000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.039445 kernel: Failed to create system directory fscache Sep 13 01:02:55.405000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.061556 kernel: Failed to create system directory fscache Sep 13 01:02:55.405000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.083334 kernel: Failed to create system directory fscache Sep 13 01:02:55.405000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.104557 kernel: Failed to create system directory fscache Sep 13 01:02:55.405000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.125383 kernel: Failed to create system directory fscache Sep 13 01:02:55.405000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.145737 kernel: Failed to create system directory fscache Sep 13 01:02:55.405000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:55.405000 audit[3756]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=56023cba29c0 a1=4c0fc a2=56020715a2b0 a3=5 items=0 ppid=282 pid=3756 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="modprobe" exe="/usr/bin/kmod" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:55.405000 audit: PROCTITLE proctitle=2F7362696E2F6D6F6470726F6265002D71002D2D0066732D6E6673 Sep 13 01:02:56.185879 kernel: FS-Cache: Loaded Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.249931 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.250034 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.250048 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.269087 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.287614 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.305995 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.324003 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.341589 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.358718 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.375778 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.383940 kubelet[2075]: E0913 01:02:56.383895 2075 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 13 01:02:56.392364 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.408508 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.424407 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.439974 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.470579 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.470654 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.485177 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.499367 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.513130 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.526357 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.539195 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.551615 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.563648 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.575145 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.586112 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.596907 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.617320 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.617352 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.626857 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.636219 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.645204 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.653777 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.661859 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.677381 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.677414 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.684507 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.691202 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.697743 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.704281 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.710788 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.717303 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.723861 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.730418 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.736886 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.743424 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.749940 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.756447 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.762825 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.769054 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.775298 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.781549 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.787809 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.794055 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.800308 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.806557 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.812765 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.819013 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.825249 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.831512 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.837723 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.843965 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.850171 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.856406 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.862683 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.868886 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.875221 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.881442 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.887665 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.893900 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.900170 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.906389 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.912621 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.918814 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.925056 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.931320 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.937568 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.943768 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.950083 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.956297 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.962552 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.968793 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.975053 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.981271 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.987537 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.993736 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:56.999979 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.006217 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.012462 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.018704 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.024949 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.031235 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.037482 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.043771 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.050034 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.056301 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.062515 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.068787 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.075058 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.081265 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.087508 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.093740 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.099968 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.106211 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.112446 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.118685 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.124938 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.131164 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.137406 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.143702 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.149931 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.156172 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.162404 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.168652 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.174992 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.181223 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.187514 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.193761 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.200037 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.206323 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.212559 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.218798 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.225013 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.231245 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.237523 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.243731 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.249995 kernel: Failed to create system directory sunrpc Sep 13 01:02:56.199000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.276191 kernel: RPC: Registered named UNIX socket transport module. Sep 13 01:02:57.276222 kernel: RPC: Registered udp transport module. Sep 13 01:02:57.276237 kernel: RPC: Registered tcp transport module. Sep 13 01:02:57.282485 kernel: RPC: Registered tcp NFSv4.1 backchannel transport module. Sep 13 01:02:56.199000 audit[3756]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=56023cbeead0 a1=1a8274 a2=56020715a2b0 a3=5 items=6 ppid=282 pid=3756 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="modprobe" exe="/usr/bin/kmod" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:56.199000 audit: CWD cwd="/" Sep 13 01:02:56.199000 audit: PATH item=0 name=(null) inode=1 dev=00:07 mode=040700 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 01:02:56.199000 audit: PATH item=1 name=(null) inode=34608 dev=00:07 mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 01:02:56.199000 audit: PATH item=2 name=(null) inode=34608 dev=00:07 mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 01:02:56.199000 audit: PATH item=3 name=(null) inode=34609 dev=00:07 mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 01:02:56.199000 audit: PATH item=4 name=(null) inode=34608 dev=00:07 mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 01:02:56.199000 audit: PATH item=5 name=(null) inode=34610 dev=00:07 mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 01:02:56.199000 audit: PROCTITLE proctitle=2F7362696E2F6D6F6470726F6265002D71002D2D0066732D6E6673 Sep 13 01:02:57.310000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.310000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.333080 kernel: Failed to create system directory nfs Sep 13 01:02:57.333104 kernel: Failed to create system directory nfs Sep 13 01:02:57.333116 kernel: Failed to create system directory nfs Sep 13 01:02:57.310000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.339712 kernel: Failed to create system directory nfs Sep 13 01:02:57.310000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.346350 kernel: Failed to create system directory nfs Sep 13 01:02:57.310000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.352946 kernel: Failed to create system directory nfs Sep 13 01:02:57.310000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.359585 kernel: Failed to create system directory nfs Sep 13 01:02:57.310000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.366177 kernel: Failed to create system directory nfs Sep 13 01:02:57.310000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.372810 kernel: Failed to create system directory nfs Sep 13 01:02:57.310000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.379425 kernel: Failed to create system directory nfs Sep 13 01:02:57.310000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.384642 kubelet[2075]: E0913 01:02:57.384608 2075 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 13 01:02:57.386045 kernel: Failed to create system directory nfs Sep 13 01:02:57.310000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.392621 kernel: Failed to create system directory nfs Sep 13 01:02:57.310000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.399244 kernel: Failed to create system directory nfs Sep 13 01:02:57.310000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.405878 kernel: Failed to create system directory nfs Sep 13 01:02:57.310000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.412457 kernel: Failed to create system directory nfs Sep 13 01:02:57.310000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.419081 kernel: Failed to create system directory nfs Sep 13 01:02:57.310000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.425668 kernel: Failed to create system directory nfs Sep 13 01:02:57.310000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.432271 kernel: Failed to create system directory nfs Sep 13 01:02:57.310000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.438867 kernel: Failed to create system directory nfs Sep 13 01:02:57.310000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.445530 kernel: Failed to create system directory nfs Sep 13 01:02:57.310000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.452123 kernel: Failed to create system directory nfs Sep 13 01:02:57.310000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.458700 kernel: Failed to create system directory nfs Sep 13 01:02:57.310000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.465318 kernel: Failed to create system directory nfs Sep 13 01:02:57.310000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.471872 kernel: Failed to create system directory nfs Sep 13 01:02:57.310000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.478509 kernel: Failed to create system directory nfs Sep 13 01:02:57.310000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.485082 kernel: Failed to create system directory nfs Sep 13 01:02:57.310000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.491694 kernel: Failed to create system directory nfs Sep 13 01:02:57.310000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.498277 kernel: Failed to create system directory nfs Sep 13 01:02:57.310000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.504885 kernel: Failed to create system directory nfs Sep 13 01:02:57.310000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.511458 kernel: Failed to create system directory nfs Sep 13 01:02:57.310000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.518057 kernel: Failed to create system directory nfs Sep 13 01:02:57.310000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.524661 kernel: Failed to create system directory nfs Sep 13 01:02:57.310000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.531219 kernel: Failed to create system directory nfs Sep 13 01:02:57.310000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.537824 kernel: Failed to create system directory nfs Sep 13 01:02:57.310000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.544417 kernel: Failed to create system directory nfs Sep 13 01:02:57.310000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.310000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.557610 kernel: Failed to create system directory nfs Sep 13 01:02:57.557695 kernel: Failed to create system directory nfs Sep 13 01:02:57.310000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.564246 kernel: Failed to create system directory nfs Sep 13 01:02:57.310000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.570824 kernel: Failed to create system directory nfs Sep 13 01:02:57.310000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.577484 kernel: Failed to create system directory nfs Sep 13 01:02:57.310000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.584046 kernel: Failed to create system directory nfs Sep 13 01:02:57.310000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.590671 kernel: Failed to create system directory nfs Sep 13 01:02:57.310000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.597319 kernel: Failed to create system directory nfs Sep 13 01:02:57.310000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.603900 kernel: Failed to create system directory nfs Sep 13 01:02:57.310000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.610332 kernel: Failed to create system directory nfs Sep 13 01:02:57.310000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.616640 kernel: Failed to create system directory nfs Sep 13 01:02:57.310000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.622873 kernel: Failed to create system directory nfs Sep 13 01:02:57.310000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.629044 kernel: Failed to create system directory nfs Sep 13 01:02:57.310000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.635005 kernel: Failed to create system directory nfs Sep 13 01:02:57.310000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.640993 kernel: Failed to create system directory nfs Sep 13 01:02:57.310000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.646970 kernel: Failed to create system directory nfs Sep 13 01:02:57.310000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.652900 kernel: Failed to create system directory nfs Sep 13 01:02:57.310000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.658893 kernel: Failed to create system directory nfs Sep 13 01:02:57.310000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.664786 kernel: Failed to create system directory nfs Sep 13 01:02:57.310000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.670705 kernel: Failed to create system directory nfs Sep 13 01:02:57.310000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.676634 kernel: Failed to create system directory nfs Sep 13 01:02:57.310000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.682545 kernel: Failed to create system directory nfs Sep 13 01:02:57.310000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.688460 kernel: Failed to create system directory nfs Sep 13 01:02:57.310000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.694371 kernel: Failed to create system directory nfs Sep 13 01:02:57.310000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.700293 kernel: Failed to create system directory nfs Sep 13 01:02:57.310000 audit[3756]: AVC avc: denied { confidentiality } for pid=3756 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.725834 kernel: FS-Cache: Netfs 'nfs' registered for caching Sep 13 01:02:57.310000 audit[3756]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=56023ce0fc10 a1=16eb2c a2=56020715a2b0 a3=5 items=0 ppid=282 pid=3756 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="modprobe" exe="/usr/bin/kmod" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:57.310000 audit: PROCTITLE proctitle=2F7362696E2F6D6F6470726F6265002D71002D2D0066732D6E6673 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.767301 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.767330 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.767344 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.773640 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.779933 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.786274 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.792599 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.798886 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.805217 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.811551 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.817886 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.824232 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.830571 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.836890 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.843253 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.849592 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.862275 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.862303 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.868632 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.875003 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.881377 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.887748 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.894108 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.900463 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.906831 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.913186 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.919552 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.932372 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.932421 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.938766 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.945131 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.951546 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.964330 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.964384 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.970673 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.977041 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.983385 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.989725 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.996077 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.002463 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.008835 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.015231 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.021588 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.027989 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.034372 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.040731 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.047128 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.053384 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.059498 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.065555 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.071629 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.077688 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.083737 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.089805 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.095859 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.107999 kernel: Failed to create system directory nfs4 Sep 13 01:02:58.108022 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.114137 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.120185 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.126256 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.132307 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.138351 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.144381 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.150413 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.156457 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.162492 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.168550 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.174590 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.180613 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.186623 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.192634 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.198677 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.204704 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.210699 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.216694 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.222708 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.228724 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.234713 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.240749 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.246727 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.252713 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.258675 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.264694 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.270643 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.276635 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.282595 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.288542 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.294491 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.300439 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.306389 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.312351 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.318295 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.324266 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.330220 kernel: Failed to create system directory nfs4 Sep 13 01:02:57.742000 audit[3761]: AVC avc: denied { confidentiality } for pid=3761 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.385319 kubelet[2075]: E0913 01:02:58.385275 2075 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 13 01:02:58.434809 kernel: NFS: Registering the id_resolver key type Sep 13 01:02:58.434843 kernel: Key type id_resolver registered Sep 13 01:02:58.434857 kernel: Key type id_legacy registered Sep 13 01:02:57.742000 audit[3761]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=7f27b4bc5010 a1=2095c4 a2=5593617db2b0 a3=5 items=0 ppid=282 pid=3761 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="modprobe" exe="/usr/bin/kmod" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:57.742000 audit: PROCTITLE proctitle=2F7362696E2F6D6F6470726F6265002D71002D2D006E66737634 Sep 13 01:02:58.445000 audit[3762]: AVC avc: denied { confidentiality } for pid=3762 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.445000 audit[3762]: AVC avc: denied { confidentiality } for pid=3762 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.462427 kernel: Failed to create system directory rpcgss Sep 13 01:02:58.462483 kernel: Failed to create system directory rpcgss Sep 13 01:02:58.462496 kernel: Failed to create system directory rpcgss Sep 13 01:02:58.445000 audit[3762]: AVC avc: denied { confidentiality } for pid=3762 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.469026 kernel: Failed to create system directory rpcgss Sep 13 01:02:58.445000 audit[3762]: AVC avc: denied { confidentiality } for pid=3762 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.475621 kernel: Failed to create system directory rpcgss Sep 13 01:02:58.445000 audit[3762]: AVC avc: denied { confidentiality } for pid=3762 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.482198 kernel: Failed to create system directory rpcgss Sep 13 01:02:58.445000 audit[3762]: AVC avc: denied { confidentiality } for pid=3762 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.488849 kernel: Failed to create system directory rpcgss Sep 13 01:02:58.445000 audit[3762]: AVC avc: denied { confidentiality } for pid=3762 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.495496 kernel: Failed to create system directory rpcgss Sep 13 01:02:58.445000 audit[3762]: AVC avc: denied { confidentiality } for pid=3762 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.502079 kernel: Failed to create system directory rpcgss Sep 13 01:02:58.445000 audit[3762]: AVC avc: denied { confidentiality } for pid=3762 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.508691 kernel: Failed to create system directory rpcgss Sep 13 01:02:58.445000 audit[3762]: AVC avc: denied { confidentiality } for pid=3762 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.515302 kernel: Failed to create system directory rpcgss Sep 13 01:02:58.445000 audit[3762]: AVC avc: denied { confidentiality } for pid=3762 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.521966 kernel: Failed to create system directory rpcgss Sep 13 01:02:58.445000 audit[3762]: AVC avc: denied { confidentiality } for pid=3762 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.528642 kernel: Failed to create system directory rpcgss Sep 13 01:02:58.445000 audit[3762]: AVC avc: denied { confidentiality } for pid=3762 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.535244 kernel: Failed to create system directory rpcgss Sep 13 01:02:58.445000 audit[3762]: AVC avc: denied { confidentiality } for pid=3762 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.541901 kernel: Failed to create system directory rpcgss Sep 13 01:02:58.445000 audit[3762]: AVC avc: denied { confidentiality } for pid=3762 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.445000 audit[3762]: AVC avc: denied { confidentiality } for pid=3762 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.555176 kernel: Failed to create system directory rpcgss Sep 13 01:02:58.555236 kernel: Failed to create system directory rpcgss Sep 13 01:02:58.445000 audit[3762]: AVC avc: denied { confidentiality } for pid=3762 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.561857 kernel: Failed to create system directory rpcgss Sep 13 01:02:58.445000 audit[3762]: AVC avc: denied { confidentiality } for pid=3762 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.568488 kernel: Failed to create system directory rpcgss Sep 13 01:02:58.445000 audit[3762]: AVC avc: denied { confidentiality } for pid=3762 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.575107 kernel: Failed to create system directory rpcgss Sep 13 01:02:58.445000 audit[3762]: AVC avc: denied { confidentiality } for pid=3762 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.581747 kernel: Failed to create system directory rpcgss Sep 13 01:02:58.445000 audit[3762]: AVC avc: denied { confidentiality } for pid=3762 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.588386 kernel: Failed to create system directory rpcgss Sep 13 01:02:58.445000 audit[3762]: AVC avc: denied { confidentiality } for pid=3762 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.595026 kernel: Failed to create system directory rpcgss Sep 13 01:02:58.445000 audit[3762]: AVC avc: denied { confidentiality } for pid=3762 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.601655 kernel: Failed to create system directory rpcgss Sep 13 01:02:58.445000 audit[3762]: AVC avc: denied { confidentiality } for pid=3762 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.608297 kernel: Failed to create system directory rpcgss Sep 13 01:02:58.445000 audit[3762]: AVC avc: denied { confidentiality } for pid=3762 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.614968 kernel: Failed to create system directory rpcgss Sep 13 01:02:58.445000 audit[3762]: AVC avc: denied { confidentiality } for pid=3762 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 Sep 13 01:02:58.445000 audit[3762]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=7fcf5fc9a010 a1=70bf4 a2=5561a6d1d2b0 a3=5 items=0 ppid=282 pid=3762 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="modprobe" exe="/usr/bin/kmod" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:58.445000 audit: PROCTITLE proctitle=2F7362696E2F6D6F6470726F6265002D71002D2D007270632D617574682D36 Sep 13 01:02:58.639044 nfsidmap[3771]: nss_getpwnam: name 'root@nfs-server-provisioner.default.svc.cluster.local' does not map into domain '3.8-n-d9131196b4' Sep 13 01:02:58.640658 nfsidmap[3772]: nss_name_to_gid: name 'root@nfs-server-provisioner.default.svc.cluster.local' does not map into domain '3.8-n-d9131196b4' Sep 13 01:02:58.654000 audit[1768]: AVC avc: denied { watch_reads } for pid=1768 comm="systemd" path="/run/mount/utab.lock" dev="tmpfs" ino=2987 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:mount_runtime_t:s0 tclass=file permissive=0 Sep 13 01:02:58.654000 audit[1]: AVC avc: denied { watch_reads } for pid=1 comm="systemd" path="/run/mount/utab.lock" dev="tmpfs" ino=2987 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:mount_runtime_t:s0 tclass=file permissive=0 Sep 13 01:02:58.654000 audit[1768]: SYSCALL arch=c000003e syscall=254 success=no exit=-13 a0=d a1=5631754c6c30 a2=10 a3=755b8f9f2a489ba6 items=0 ppid=1 pid=1768 auid=4294967295 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=4294967295 comm="systemd" exe="/usr/lib/systemd/systemd" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:58.654000 audit[1]: AVC avc: denied { watch_reads } for pid=1 comm="systemd" path="/run/mount/utab.lock" dev="tmpfs" ino=2987 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:mount_runtime_t:s0 tclass=file permissive=0 Sep 13 01:02:58.654000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D64002D2D75736572 Sep 13 01:02:58.654000 audit[1]: AVC avc: denied { watch_reads } for pid=1 comm="systemd" path="/run/mount/utab.lock" dev="tmpfs" ino=2987 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:mount_runtime_t:s0 tclass=file permissive=0 Sep 13 01:02:58.654000 audit[1768]: AVC avc: denied { watch_reads } for pid=1768 comm="systemd" path="/run/mount/utab.lock" dev="tmpfs" ino=2987 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:mount_runtime_t:s0 tclass=file permissive=0 Sep 13 01:02:58.654000 audit[1768]: SYSCALL arch=c000003e syscall=254 success=no exit=-13 a0=d a1=5631754c6c30 a2=10 a3=755b8f9f2a489ba6 items=0 ppid=1 pid=1768 auid=4294967295 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=4294967295 comm="systemd" exe="/usr/lib/systemd/systemd" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:58.654000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D64002D2D75736572 Sep 13 01:02:58.654000 audit[1768]: AVC avc: denied { watch_reads } for pid=1768 comm="systemd" path="/run/mount/utab.lock" dev="tmpfs" ino=2987 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:mount_runtime_t:s0 tclass=file permissive=0 Sep 13 01:02:58.654000 audit[1768]: SYSCALL arch=c000003e syscall=254 success=no exit=-13 a0=d a1=5631754c6c30 a2=10 a3=755b8f9f2a489ba6 items=0 ppid=1 pid=1768 auid=4294967295 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=4294967295 comm="systemd" exe="/usr/lib/systemd/systemd" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:58.654000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D64002D2D75736572 Sep 13 01:02:58.707656 env[1668]: time="2025-09-13T01:02:58.707582984Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:test-pod-1,Uid:6288a64b-01b0-4ece-9a3b-9fb186a7d032,Namespace:default,Attempt:0,}" Sep 13 01:02:58.870688 systemd-networkd[1410]: cali5ec59c6bf6e: Link UP Sep 13 01:02:58.888988 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready Sep 13 01:02:58.889060 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): cali5ec59c6bf6e: link becomes ready Sep 13 01:02:58.889268 systemd-networkd[1410]: cali5ec59c6bf6e: Gained carrier Sep 13 01:02:58.901553 env[1668]: 2025-09-13 01:02:58.751 [INFO][3774] cni-plugin/plugin.go 340: Calico CNI found existing endpoint: &{{WorkloadEndpoint projectcalico.org/v3} {10.67.80.7-k8s-test--pod--1-eth0 default 6288a64b-01b0-4ece-9a3b-9fb186a7d032 2087 0 2025-09-13 01:02:41 +0000 UTC map[projectcalico.org/namespace:default projectcalico.org/orchestrator:k8s projectcalico.org/serviceaccount:default] map[] [] [] []} {k8s 10.67.80.7 test-pod-1 eth0 default [] [] [kns.default ksa.default.default] cali5ec59c6bf6e [] [] }} ContainerID="dac04e25899dd5d5b0fadfe2bb46943922e45ec49d373f55a6a65b16f816a03a" Namespace="default" Pod="test-pod-1" WorkloadEndpoint="10.67.80.7-k8s-test--pod--1-" Sep 13 01:02:58.901553 env[1668]: 2025-09-13 01:02:58.751 [INFO][3774] cni-plugin/k8s.go 74: Extracted identifiers for CmdAddK8s ContainerID="dac04e25899dd5d5b0fadfe2bb46943922e45ec49d373f55a6a65b16f816a03a" Namespace="default" Pod="test-pod-1" WorkloadEndpoint="10.67.80.7-k8s-test--pod--1-eth0" Sep 13 01:02:58.901553 env[1668]: 2025-09-13 01:02:58.798 [INFO][3793] ipam/ipam_plugin.go 225: Calico CNI IPAM request count IPv4=1 IPv6=0 ContainerID="dac04e25899dd5d5b0fadfe2bb46943922e45ec49d373f55a6a65b16f816a03a" HandleID="k8s-pod-network.dac04e25899dd5d5b0fadfe2bb46943922e45ec49d373f55a6a65b16f816a03a" Workload="10.67.80.7-k8s-test--pod--1-eth0" Sep 13 01:02:58.901553 env[1668]: 2025-09-13 01:02:58.799 [INFO][3793] ipam/ipam_plugin.go 265: Auto assigning IP ContainerID="dac04e25899dd5d5b0fadfe2bb46943922e45ec49d373f55a6a65b16f816a03a" HandleID="k8s-pod-network.dac04e25899dd5d5b0fadfe2bb46943922e45ec49d373f55a6a65b16f816a03a" Workload="10.67.80.7-k8s-test--pod--1-eth0" assignArgs=ipam.AutoAssignArgs{Num4:1, Num6:0, HandleID:(*string)(0xc000483bb0), Attrs:map[string]string{"namespace":"default", "node":"10.67.80.7", "pod":"test-pod-1", "timestamp":"2025-09-13 01:02:58.798748017 +0000 UTC"}, Hostname:"10.67.80.7", IPv4Pools:[]net.IPNet{}, IPv6Pools:[]net.IPNet{}, MaxBlocksPerHost:0, HostReservedAttrIPv4s:(*ipam.HostReservedAttr)(nil), HostReservedAttrIPv6s:(*ipam.HostReservedAttr)(nil), IntendedUse:"Workload"} Sep 13 01:02:58.901553 env[1668]: 2025-09-13 01:02:58.799 [INFO][3793] ipam/ipam_plugin.go 353: About to acquire host-wide IPAM lock. Sep 13 01:02:58.901553 env[1668]: 2025-09-13 01:02:58.799 [INFO][3793] ipam/ipam_plugin.go 368: Acquired host-wide IPAM lock. Sep 13 01:02:58.901553 env[1668]: 2025-09-13 01:02:58.799 [INFO][3793] ipam/ipam.go 110: Auto-assign 1 ipv4, 0 ipv6 addrs for host '10.67.80.7' Sep 13 01:02:58.901553 env[1668]: 2025-09-13 01:02:58.814 [INFO][3793] ipam/ipam.go 691: Looking up existing affinities for host handle="k8s-pod-network.dac04e25899dd5d5b0fadfe2bb46943922e45ec49d373f55a6a65b16f816a03a" host="10.67.80.7" Sep 13 01:02:58.901553 env[1668]: 2025-09-13 01:02:58.823 [INFO][3793] ipam/ipam.go 394: Looking up existing affinities for host host="10.67.80.7" Sep 13 01:02:58.901553 env[1668]: 2025-09-13 01:02:58.832 [INFO][3793] ipam/ipam.go 511: Trying affinity for 192.168.30.0/26 host="10.67.80.7" Sep 13 01:02:58.901553 env[1668]: 2025-09-13 01:02:58.836 [INFO][3793] ipam/ipam.go 158: Attempting to load block cidr=192.168.30.0/26 host="10.67.80.7" Sep 13 01:02:58.901553 env[1668]: 2025-09-13 01:02:58.841 [INFO][3793] ipam/ipam.go 235: Affinity is confirmed and block has been loaded cidr=192.168.30.0/26 host="10.67.80.7" Sep 13 01:02:58.901553 env[1668]: 2025-09-13 01:02:58.842 [INFO][3793] ipam/ipam.go 1220: Attempting to assign 1 addresses from block block=192.168.30.0/26 handle="k8s-pod-network.dac04e25899dd5d5b0fadfe2bb46943922e45ec49d373f55a6a65b16f816a03a" host="10.67.80.7" Sep 13 01:02:58.901553 env[1668]: 2025-09-13 01:02:58.845 [INFO][3793] ipam/ipam.go 1764: Creating new handle: k8s-pod-network.dac04e25899dd5d5b0fadfe2bb46943922e45ec49d373f55a6a65b16f816a03a Sep 13 01:02:58.901553 env[1668]: 2025-09-13 01:02:58.852 [INFO][3793] ipam/ipam.go 1243: Writing block in order to claim IPs block=192.168.30.0/26 handle="k8s-pod-network.dac04e25899dd5d5b0fadfe2bb46943922e45ec49d373f55a6a65b16f816a03a" host="10.67.80.7" Sep 13 01:02:58.901553 env[1668]: 2025-09-13 01:02:58.863 [INFO][3793] ipam/ipam.go 1256: Successfully claimed IPs: [192.168.30.4/26] block=192.168.30.0/26 handle="k8s-pod-network.dac04e25899dd5d5b0fadfe2bb46943922e45ec49d373f55a6a65b16f816a03a" host="10.67.80.7" Sep 13 01:02:58.901553 env[1668]: 2025-09-13 01:02:58.863 [INFO][3793] ipam/ipam.go 878: Auto-assigned 1 out of 1 IPv4s: [192.168.30.4/26] handle="k8s-pod-network.dac04e25899dd5d5b0fadfe2bb46943922e45ec49d373f55a6a65b16f816a03a" host="10.67.80.7" Sep 13 01:02:58.901553 env[1668]: 2025-09-13 01:02:58.863 [INFO][3793] ipam/ipam_plugin.go 374: Released host-wide IPAM lock. Sep 13 01:02:58.901553 env[1668]: 2025-09-13 01:02:58.863 [INFO][3793] ipam/ipam_plugin.go 283: Calico CNI IPAM assigned addresses IPv4=[192.168.30.4/26] IPv6=[] ContainerID="dac04e25899dd5d5b0fadfe2bb46943922e45ec49d373f55a6a65b16f816a03a" HandleID="k8s-pod-network.dac04e25899dd5d5b0fadfe2bb46943922e45ec49d373f55a6a65b16f816a03a" Workload="10.67.80.7-k8s-test--pod--1-eth0" Sep 13 01:02:58.901553 env[1668]: 2025-09-13 01:02:58.867 [INFO][3774] cni-plugin/k8s.go 418: Populated endpoint ContainerID="dac04e25899dd5d5b0fadfe2bb46943922e45ec49d373f55a6a65b16f816a03a" Namespace="default" Pod="test-pod-1" WorkloadEndpoint="10.67.80.7-k8s-test--pod--1-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.67.80.7-k8s-test--pod--1-eth0", GenerateName:"", Namespace:"default", SelfLink:"", UID:"6288a64b-01b0-4ece-9a3b-9fb186a7d032", ResourceVersion:"2087", Generation:0, CreationTimestamp:time.Date(2025, time.September, 13, 1, 2, 41, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"projectcalico.org/namespace":"default", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"default"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.67.80.7", ContainerID:"", Pod:"test-pod-1", Endpoint:"eth0", ServiceAccountName:"default", IPNetworks:[]string{"192.168.30.4/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.default", "ksa.default.default"}, InterfaceName:"cali5ec59c6bf6e", MAC:"", Ports:[]v3.WorkloadEndpointPort(nil), AllowSpoofedSourcePrefixes:[]string(nil), QoSControls:(*v3.QoSControls)(nil)}} Sep 13 01:02:58.902061 env[1668]: 2025-09-13 01:02:58.867 [INFO][3774] cni-plugin/k8s.go 419: Calico CNI using IPs: [192.168.30.4/32] ContainerID="dac04e25899dd5d5b0fadfe2bb46943922e45ec49d373f55a6a65b16f816a03a" Namespace="default" Pod="test-pod-1" WorkloadEndpoint="10.67.80.7-k8s-test--pod--1-eth0" Sep 13 01:02:58.902061 env[1668]: 2025-09-13 01:02:58.867 [INFO][3774] cni-plugin/dataplane_linux.go 69: Setting the host side veth name to cali5ec59c6bf6e ContainerID="dac04e25899dd5d5b0fadfe2bb46943922e45ec49d373f55a6a65b16f816a03a" Namespace="default" Pod="test-pod-1" WorkloadEndpoint="10.67.80.7-k8s-test--pod--1-eth0" Sep 13 01:02:58.902061 env[1668]: 2025-09-13 01:02:58.889 [INFO][3774] cni-plugin/dataplane_linux.go 508: Disabling IPv4 forwarding ContainerID="dac04e25899dd5d5b0fadfe2bb46943922e45ec49d373f55a6a65b16f816a03a" Namespace="default" Pod="test-pod-1" WorkloadEndpoint="10.67.80.7-k8s-test--pod--1-eth0" Sep 13 01:02:58.902061 env[1668]: 2025-09-13 01:02:58.889 [INFO][3774] cni-plugin/k8s.go 446: Added Mac, interface name, and active container ID to endpoint ContainerID="dac04e25899dd5d5b0fadfe2bb46943922e45ec49d373f55a6a65b16f816a03a" Namespace="default" Pod="test-pod-1" WorkloadEndpoint="10.67.80.7-k8s-test--pod--1-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.67.80.7-k8s-test--pod--1-eth0", GenerateName:"", Namespace:"default", SelfLink:"", UID:"6288a64b-01b0-4ece-9a3b-9fb186a7d032", ResourceVersion:"2087", Generation:0, CreationTimestamp:time.Date(2025, time.September, 13, 1, 2, 41, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"projectcalico.org/namespace":"default", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"default"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.67.80.7", ContainerID:"dac04e25899dd5d5b0fadfe2bb46943922e45ec49d373f55a6a65b16f816a03a", Pod:"test-pod-1", Endpoint:"eth0", ServiceAccountName:"default", IPNetworks:[]string{"192.168.30.4/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.default", "ksa.default.default"}, InterfaceName:"cali5ec59c6bf6e", MAC:"c2:95:bd:34:04:53", Ports:[]v3.WorkloadEndpointPort(nil), AllowSpoofedSourcePrefixes:[]string(nil), QoSControls:(*v3.QoSControls)(nil)}} Sep 13 01:02:58.902061 env[1668]: 2025-09-13 01:02:58.900 [INFO][3774] cni-plugin/k8s.go 532: Wrote updated endpoint to datastore ContainerID="dac04e25899dd5d5b0fadfe2bb46943922e45ec49d373f55a6a65b16f816a03a" Namespace="default" Pod="test-pod-1" WorkloadEndpoint="10.67.80.7-k8s-test--pod--1-eth0" Sep 13 01:02:58.906505 env[1668]: time="2025-09-13T01:02:58.906440923Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Sep 13 01:02:58.906505 env[1668]: time="2025-09-13T01:02:58.906464322Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Sep 13 01:02:58.906505 env[1668]: time="2025-09-13T01:02:58.906475309Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Sep 13 01:02:58.906620 env[1668]: time="2025-09-13T01:02:58.906547198Z" level=info msg="starting signal loop" namespace=k8s.io path=/run/containerd/io.containerd.runtime.v2.task/k8s.io/dac04e25899dd5d5b0fadfe2bb46943922e45ec49d373f55a6a65b16f816a03a pid=3828 runtime=io.containerd.runc.v2 Sep 13 01:02:58.906000 audit[3839]: NETFILTER_CFG table=filter:78 family=2 entries=40 op=nft_register_chain pid=3839 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" Sep 13 01:02:58.906000 audit[3839]: SYSCALL arch=c000003e syscall=46 success=yes exit=20336 a0=3 a1=7ffe30291d40 a2=0 a3=7ffe30291d2c items=0 ppid=2838 pid=3839 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 01:02:58.906000 audit: PROCTITLE proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 Sep 13 01:02:58.935173 env[1668]: time="2025-09-13T01:02:58.935115511Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:test-pod-1,Uid:6288a64b-01b0-4ece-9a3b-9fb186a7d032,Namespace:default,Attempt:0,} returns sandbox id \"dac04e25899dd5d5b0fadfe2bb46943922e45ec49d373f55a6a65b16f816a03a\"" Sep 13 01:02:58.935897 env[1668]: time="2025-09-13T01:02:58.935878421Z" level=info msg="PullImage \"ghcr.io/flatcar/nginx:latest\"" Sep 13 01:02:59.364326 env[1668]: time="2025-09-13T01:02:59.364202180Z" level=info msg="ImageUpdate event &ImageUpdate{Name:ghcr.io/flatcar/nginx:latest,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 13 01:02:59.365715 env[1668]: time="2025-09-13T01:02:59.365668968Z" level=info msg="ImageUpdate event &ImageUpdate{Name:sha256:4cbb30cb60f877a307c1f0bcdaca389dd24689ff60c6fb370f0cca7367185c48,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 13 01:02:59.367100 env[1668]: time="2025-09-13T01:02:59.367060578Z" level=info msg="ImageUpdate event &ImageUpdate{Name:ghcr.io/flatcar/nginx:latest,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 13 01:02:59.367876 env[1668]: time="2025-09-13T01:02:59.367825915Z" level=info msg="ImageUpdate event &ImageUpdate{Name:ghcr.io/flatcar/nginx@sha256:883ca821a91fc20bcde818eeee4e1ed55ef63a020d6198ecd5a03af5a4eac530,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Sep 13 01:02:59.368416 env[1668]: time="2025-09-13T01:02:59.368358967Z" level=info msg="PullImage \"ghcr.io/flatcar/nginx:latest\" returns image reference \"sha256:4cbb30cb60f877a307c1f0bcdaca389dd24689ff60c6fb370f0cca7367185c48\"" Sep 13 01:02:59.369740 env[1668]: time="2025-09-13T01:02:59.369709825Z" level=info msg="CreateContainer within sandbox \"dac04e25899dd5d5b0fadfe2bb46943922e45ec49d373f55a6a65b16f816a03a\" for container &ContainerMetadata{Name:test,Attempt:0,}" Sep 13 01:02:59.374048 env[1668]: time="2025-09-13T01:02:59.374006179Z" level=info msg="CreateContainer within sandbox \"dac04e25899dd5d5b0fadfe2bb46943922e45ec49d373f55a6a65b16f816a03a\" for &ContainerMetadata{Name:test,Attempt:0,} returns container id \"35bbfba357c363a54ee28d790019d179bba58d87a8350d0502ec45aa45225066\"" Sep 13 01:02:59.374194 env[1668]: time="2025-09-13T01:02:59.374145148Z" level=info msg="StartContainer for \"35bbfba357c363a54ee28d790019d179bba58d87a8350d0502ec45aa45225066\"" Sep 13 01:02:59.386187 kubelet[2075]: E0913 01:02:59.386163 2075 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 13 01:02:59.395639 env[1668]: time="2025-09-13T01:02:59.395611666Z" level=info msg="StartContainer for \"35bbfba357c363a54ee28d790019d179bba58d87a8350d0502ec45aa45225066\" returns successfully" Sep 13 01:02:59.659816 kubelet[2075]: I0913 01:02:59.659752 2075 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="default/test-pod-1" podStartSLOduration=18.226394476 podStartE2EDuration="18.659741292s" podCreationTimestamp="2025-09-13 01:02:41 +0000 UTC" firstStartedPulling="2025-09-13 01:02:58.935731539 +0000 UTC m=+52.963348638" lastFinishedPulling="2025-09-13 01:02:59.369078362 +0000 UTC m=+53.396695454" observedRunningTime="2025-09-13 01:02:59.659591982 +0000 UTC m=+53.687209082" watchObservedRunningTime="2025-09-13 01:02:59.659741292 +0000 UTC m=+53.687358386" Sep 13 01:03:00.324149 systemd-networkd[1410]: cali5ec59c6bf6e: Gained IPv6LL Sep 13 01:03:00.387055 kubelet[2075]: E0913 01:03:00.386948 2075 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 13 01:03:01.387576 kubelet[2075]: E0913 01:03:01.387459 2075 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 13 01:03:02.388018 kubelet[2075]: E0913 01:03:02.387909 2075 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Sep 13 01:03:03.388246 kubelet[2075]: E0913 01:03:03.388134 2075 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests"